======================================= Sat, 11 Jan 2025 - Debian 12.9 released ======================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:38:10 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x btrfs-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x cdrom-core-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x cdrom-core-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x crc-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x crc-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x crypto-dm-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x crypto-dm-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x crypto-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x crypto-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x dasd-extra-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x dasd-extra-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x dasd-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x dasd-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x ext4-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x ext4-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x f2fs-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x f2fs-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x fat-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x fat-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x fuse-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x fuse-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x isofs-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x isofs-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x kernel-image-6.1.0-25-s390x-di | 6.1.106-3 | s390x kernel-image-6.1.0-28-s390x-di | 6.1.119-1 | s390x linux-headers-6.1.0-25-s390x | 6.1.106-3 | s390x linux-headers-6.1.0-28-s390x | 6.1.119-1 | s390x linux-image-6.1.0-25-s390x | 6.1.106-3 | s390x linux-image-6.1.0-25-s390x-dbg | 6.1.106-3 | s390x linux-image-6.1.0-28-s390x | 6.1.119-1 | s390x linux-image-6.1.0-28-s390x-dbg | 6.1.119-1 | s390x loop-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x loop-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x md-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x md-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x mtd-core-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x mtd-core-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x multipath-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x multipath-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x nbd-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x nbd-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x nic-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x nic-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x scsi-core-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x scsi-core-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x scsi-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x scsi-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x udf-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x udf-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x xfs-modules-6.1.0-25-s390x-di | 6.1.106-3 | s390x xfs-modules-6.1.0-28-s390x-di | 6.1.119-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:38:22 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel affs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel affs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel affs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel ata-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel ata-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel ata-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel ata-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel btrfs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel btrfs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel btrfs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel btrfs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel cdrom-core-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel cdrom-core-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel cdrom-core-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel cdrom-core-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel crc-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel crc-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel crc-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel crc-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel crypto-dm-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel crypto-dm-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel crypto-dm-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel crypto-dm-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel crypto-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel crypto-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel crypto-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel crypto-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel event-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel event-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel event-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel event-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel ext4-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel ext4-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel ext4-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel ext4-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel f2fs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel f2fs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel f2fs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel f2fs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel fat-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel fat-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel fat-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel fat-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel fb-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel fb-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel fb-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel fb-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel firewire-core-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel firewire-core-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel firewire-core-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel firewire-core-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel fuse-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel fuse-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel fuse-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel fuse-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel input-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel input-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel input-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel input-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel isofs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel isofs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel isofs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel isofs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel jfs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel jfs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel jfs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel jfs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel kernel-image-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel kernel-image-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel kernel-image-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel kernel-image-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel linux-headers-6.1.0-25-4kc-malta | 6.1.106-3 | mipsel linux-headers-6.1.0-25-mips32r2el | 6.1.106-3 | mipsel linux-headers-6.1.0-28-4kc-malta | 6.1.119-1 | mipsel linux-headers-6.1.0-28-mips32r2el | 6.1.119-1 | mipsel linux-image-6.1.0-25-4kc-malta | 6.1.106-3 | mipsel linux-image-6.1.0-25-4kc-malta-dbg | 6.1.106-3 | mipsel linux-image-6.1.0-25-mips32r2el | 6.1.106-3 | mipsel linux-image-6.1.0-25-mips32r2el-dbg | 6.1.106-3 | mipsel linux-image-6.1.0-28-4kc-malta | 6.1.119-1 | mipsel linux-image-6.1.0-28-4kc-malta-dbg | 6.1.119-1 | mipsel linux-image-6.1.0-28-mips32r2el | 6.1.119-1 | mipsel linux-image-6.1.0-28-mips32r2el-dbg | 6.1.119-1 | mipsel loop-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel loop-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel loop-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel loop-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel md-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel md-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel md-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel md-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel minix-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel minix-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel minix-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel minix-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel mmc-core-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel mmc-core-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel mmc-core-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel mmc-core-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel mmc-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel mmc-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel mmc-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel mmc-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel mouse-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel mouse-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel mouse-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel mouse-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel multipath-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel multipath-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel multipath-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel multipath-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel nbd-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel nbd-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel nbd-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel nbd-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel nfs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel nfs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel nfs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel nfs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel nic-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel nic-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel nic-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel nic-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel nic-shared-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel nic-shared-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel nic-shared-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel nic-shared-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel nic-usb-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel nic-usb-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel nic-usb-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel nic-usb-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel nic-wireless-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel nic-wireless-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel nic-wireless-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel nic-wireless-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel pata-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel pata-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel pata-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel pata-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel ppp-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel ppp-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel ppp-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel ppp-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel sata-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel sata-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel sata-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel sata-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel scsi-core-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel scsi-core-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel scsi-core-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel scsi-core-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel scsi-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel scsi-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel scsi-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel scsi-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel scsi-nic-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel scsi-nic-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel scsi-nic-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel scsi-nic-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel sound-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel sound-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel sound-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel sound-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel speakup-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel speakup-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel speakup-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel speakup-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel squashfs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel squashfs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel squashfs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel squashfs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel udf-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel udf-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel udf-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel udf-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel usb-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel usb-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel usb-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel usb-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel usb-serial-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel usb-serial-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel usb-serial-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel usb-serial-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel usb-storage-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel usb-storage-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel usb-storage-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel usb-storage-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel xfs-modules-6.1.0-25-4kc-malta-di | 6.1.106-3 | mipsel xfs-modules-6.1.0-25-mips32r2el-di | 6.1.106-3 | mipsel xfs-modules-6.1.0-28-4kc-malta-di | 6.1.119-1 | mipsel xfs-modules-6.1.0-28-mips32r2el-di | 6.1.119-1 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:38:33 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el ata-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el btrfs-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el btrfs-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el cdrom-core-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el cdrom-core-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el crc-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el crc-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el crypto-dm-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el crypto-dm-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el crypto-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el crypto-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el event-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el event-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el ext4-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el ext4-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el f2fs-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el f2fs-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el fancontrol-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el fancontrol-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el fat-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el fat-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el fb-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el fb-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el firewire-core-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el firewire-core-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el fuse-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el fuse-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el hypervisor-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el hypervisor-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el i2c-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el i2c-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el input-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el input-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el isofs-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el isofs-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el jfs-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el jfs-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el kernel-image-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el kernel-image-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el linux-headers-6.1.0-25-powerpc64le | 6.1.106-3 | ppc64el linux-headers-6.1.0-28-powerpc64le | 6.1.119-1 | ppc64el linux-image-6.1.0-25-powerpc64le | 6.1.106-3 | ppc64el linux-image-6.1.0-25-powerpc64le-dbg | 6.1.106-3 | ppc64el linux-image-6.1.0-28-powerpc64le | 6.1.119-1 | ppc64el linux-image-6.1.0-28-powerpc64le-dbg | 6.1.119-1 | ppc64el loop-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el loop-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el md-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el md-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el mouse-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el mouse-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el mtd-core-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el mtd-core-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el multipath-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el multipath-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el nbd-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el nbd-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el nic-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el nic-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el nic-shared-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el nic-shared-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el nic-usb-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el nic-usb-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el nic-wireless-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el nic-wireless-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el ppp-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el ppp-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el sata-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el sata-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el scsi-core-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el scsi-core-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el scsi-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el scsi-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el scsi-nic-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el scsi-nic-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el serial-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el serial-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el squashfs-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el squashfs-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el udf-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el udf-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el uinput-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el uinput-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el usb-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el usb-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el usb-serial-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el usb-serial-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el usb-storage-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el usb-storage-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el xfs-modules-6.1.0-25-powerpc64le-di | 6.1.106-3 | ppc64el xfs-modules-6.1.0-28-powerpc64le-di | 6.1.119-1 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:38:43 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-25-amd64 | 6.1.106-3 | amd64 linux-headers-6.1.0-25-cloud-amd64 | 6.1.106-3 | amd64 linux-headers-6.1.0-25-rt-amd64 | 6.1.106-3 | amd64 linux-headers-6.1.0-28-amd64 | 6.1.119-1 | amd64 linux-headers-6.1.0-28-cloud-amd64 | 6.1.119-1 | amd64 linux-headers-6.1.0-28-rt-amd64 | 6.1.119-1 | amd64 linux-image-6.1.0-25-amd64-dbg | 6.1.106-3 | amd64 linux-image-6.1.0-25-amd64-unsigned | 6.1.106-3 | amd64 linux-image-6.1.0-25-cloud-amd64-dbg | 6.1.106-3 | amd64 linux-image-6.1.0-25-cloud-amd64-unsigned | 6.1.106-3 | amd64 linux-image-6.1.0-25-rt-amd64-dbg | 6.1.106-3 | amd64 linux-image-6.1.0-25-rt-amd64-unsigned | 6.1.106-3 | amd64 linux-image-6.1.0-28-amd64-dbg | 6.1.119-1 | amd64 linux-image-6.1.0-28-amd64-unsigned | 6.1.119-1 | amd64 linux-image-6.1.0-28-cloud-amd64-dbg | 6.1.119-1 | amd64 linux-image-6.1.0-28-cloud-amd64-unsigned | 6.1.119-1 | amd64 linux-image-6.1.0-28-rt-amd64-dbg | 6.1.119-1 | amd64 linux-image-6.1.0-28-rt-amd64-unsigned | 6.1.119-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:38:52 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-25-arm64 | 6.1.106-3 | arm64 linux-headers-6.1.0-25-cloud-arm64 | 6.1.106-3 | arm64 linux-headers-6.1.0-25-rt-arm64 | 6.1.106-3 | arm64 linux-headers-6.1.0-28-arm64 | 6.1.119-1 | arm64 linux-headers-6.1.0-28-cloud-arm64 | 6.1.119-1 | arm64 linux-headers-6.1.0-28-rt-arm64 | 6.1.119-1 | arm64 linux-image-6.1.0-25-arm64-dbg | 6.1.106-3 | arm64 linux-image-6.1.0-25-arm64-unsigned | 6.1.106-3 | arm64 linux-image-6.1.0-25-cloud-arm64-dbg | 6.1.106-3 | arm64 linux-image-6.1.0-25-cloud-arm64-unsigned | 6.1.106-3 | arm64 linux-image-6.1.0-25-rt-arm64-dbg | 6.1.106-3 | arm64 linux-image-6.1.0-25-rt-arm64-unsigned | 6.1.106-3 | arm64 linux-image-6.1.0-28-arm64-dbg | 6.1.119-1 | arm64 linux-image-6.1.0-28-arm64-unsigned | 6.1.119-1 | arm64 linux-image-6.1.0-28-cloud-arm64-dbg | 6.1.119-1 | arm64 linux-image-6.1.0-28-cloud-arm64-unsigned | 6.1.119-1 | arm64 linux-image-6.1.0-28-rt-arm64-dbg | 6.1.119-1 | arm64 linux-image-6.1.0-28-rt-arm64-unsigned | 6.1.119-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:39:27 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel btrfs-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel cdrom-core-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel cdrom-core-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel crc-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel crc-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel crypto-dm-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel crypto-dm-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel crypto-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel crypto-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel event-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel event-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel ext4-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel ext4-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel f2fs-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel f2fs-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel fat-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel fat-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel fb-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel fb-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel fuse-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel fuse-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel input-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel input-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel ipv6-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel ipv6-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel isofs-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel isofs-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel jffs2-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel jffs2-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel jfs-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel jfs-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel kernel-image-6.1.0-25-marvell-di | 6.1.106-3 | armel kernel-image-6.1.0-28-marvell-di | 6.1.119-1 | armel leds-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel leds-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel linux-headers-6.1.0-25-marvell | 6.1.106-3 | armel linux-headers-6.1.0-25-rpi | 6.1.106-3 | armel linux-headers-6.1.0-28-marvell | 6.1.119-1 | armel linux-headers-6.1.0-28-rpi | 6.1.119-1 | armel linux-image-6.1.0-25-marvell | 6.1.106-3 | armel linux-image-6.1.0-25-marvell-dbg | 6.1.106-3 | armel linux-image-6.1.0-25-rpi | 6.1.106-3 | armel linux-image-6.1.0-25-rpi-dbg | 6.1.106-3 | armel linux-image-6.1.0-28-marvell | 6.1.119-1 | armel linux-image-6.1.0-28-marvell-dbg | 6.1.119-1 | armel linux-image-6.1.0-28-rpi | 6.1.119-1 | armel linux-image-6.1.0-28-rpi-dbg | 6.1.119-1 | armel loop-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel loop-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel md-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel md-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel minix-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel minix-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel mmc-core-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel mmc-core-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel mmc-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel mmc-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel mouse-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel mouse-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel mtd-core-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel mtd-core-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel mtd-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel mtd-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel multipath-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel multipath-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel nbd-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel nbd-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel nic-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel nic-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel nic-shared-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel nic-shared-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel nic-usb-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel nic-usb-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel ppp-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel ppp-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel sata-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel sata-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel scsi-core-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel scsi-core-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel squashfs-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel squashfs-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel udf-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel udf-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel uinput-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel uinput-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel usb-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel usb-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel usb-serial-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel usb-serial-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel usb-storage-modules-6.1.0-25-marvell-di | 6.1.106-3 | armel usb-storage-modules-6.1.0-28-marvell-di | 6.1.119-1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:39:42 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf ata-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf btrfs-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf btrfs-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf cdrom-core-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf cdrom-core-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf crc-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf crc-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf crypto-dm-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf crypto-dm-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf crypto-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf crypto-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf efi-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf efi-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf event-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf event-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf ext4-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf ext4-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf f2fs-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf f2fs-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf fat-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf fat-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf fb-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf fb-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf fuse-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf fuse-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf i2c-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf i2c-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf input-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf input-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf isofs-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf isofs-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf jfs-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf jfs-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf kernel-image-6.1.0-25-armmp-di | 6.1.106-3 | armhf kernel-image-6.1.0-28-armmp-di | 6.1.119-1 | armhf leds-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf leds-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf linux-headers-6.1.0-25-armmp | 6.1.106-3 | armhf linux-headers-6.1.0-25-armmp-lpae | 6.1.106-3 | armhf linux-headers-6.1.0-25-rt-armmp | 6.1.106-3 | armhf linux-headers-6.1.0-28-armmp | 6.1.119-1 | armhf linux-headers-6.1.0-28-armmp-lpae | 6.1.119-1 | armhf linux-headers-6.1.0-28-rt-armmp | 6.1.119-1 | armhf linux-image-6.1.0-25-armmp | 6.1.106-3 | armhf linux-image-6.1.0-25-armmp-dbg | 6.1.106-3 | armhf linux-image-6.1.0-25-armmp-lpae | 6.1.106-3 | armhf linux-image-6.1.0-25-armmp-lpae-dbg | 6.1.106-3 | armhf linux-image-6.1.0-25-rt-armmp | 6.1.106-3 | armhf linux-image-6.1.0-25-rt-armmp-dbg | 6.1.106-3 | armhf linux-image-6.1.0-28-armmp | 6.1.119-1 | armhf linux-image-6.1.0-28-armmp-dbg | 6.1.119-1 | armhf linux-image-6.1.0-28-armmp-lpae | 6.1.119-1 | armhf linux-image-6.1.0-28-armmp-lpae-dbg | 6.1.119-1 | armhf linux-image-6.1.0-28-rt-armmp | 6.1.119-1 | armhf linux-image-6.1.0-28-rt-armmp-dbg | 6.1.119-1 | armhf loop-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf loop-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf md-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf md-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf mmc-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf mmc-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf mtd-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf mtd-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf multipath-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf multipath-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf nbd-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf nbd-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf nic-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf nic-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf nic-shared-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf nic-shared-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf nic-usb-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf nic-usb-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf nic-wireless-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf nic-wireless-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf pata-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf pata-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf ppp-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf ppp-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf sata-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf sata-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf scsi-core-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf scsi-core-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf scsi-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf scsi-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf scsi-nic-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf scsi-nic-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf sound-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf sound-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf speakup-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf speakup-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf squashfs-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf squashfs-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf udf-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf udf-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf uinput-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf uinput-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf usb-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf usb-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf usb-serial-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf usb-serial-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf usb-storage-modules-6.1.0-25-armmp-di | 6.1.106-3 | armhf usb-storage-modules-6.1.0-28-armmp-di | 6.1.119-1 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:39:54 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-25-686 | 6.1.106-3 | i386 linux-headers-6.1.0-25-686-pae | 6.1.106-3 | i386 linux-headers-6.1.0-25-rt-686-pae | 6.1.106-3 | i386 linux-headers-6.1.0-28-686 | 6.1.119-1 | i386 linux-headers-6.1.0-28-686-pae | 6.1.119-1 | i386 linux-headers-6.1.0-28-rt-686-pae | 6.1.119-1 | i386 linux-image-6.1.0-25-686-dbg | 6.1.106-3 | i386 linux-image-6.1.0-25-686-pae-dbg | 6.1.106-3 | i386 linux-image-6.1.0-25-686-pae-unsigned | 6.1.106-3 | i386 linux-image-6.1.0-25-686-unsigned | 6.1.106-3 | i386 linux-image-6.1.0-25-rt-686-pae-dbg | 6.1.106-3 | i386 linux-image-6.1.0-25-rt-686-pae-unsigned | 6.1.106-3 | i386 linux-image-6.1.0-28-686-dbg | 6.1.119-1 | i386 linux-image-6.1.0-28-686-pae-dbg | 6.1.119-1 | i386 linux-image-6.1.0-28-686-pae-unsigned | 6.1.119-1 | i386 linux-image-6.1.0-28-686-unsigned | 6.1.119-1 | i386 linux-image-6.1.0-28-rt-686-pae-dbg | 6.1.119-1 | i386 linux-image-6.1.0-28-rt-686-pae-unsigned | 6.1.119-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:40:20 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el affs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el affs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el affs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el ata-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el ata-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el ata-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el ata-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el btrfs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el btrfs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el btrfs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el btrfs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el cdrom-core-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el cdrom-core-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el cdrom-core-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el cdrom-core-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el crc-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el crc-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el crc-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el crc-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el crypto-dm-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el crypto-dm-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el crypto-dm-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el crypto-dm-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el crypto-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el crypto-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el crypto-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el crypto-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el event-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el event-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el event-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el event-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el ext4-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el ext4-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el ext4-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el ext4-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el f2fs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el f2fs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el f2fs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el f2fs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el fat-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el fat-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el fat-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el fat-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el fb-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el fb-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el fb-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el fb-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el firewire-core-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el firewire-core-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el firewire-core-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el firewire-core-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el fuse-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el fuse-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el fuse-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el fuse-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el input-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el input-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el input-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el input-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el isofs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el isofs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el isofs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el isofs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el jfs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el jfs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el jfs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el jfs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el kernel-image-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el kernel-image-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el kernel-image-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el kernel-image-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el linux-headers-6.1.0-25-5kc-malta | 6.1.106-3 | mips64el linux-headers-6.1.0-25-mips64r2el | 6.1.106-3 | mips64el linux-headers-6.1.0-28-5kc-malta | 6.1.119-1 | mips64el linux-headers-6.1.0-28-mips64r2el | 6.1.119-1 | mips64el linux-image-6.1.0-25-5kc-malta | 6.1.106-3 | mips64el linux-image-6.1.0-25-5kc-malta-dbg | 6.1.106-3 | mips64el linux-image-6.1.0-25-mips64r2el | 6.1.106-3 | mips64el linux-image-6.1.0-25-mips64r2el-dbg | 6.1.106-3 | mips64el linux-image-6.1.0-28-5kc-malta | 6.1.119-1 | mips64el linux-image-6.1.0-28-5kc-malta-dbg | 6.1.119-1 | mips64el linux-image-6.1.0-28-mips64r2el | 6.1.119-1 | mips64el linux-image-6.1.0-28-mips64r2el-dbg | 6.1.119-1 | mips64el loop-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el loop-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el loop-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el loop-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el md-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el md-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el md-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el md-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el minix-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el minix-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el minix-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el minix-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el mmc-core-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el mmc-core-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el mmc-core-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el mmc-core-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el mmc-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el mmc-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el mmc-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el mmc-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el mouse-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el mouse-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el mouse-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el mouse-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el multipath-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el multipath-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el multipath-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el multipath-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el nbd-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el nbd-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el nbd-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el nbd-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el nfs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el nfs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el nfs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el nfs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el nic-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el nic-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el nic-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el nic-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el nic-shared-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el nic-shared-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el nic-shared-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el nic-shared-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el nic-usb-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el nic-usb-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el nic-usb-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el nic-usb-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el nic-wireless-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el nic-wireless-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el nic-wireless-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el nic-wireless-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el pata-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el pata-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el pata-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el pata-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el ppp-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el ppp-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el ppp-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el ppp-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el sata-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el sata-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el sata-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el sata-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el scsi-core-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el scsi-core-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el scsi-core-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el scsi-core-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el scsi-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el scsi-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el scsi-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el scsi-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el scsi-nic-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el scsi-nic-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el scsi-nic-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el scsi-nic-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el sound-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el sound-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el sound-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el sound-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el speakup-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el speakup-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el speakup-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el speakup-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el squashfs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el squashfs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el squashfs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el squashfs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el udf-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el udf-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el udf-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el udf-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el usb-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el usb-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el usb-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el usb-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el usb-serial-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el usb-serial-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el usb-serial-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el usb-serial-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el usb-storage-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el usb-storage-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el usb-storage-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el usb-storage-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el xfs-modules-6.1.0-25-5kc-malta-di | 6.1.106-3 | mips64el xfs-modules-6.1.0-25-mips64r2el-di | 6.1.106-3 | mips64el xfs-modules-6.1.0-28-5kc-malta-di | 6.1.119-1 | mips64el xfs-modules-6.1.0-28-mips64r2el-di | 6.1.119-1 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:41:00 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel affs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel affs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel affs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel ata-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel ata-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel ata-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel ata-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel btrfs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel btrfs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel btrfs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel btrfs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel cdrom-core-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel cdrom-core-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel cdrom-core-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel cdrom-core-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel crc-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel crc-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel crc-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel crc-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel crypto-dm-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel crypto-dm-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel crypto-dm-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel crypto-dm-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel crypto-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel crypto-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel crypto-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel crypto-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel event-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel event-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel event-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel event-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel ext4-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel ext4-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel ext4-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel ext4-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel f2fs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel f2fs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel f2fs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel f2fs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel fat-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel fat-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel fat-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel fat-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel fb-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel fb-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel fb-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel fb-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel firewire-core-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel firewire-core-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel firewire-core-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel firewire-core-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel fuse-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel fuse-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel fuse-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel fuse-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel input-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel input-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel input-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel input-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel isofs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel isofs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel isofs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel isofs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel jfs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel jfs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel jfs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel jfs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel kernel-image-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel kernel-image-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel kernel-image-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel kernel-image-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel linux-headers-6.1.0-25-loongson-3 | 6.1.106-3 | mips64el, mipsel linux-headers-6.1.0-25-octeon | 6.1.106-3 | mips64el, mipsel linux-headers-6.1.0-28-loongson-3 | 6.1.119-1 | mips64el, mipsel linux-headers-6.1.0-28-octeon | 6.1.119-1 | mips64el, mipsel linux-image-6.1.0-25-loongson-3 | 6.1.106-3 | mips64el, mipsel linux-image-6.1.0-25-loongson-3-dbg | 6.1.106-3 | mips64el, mipsel linux-image-6.1.0-25-octeon | 6.1.106-3 | mips64el, mipsel linux-image-6.1.0-25-octeon-dbg | 6.1.106-3 | mips64el, mipsel linux-image-6.1.0-28-loongson-3 | 6.1.119-1 | mips64el, mipsel linux-image-6.1.0-28-loongson-3-dbg | 6.1.119-1 | mips64el, mipsel linux-image-6.1.0-28-octeon | 6.1.119-1 | mips64el, mipsel linux-image-6.1.0-28-octeon-dbg | 6.1.119-1 | mips64el, mipsel loop-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel loop-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel loop-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel loop-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel md-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel md-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel md-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel md-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel minix-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel minix-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel minix-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel minix-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel mmc-core-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel mmc-core-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel mmc-core-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel mmc-core-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel mmc-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel mmc-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel mmc-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel mmc-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel mouse-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel mouse-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel mouse-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel mouse-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel multipath-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel multipath-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel multipath-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel multipath-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel nbd-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel nbd-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel nbd-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel nbd-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel nfs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel nfs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel nfs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel nfs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel nic-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel nic-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel nic-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel nic-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel nic-shared-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel nic-shared-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel nic-shared-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel nic-shared-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel nic-usb-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel nic-usb-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel nic-usb-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel nic-usb-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel nic-wireless-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel nic-wireless-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel nic-wireless-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel nic-wireless-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel pata-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel pata-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel pata-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel pata-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel ppp-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel ppp-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel ppp-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel ppp-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel sata-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel sata-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel sata-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel sata-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel scsi-core-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel scsi-core-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel scsi-core-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel scsi-core-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel scsi-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel scsi-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel scsi-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel scsi-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel scsi-nic-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel scsi-nic-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel scsi-nic-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel scsi-nic-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel sound-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel sound-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel sound-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel sound-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel speakup-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel speakup-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel speakup-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel speakup-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel squashfs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel squashfs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel squashfs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel squashfs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel udf-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel udf-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel udf-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel udf-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel usb-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel usb-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel usb-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel usb-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel usb-serial-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel usb-serial-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel usb-serial-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel usb-serial-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel usb-storage-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel usb-storage-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel usb-storage-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel usb-storage-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel xfs-modules-6.1.0-25-loongson-3-di | 6.1.106-3 | mips64el, mipsel xfs-modules-6.1.0-25-octeon-di | 6.1.106-3 | mips64el, mipsel xfs-modules-6.1.0-28-loongson-3-di | 6.1.119-1 | mips64el, mipsel xfs-modules-6.1.0-28-octeon-di | 6.1.119-1 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:41:18 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 acpi-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 ata-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 ata-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 btrfs-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 btrfs-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 cdrom-core-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 cdrom-core-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 crc-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 crc-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 crypto-dm-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 crypto-dm-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 crypto-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 crypto-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 efi-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 efi-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 event-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 event-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 ext4-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 ext4-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 f2fs-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 f2fs-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 fat-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 fat-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 fb-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 fb-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 firewire-core-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 firewire-core-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 fuse-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 fuse-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 i2c-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 i2c-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 input-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 input-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 isofs-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 isofs-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 jfs-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 jfs-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 kernel-image-6.1.0-25-amd64-di | 6.1.106-3 | amd64 kernel-image-6.1.0-28-amd64-di | 6.1.119-1 | amd64 linux-image-6.1.0-25-amd64 | 6.1.106-3 | amd64 linux-image-6.1.0-25-cloud-amd64 | 6.1.106-3 | amd64 linux-image-6.1.0-25-rt-amd64 | 6.1.106-3 | amd64 linux-image-6.1.0-28-amd64 | 6.1.119-1 | amd64 linux-image-6.1.0-28-cloud-amd64 | 6.1.119-1 | amd64 linux-image-6.1.0-28-rt-amd64 | 6.1.119-1 | amd64 loop-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 loop-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 md-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 md-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 mmc-core-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 mmc-core-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 mmc-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 mmc-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 mouse-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 mouse-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 mtd-core-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 mtd-core-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 multipath-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 multipath-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 nbd-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 nbd-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 nic-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 nic-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 nic-pcmcia-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 nic-pcmcia-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 nic-shared-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 nic-shared-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 nic-usb-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 nic-usb-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 nic-wireless-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 nic-wireless-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 pata-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 pata-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 pcmcia-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 pcmcia-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 pcmcia-storage-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 pcmcia-storage-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 ppp-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 ppp-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 rfkill-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 rfkill-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 sata-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 sata-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 scsi-core-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 scsi-core-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 scsi-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 scsi-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 scsi-nic-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 scsi-nic-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 serial-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 serial-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 sound-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 sound-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 speakup-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 speakup-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 squashfs-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 squashfs-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 udf-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 udf-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 uinput-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 uinput-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 usb-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 usb-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 usb-serial-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 usb-serial-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 usb-storage-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 usb-storage-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 xfs-modules-6.1.0-25-amd64-di | 6.1.106-3 | amd64 xfs-modules-6.1.0-28-amd64-di | 6.1.119-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:41:36 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 ata-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 btrfs-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 btrfs-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 cdrom-core-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 cdrom-core-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 crc-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 crc-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 crypto-dm-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 crypto-dm-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 crypto-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 crypto-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 efi-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 efi-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 event-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 event-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 ext4-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 ext4-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 f2fs-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 f2fs-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 fat-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 fat-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 fb-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 fb-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 fuse-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 fuse-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 i2c-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 i2c-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 input-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 input-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 isofs-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 isofs-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 jfs-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 jfs-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 kernel-image-6.1.0-25-arm64-di | 6.1.106-3 | arm64 kernel-image-6.1.0-28-arm64-di | 6.1.119-1 | arm64 leds-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 leds-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 linux-image-6.1.0-25-arm64 | 6.1.106-3 | arm64 linux-image-6.1.0-25-cloud-arm64 | 6.1.106-3 | arm64 linux-image-6.1.0-25-rt-arm64 | 6.1.106-3 | arm64 linux-image-6.1.0-28-arm64 | 6.1.119-1 | arm64 linux-image-6.1.0-28-cloud-arm64 | 6.1.119-1 | arm64 linux-image-6.1.0-28-rt-arm64 | 6.1.119-1 | arm64 loop-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 loop-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 md-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 md-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 mmc-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 mmc-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 mtd-core-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 mtd-core-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 multipath-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 multipath-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 nbd-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 nbd-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 nic-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 nic-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 nic-shared-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 nic-shared-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 nic-usb-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 nic-usb-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 nic-wireless-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 nic-wireless-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 ppp-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 ppp-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 sata-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 sata-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 scsi-core-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 scsi-core-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 scsi-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 scsi-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 scsi-nic-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 scsi-nic-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 sound-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 sound-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 speakup-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 speakup-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 squashfs-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 squashfs-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 udf-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 udf-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 uinput-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 uinput-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 usb-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 usb-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 usb-serial-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 usb-serial-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 usb-storage-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 usb-storage-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 xfs-modules-6.1.0-25-arm64-di | 6.1.106-3 | arm64 xfs-modules-6.1.0-28-arm64-di | 6.1.119-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:42:08 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-25-686-di | 6.1.106-3 | i386 acpi-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 acpi-modules-6.1.0-28-686-di | 6.1.119-1 | i386 acpi-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 ata-modules-6.1.0-25-686-di | 6.1.106-3 | i386 ata-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 ata-modules-6.1.0-28-686-di | 6.1.119-1 | i386 ata-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 btrfs-modules-6.1.0-25-686-di | 6.1.106-3 | i386 btrfs-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 btrfs-modules-6.1.0-28-686-di | 6.1.119-1 | i386 btrfs-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 cdrom-core-modules-6.1.0-25-686-di | 6.1.106-3 | i386 cdrom-core-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 cdrom-core-modules-6.1.0-28-686-di | 6.1.119-1 | i386 cdrom-core-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 crc-modules-6.1.0-25-686-di | 6.1.106-3 | i386 crc-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 crc-modules-6.1.0-28-686-di | 6.1.119-1 | i386 crc-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 crypto-dm-modules-6.1.0-25-686-di | 6.1.106-3 | i386 crypto-dm-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 crypto-dm-modules-6.1.0-28-686-di | 6.1.119-1 | i386 crypto-dm-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 crypto-modules-6.1.0-25-686-di | 6.1.106-3 | i386 crypto-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 crypto-modules-6.1.0-28-686-di | 6.1.119-1 | i386 crypto-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 efi-modules-6.1.0-25-686-di | 6.1.106-3 | i386 efi-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 efi-modules-6.1.0-28-686-di | 6.1.119-1 | i386 efi-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 event-modules-6.1.0-25-686-di | 6.1.106-3 | i386 event-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 event-modules-6.1.0-28-686-di | 6.1.119-1 | i386 event-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 ext4-modules-6.1.0-25-686-di | 6.1.106-3 | i386 ext4-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 ext4-modules-6.1.0-28-686-di | 6.1.119-1 | i386 ext4-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 f2fs-modules-6.1.0-25-686-di | 6.1.106-3 | i386 f2fs-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 f2fs-modules-6.1.0-28-686-di | 6.1.119-1 | i386 f2fs-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 fat-modules-6.1.0-25-686-di | 6.1.106-3 | i386 fat-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 fat-modules-6.1.0-28-686-di | 6.1.119-1 | i386 fat-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 fb-modules-6.1.0-25-686-di | 6.1.106-3 | i386 fb-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 fb-modules-6.1.0-28-686-di | 6.1.119-1 | i386 fb-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 firewire-core-modules-6.1.0-25-686-di | 6.1.106-3 | i386 firewire-core-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 firewire-core-modules-6.1.0-28-686-di | 6.1.119-1 | i386 firewire-core-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 fuse-modules-6.1.0-25-686-di | 6.1.106-3 | i386 fuse-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 fuse-modules-6.1.0-28-686-di | 6.1.119-1 | i386 fuse-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 i2c-modules-6.1.0-25-686-di | 6.1.106-3 | i386 i2c-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 i2c-modules-6.1.0-28-686-di | 6.1.119-1 | i386 i2c-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 input-modules-6.1.0-25-686-di | 6.1.106-3 | i386 input-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 input-modules-6.1.0-28-686-di | 6.1.119-1 | i386 input-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 isofs-modules-6.1.0-25-686-di | 6.1.106-3 | i386 isofs-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 isofs-modules-6.1.0-28-686-di | 6.1.119-1 | i386 isofs-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 jfs-modules-6.1.0-25-686-di | 6.1.106-3 | i386 jfs-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 jfs-modules-6.1.0-28-686-di | 6.1.119-1 | i386 jfs-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 kernel-image-6.1.0-25-686-di | 6.1.106-3 | i386 kernel-image-6.1.0-25-686-pae-di | 6.1.106-3 | i386 kernel-image-6.1.0-28-686-di | 6.1.119-1 | i386 kernel-image-6.1.0-28-686-pae-di | 6.1.119-1 | i386 linux-image-6.1.0-25-686 | 6.1.106-3 | i386 linux-image-6.1.0-25-686-pae | 6.1.106-3 | i386 linux-image-6.1.0-25-rt-686-pae | 6.1.106-3 | i386 linux-image-6.1.0-28-686 | 6.1.119-1 | i386 linux-image-6.1.0-28-686-pae | 6.1.119-1 | i386 linux-image-6.1.0-28-rt-686-pae | 6.1.119-1 | i386 loop-modules-6.1.0-25-686-di | 6.1.106-3 | i386 loop-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 loop-modules-6.1.0-28-686-di | 6.1.119-1 | i386 loop-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 md-modules-6.1.0-25-686-di | 6.1.106-3 | i386 md-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 md-modules-6.1.0-28-686-di | 6.1.119-1 | i386 md-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 mmc-core-modules-6.1.0-25-686-di | 6.1.106-3 | i386 mmc-core-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 mmc-core-modules-6.1.0-28-686-di | 6.1.119-1 | i386 mmc-core-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 mmc-modules-6.1.0-25-686-di | 6.1.106-3 | i386 mmc-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 mmc-modules-6.1.0-28-686-di | 6.1.119-1 | i386 mmc-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 mouse-modules-6.1.0-25-686-di | 6.1.106-3 | i386 mouse-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 mouse-modules-6.1.0-28-686-di | 6.1.119-1 | i386 mouse-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 mtd-core-modules-6.1.0-25-686-di | 6.1.106-3 | i386 mtd-core-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 mtd-core-modules-6.1.0-28-686-di | 6.1.119-1 | i386 mtd-core-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 multipath-modules-6.1.0-25-686-di | 6.1.106-3 | i386 multipath-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 multipath-modules-6.1.0-28-686-di | 6.1.119-1 | i386 multipath-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 nbd-modules-6.1.0-25-686-di | 6.1.106-3 | i386 nbd-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 nbd-modules-6.1.0-28-686-di | 6.1.119-1 | i386 nbd-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 nic-modules-6.1.0-25-686-di | 6.1.106-3 | i386 nic-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 nic-modules-6.1.0-28-686-di | 6.1.119-1 | i386 nic-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 nic-pcmcia-modules-6.1.0-25-686-di | 6.1.106-3 | i386 nic-pcmcia-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 nic-pcmcia-modules-6.1.0-28-686-di | 6.1.119-1 | i386 nic-pcmcia-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 nic-shared-modules-6.1.0-25-686-di | 6.1.106-3 | i386 nic-shared-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 nic-shared-modules-6.1.0-28-686-di | 6.1.119-1 | i386 nic-shared-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 nic-usb-modules-6.1.0-25-686-di | 6.1.106-3 | i386 nic-usb-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 nic-usb-modules-6.1.0-28-686-di | 6.1.119-1 | i386 nic-usb-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 nic-wireless-modules-6.1.0-25-686-di | 6.1.106-3 | i386 nic-wireless-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 nic-wireless-modules-6.1.0-28-686-di | 6.1.119-1 | i386 nic-wireless-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 pata-modules-6.1.0-25-686-di | 6.1.106-3 | i386 pata-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 pata-modules-6.1.0-28-686-di | 6.1.119-1 | i386 pata-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 pcmcia-modules-6.1.0-25-686-di | 6.1.106-3 | i386 pcmcia-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 pcmcia-modules-6.1.0-28-686-di | 6.1.119-1 | i386 pcmcia-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 pcmcia-storage-modules-6.1.0-25-686-di | 6.1.106-3 | i386 pcmcia-storage-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 pcmcia-storage-modules-6.1.0-28-686-di | 6.1.119-1 | i386 pcmcia-storage-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 ppp-modules-6.1.0-25-686-di | 6.1.106-3 | i386 ppp-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 ppp-modules-6.1.0-28-686-di | 6.1.119-1 | i386 ppp-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 rfkill-modules-6.1.0-25-686-di | 6.1.106-3 | i386 rfkill-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 rfkill-modules-6.1.0-28-686-di | 6.1.119-1 | i386 rfkill-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 sata-modules-6.1.0-25-686-di | 6.1.106-3 | i386 sata-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 sata-modules-6.1.0-28-686-di | 6.1.119-1 | i386 sata-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 scsi-core-modules-6.1.0-25-686-di | 6.1.106-3 | i386 scsi-core-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 scsi-core-modules-6.1.0-28-686-di | 6.1.119-1 | i386 scsi-core-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 scsi-modules-6.1.0-25-686-di | 6.1.106-3 | i386 scsi-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 scsi-modules-6.1.0-28-686-di | 6.1.119-1 | i386 scsi-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 scsi-nic-modules-6.1.0-25-686-di | 6.1.106-3 | i386 scsi-nic-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 scsi-nic-modules-6.1.0-28-686-di | 6.1.119-1 | i386 scsi-nic-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 serial-modules-6.1.0-25-686-di | 6.1.106-3 | i386 serial-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 serial-modules-6.1.0-28-686-di | 6.1.119-1 | i386 serial-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 sound-modules-6.1.0-25-686-di | 6.1.106-3 | i386 sound-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 sound-modules-6.1.0-28-686-di | 6.1.119-1 | i386 sound-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 speakup-modules-6.1.0-25-686-di | 6.1.106-3 | i386 speakup-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 speakup-modules-6.1.0-28-686-di | 6.1.119-1 | i386 speakup-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 squashfs-modules-6.1.0-25-686-di | 6.1.106-3 | i386 squashfs-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 squashfs-modules-6.1.0-28-686-di | 6.1.119-1 | i386 squashfs-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 udf-modules-6.1.0-25-686-di | 6.1.106-3 | i386 udf-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 udf-modules-6.1.0-28-686-di | 6.1.119-1 | i386 udf-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 uinput-modules-6.1.0-25-686-di | 6.1.106-3 | i386 uinput-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 uinput-modules-6.1.0-28-686-di | 6.1.119-1 | i386 uinput-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 usb-modules-6.1.0-25-686-di | 6.1.106-3 | i386 usb-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 usb-modules-6.1.0-28-686-di | 6.1.119-1 | i386 usb-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 usb-serial-modules-6.1.0-25-686-di | 6.1.106-3 | i386 usb-serial-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 usb-serial-modules-6.1.0-28-686-di | 6.1.119-1 | i386 usb-serial-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 usb-storage-modules-6.1.0-25-686-di | 6.1.106-3 | i386 usb-storage-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 usb-storage-modules-6.1.0-28-686-di | 6.1.119-1 | i386 usb-storage-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 xfs-modules-6.1.0-25-686-di | 6.1.106-3 | i386 xfs-modules-6.1.0-25-686-pae-di | 6.1.106-3 | i386 xfs-modules-6.1.0-28-686-di | 6.1.119-1 | i386 xfs-modules-6.1.0-28-686-pae-di | 6.1.119-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:42:33 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-25-common | 6.1.106-3 | all linux-headers-6.1.0-25-common-rt | 6.1.106-3 | all linux-headers-6.1.0-28-common | 6.1.119-1 | all linux-headers-6.1.0-28-common-rt | 6.1.119-1 | all linux-support-6.1.0-25 | 6.1.106-3 | all linux-support-6.1.0-28 | 6.1.119-1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:29:38 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: hv3 | 3.0~fossil20110109-8 | all tk-html3 | 3.0~fossil20110109-8 | source, amd64, arm64, armel, armhf, i386, mips64el, mipsel, ppc64el, s390x Closed bugs: 1088261 ------------------- Reason ------------------- RoQA; unmaintained; security issues ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 11 Jan 2025 09:30:25 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: criu | 3.17.1-2 | armhf Closed bugs: 1088282 ------------------- Reason ------------------- RoM; fails to build on arm64 host ---------------------------------------------- ========================================================================= allow-html-temp (10.0.4-1~deb12u1) bookworm; urgency=medium . * Prepared for uploading to bookworm proposed update allow-html-temp (9.0.0-2) unstable; urgency=medium . [ Mechtilde ] * [9461d49] Fixed d/watch allow-html-temp (9.0.0-1) unstable; urgency=medium . [ Mechtilde ] * [f6b9b32] New upstream version 9.0.0 * [187f994] Bumped thunderbird version to 115 and limit it to 119 * [2662398] Bumped standard version to recent one - no changes needed * [82471ba] Fixed max version of thunderbird ansible-core (2.14.18-0+deb12u2) bookworm; urgency=medium . * Update integration test dependencies * Update integration test restrictions ansible-core (2.14.18-0+deb12u1) bookworm; urgency=medium . [ Lee Garrett ] * New stable bugfix release * Add integration tests to autopkgtest * Fix CVE-2024-11079: This vulnerability allows attackers to bypass unsafe content protections using the hostvars object to reference and execute templated content. This issue can lead to arbitrary code execution if remote data or module outputs are improperly templated within playbooks. . [ Bastien Roucariès ] * Fix CVE-2024-8775: A flaw was found in Ansible, where sensitive information stored in Ansible Vault files can be exposed in plaintext during the execution of a playbook. This occurs when using tasks such as include_vars to load vaulted variables without setting the no_log: true parameter, resulting in sensitive data being printed in the playbook output or logs. This can lead to the unintentional disclosure of secrets like passwords or API keys, compromising security and potentially allowing unauthorized access or actions. (Closes: #1082851) * Fix CVE-2024-9902: A flaw was found in Ansible. The ansible-core `user` module can allow an unprivileged user to silently create or replace the contents of any file on any system path and take ownership of it when a privileged user executes the `user` module against the unprivileged user's home directory. If the unprivileged user has traversal permissions on the directory containing the exploited target file, they retain full control over the contents of the file as its owner. audiofile (0.3.6-5+deb12u1) bookworm; urgency=medium . * CVE-2022-24599 (Closes: #1008017) * CVE-2019-13147 (Closes: #931343) avahi (0.8-10+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. . [ Michael Biebl ] * core: make sure there is rdata to process before parsing it. Patch cherry-picked from upstream Git. (CVE-2023-38472, Closes: #1054879) * core: reject overly long TXT resource records. Patches cherry-picked from upstream Git. (CVE-2023-38469, Closes: #1054876) * Ensure each label is at least one byte long. Patch cherry-picked from upstream Git. (CVE-2023-38470, Closes: #1054877) * core: extract host name using avahi_unescape_label() Patch cherry-picked from upstream Git. (CVE-2023-38471, Closes: #1054878) * common: derive alternative host name from its unescaped version. Patch cherry-picked from upstream Git. (CVE-2023-38473, Closes: #1054880) * Fix browsing when invalid services present. See https://github.com/lathiat/avahi/issues/212 base-files (12.4+deb12u9) bookworm; urgency=medium . * Change /etc/debian_version to 12.9, for Debian 12.9 point release. bochs (2.7+dfsg-4+deb12u1) bookworm; urgency=medium . * Build the BIOS images for 386 CPUs rather than the compiler’s 32-bit default. Closes: #1082917. ceph (16.2.15+ds-0+deb12u1) bookworm-security; urgency=medium . * Adding myself to uploaders. * Updating watch file for ceph 16. * Merging upstream version 16.2.15: - 16.2.12: Fix rgw bucket validation against POST policies [CVE-2023-43040] * Refreshing 32bit-fixes.patch. * Removing bug1917414.patch, included upstream. * Removing patches for CVE-2022-3650, included upstream. * Cherry-picking patch from upstream to fix authentication bypass in rgw (Closes: #1088993) [CVE-2024-48916]. ceph (16.2.11+ds-5.1) unstable; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. Closes: #1062065 ceph (16.2.11+ds-5) unstable; urgency=high . * CVE-2023-43040: security issue with RGW with improperly verified POST keys. Applied upstream fix: rgw: Fix bucket validation against POST policies (Closes: #1053690). ceph (16.2.11+ds-4) unstable; urgency=medium . * [5e0eaf6] Add -latomic for riscv. * [44ebe5f] Modify fix-CheckCxxAtomic-riscv64.patch so that it works as expected. ceph (16.2.11+ds-3) unstable; urgency=medium . * Fix gcc-13 FTBFS. (Closes: #1037602): - fix-gcc-13-issue.patch (thanks to Bo YU). - Add -fpermissive to DEB_CXXFLAGS_MAINT_APPEND. - include-cstdint-in-subsys_types.h.patch. * Fix debian/calc-max-parallel.sh to allow building on more core on (very) big systems. chromium (131.0.6778.139-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-12381: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-12382: Use after free in Translate. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. * (Temporarily?) switch from llvm's libc++ to gcc's libstdc++ to simplify the prior clang-16/19 upgrades. * d/patches: - fixes/bindgen.patch: refresh. - upstream/dawn-strlen.patch: add gcc-specific build fix. - upstream/ink-isfinite.patch: add gcc-specific build fix. - upstream/webrtc-optional.patch: add gcc-specific build fix. - upstream/variant.patch: add gcc-specific build fixes. - upstream/array.patch: add gcc-specific build fix. - fixes/absl-optional.patch: re-introduce clang/gcc build workaround. - upstream/mrc-copy-op.patch: add gcc-specific build fix. - fixes/font-gc-asan.patch: add a better workaround for bad font-gc behavior under libstdc++. This is self-contained and small, unlike the prior reverts of the switch to font garbage collection. - bookworm/constexpr.patch: re-enable (and refresh) build fix specifically for gcc 12. - bookworm/constexpr2.patch: re-enable build fix for gcc 12. - bookworm/bubble-contents.patch: re-enable build fix for gcc 12. . [ Nathan Teodosio ] * Simplify fixes/bindgen.patch so it doesn't need frequent rebasing. . [ Daniel Richard G. ] * d/copyright: Expand list of Files-Excluded: entries. * d/rules: Various updates to get-orig-source rule, including use of grep-dctrl(1) and the LASTCHANGE.committime timestamp. * d/scripts/check-upstream: Avoid issues with inaccurate $(pwd) value and spaces in filenames, and print all errors instead of only the first one. chromium (131.0.6778.108-1) unstable; urgency=high . * New upstream security release. - CVE-2024-12053: Type Confusion in V8. Reported by gal1ium and chluo. chromium (131.0.6778.108-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-12053: Type Confusion in V8. Reported by gal1ium and chluo. * Switch to clang-19 from clang-16 (closes: #1088162, #1088974). chromium (131.0.6778.85-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-11110: Inappropriate implementation in Blink. Reported by Vsevolod Kokorin (Slonser) of Solidlab. - CVE-2024-11111: Inappropriate implementation in Autofill. Reported by Narendra Bhati, Suma Soft Pvt. Ltd - Pune (India). - CVE-2024-11112: Use after free in Media. Reported by Nan Wang(@eternalsakura13) and Zhenghang Xiao(@Kipreyyy) of 360 Vulnerability Research Institute. - CVE-2024-11113: Use after free in Accessibility. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-11114: Inappropriate implementation in Views. Reported by Micky. - CVE-2024-11115: Insufficient policy enforcement in Navigation. Reported by mastersplinter. - CVE-2024-11116: Inappropriate implementation in Paint. Reported by Thomas Orlita. - CVE-2024-11117: Inappropriate implementation in FileSystem. Reported by Ameen Basha M K. - CVE-2024-11395: Type Confusion in V8. Reported by Anonymous. * d/patches: - upstream/wayland-gbm-pixmap.patch: drop, merged upstream. - disable/catapult.patch: refresh. - fixes/bindgen.patch: refresh. - fixes/freetype.patch: add new patch to fix missing enable_freetype arg declaration. - fixes/updater-test.patch: add simple build fix for deleted third_party/updater/. . [ Timothy Pearson ] * d/patches/ppc64le: - workarounds/HACK-debian-clang-disable-pa-musttail.patch: Work around additional upstream musttail definitions - workarounds/HACK-debian-clang-disable-base-musttail.patch: Refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: Refresh for upstream changes chromium (131.0.6778.85-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-11110: Inappropriate implementation in Blink. Reported by Vsevolod Kokorin (Slonser) of Solidlab. - CVE-2024-11111: Inappropriate implementation in Autofill. Reported by Narendra Bhati, Suma Soft Pvt. Ltd - Pune (India). - CVE-2024-11112: Use after free in Media. Reported by Nan Wang(@eternalsakura13) and Zhenghang Xiao(@Kipreyyy) of 360 Vulnerability Research Institute. - CVE-2024-11113: Use after free in Accessibility. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-11114: Inappropriate implementation in Views. Reported by Micky. - CVE-2024-11115: Insufficient policy enforcement in Navigation. Reported by mastersplinter. - CVE-2024-11116: Inappropriate implementation in Paint. Reported by Thomas Orlita. - CVE-2024-11117: Inappropriate implementation in FileSystem. Reported by Ameen Basha M K. - CVE-2024-11395: Type Confusion in V8. Reported by Anonymous. * d/patches: - upstream/wayland-gbm-pixmap.patch: drop, merged upstream. - disable/catapult.patch: refresh. - fixes/bindgen.patch: refresh. - fixes/freetype.patch: add new patch to fix missing enable_freetype arg declaration. - fixes/updater-test.patch: add simple build fix for deleted third_party/updater/. - upstream/stack-header.patch: drop, merged upstream. - bookworm/clang16.patch: refresh. - bookworm/bubble-contents.patch: refresh. - bookworm/constexpr.patch: refresh. - bookworm/gn-absl.patch: add a few more places where libs needed to be made visible. - bookworm/gn-funcs.patch: add another deletion of newer gn features. - bookworm/constexpr-assert.patch: add patch to work around more clang-16 constexpr bugs; this time a fun one with branching optimizations. Whee! . [ Timothy Pearson ] * d/patches/ppc64le: - workarounds/HACK-debian-clang-disable-pa-musttail.patch: Work around additional upstream musttail definitions - workarounds/HACK-debian-clang-disable-base-musttail.patch: Refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: Refresh for upstream changes chromium (130.0.6723.116-1) unstable; urgency=high . * New upstream security release. - CVE-2024-10826: Use after free in Family Experiences. Reported by Anonymous. - CVE-2024-10827: Use after free in Serial. Reported by Anonymous. chromium (130.0.6723.116-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-10826: Use after free in Family Experiences. Reported by Anonymous. - CVE-2024-10827: Use after free in Serial. Reported by Anonymous. . chromium (130.0.6723.91-2) unstable; urgency=high . * d/patches/fixes/armhf-timespec.patch: add patch to fix armhf FTBFS. chromium (130.0.6723.91-2) unstable; urgency=high . * d/patches/fixes/armhf-timespec.patch: add patch to fix armhf FTBFS. chromium (130.0.6723.91-1) unstable; urgency=high . * New upstream security release. - CVE-2024-10487: Out of bounds write in Dawn. Reported by Apple Security Engineering and Architecture (SEAR). - CVE-2024-10488: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). cpuinfo (0.0~git20220617.082deff-1+deb12u1) bookworm; urgency=medium . * Team upload. * Ignore exit status of dh_auto_test, allowing the package to be built on systems where the CPU is not recognized. Closes: #1086649. criu (3.17.1-2+deb12u1) bookworm; urgency=medium . * cr-restore: rseq: dynamically handle *libc with rseq (Closes: #1081683) * cr-restore: rseq: use glibc-specific way to unregister only as fallback debian-installer (20230607+deb12u9) bookworm; urgency=medium . * Bump Linux kernel ABI to 6.1.0-29. * Adjust linux-image build-deps as well. debian-installer-netboot-images (20230607+deb12u9) bookworm; urgency=medium . * Update to 20230607+deb12u9, from bookworm-proposed-updates. debian-security-support (1:12+2024.12.22) bookworm; urgency=medium . [ Salvatore Bonaccorso ] * Mark src:vte as limited supported in Debian bookworm and above. Thanks to Simon McVittie. Closes: #1082885. . [ Holger Levsen ] * Add intel-mediasdk to security-support-ended.deb12. Closes: #1087718. * Add tiles to security-support-limited. Closes: #1057343. * Add jython to security-support-limited. * Drop openjdk-21 from security-support-limited. Closes: #1079693. * Drop debian/.gitlab-ci.yml * Drop spurios comma after Maintainer field, thanks buxy. debootstrap (1.0.128+nmu2+deb12u2) bookworm; urgency=medium . * Do not pull in usr-is-merged in trixie/sid (Closes: #1091649) dnsmasq (2.90-4~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Backport to bookworm, fixing: - CVE-2023-28450 - Reduce default maximum EDNS.0 UDP packet size due to DNS Flag Day 2020 - CVE-2023-50387, CVE-2023-50868 - DNSSEC validation CPU exhaustion ("Keytrap") dnsmasq (2.90-3) unstable; urgency=medium . * Update d/control: - Add passwd to Depends of dnsmasq-base(-lua) (closes: #1064518). - Update the Vcs-* fields (closes: #1065347). - Fix lintian issue build-depends-on-obsolete-package. - Add myself as uploader. * Update d/copyright: - Fix lintian issue missing-field-in-dep5-copyright. * Add missing CVE number to the 2.90-1 change log. dnsmasq (2.90-2) unstable; urgency=medium . [ Sven Geuer ] * Relax limits imposed by d/t/functions.d/ip-addr.patterns to allow for successful tests on ci.debian.net. dnsmasq (2.90-1) unstable; urgency=medium . [ Simon Kelley ] * New upstream. (closes: #1033165) * Move hard-coding of Lua version from the upstream Makefile to d/rules. * Security fixes for Keytrap - DNSSEC validation CPU exhaustion. CVE-2023-50387 and CVE-2023-50868 [ Sven Geuer ] * Introduce autokpgtests per d/tests/* (closes: #1034135). * Switch to dpkg-source 3.0 (quilt) format (closes: #1007041). * doc.html: Add patch to eliminate privacy breaches leaving the Donations paragraph as untouched as possible. * Prepend dnsmasq. to default, init, preinst, postinst, prerm, postrm. * Rename d/systemd.service to d/dnsmasq.service. * Rename d/systemd@.service to d/dnsmasq@.service. * Refactor d/rules to use the DH sequencer and fix major lintian issues (closes: #844989, #1040923, #1063551). Modified files: - d/rules Complete rewrite making use of debhelper and its tools, fixes lintian warning debian-rules-sets-dpkg-architecture-variable. - d/control Build-Depends, Pre-Depends, Depends added or changed as needed, lintian error depends-on-obsolete-package fixed. - d/dnsmasq.default ENABLED removed and comment changed to fix lintian error init.d-script-should-always-start-service. - d/dnsmasq.init Remove handling of obsolete ENABLED flag. Extract code used with System-V-style init and systemd into d/init-system-common, extract code used with systemd only into d/systemd-helper. This fixes lintian warning systemd-service-file-wraps-init-script. Drop workaround for hypothetically non-existent file /lib/lsb/init-functions, it has been around for more than a decade. - d/dnsmasq.service, d/dnsmasq@.service Adapt these files to make use of init-system-common and systemd-helper. - d/dnsmasq.{post,pre}{inst,rm} Rely mostly on the script snippets created by the DH tools to get things done, implicitly fixes the lintian warnings maintainer-script-should-not-use-dpkg-maintscript-helper and command-with-path-in-maintainer-script. - d/resolvconf* Change file mode bits to 0755, the installed files need it New files: - d/dnsmasq.{install,links,maintscript} - d/dnsmasq-base.{dirs,docs,install} - d/dnsmasq-base-lua.{dirs,docs,install,links} - d/dnsmasq-utils.{install,manpages} The DH tools use these to install what was scripted explicitly in the previous version of the d/rules file, lintian warning dbus-policy-in-etc fixed - d/init-system-common - d/systemd-helper These files contain slightly modified code formerly part of in d/dnsmasq.init. Deleted files: - d/*conffiles - d/lintian-override - d/installed-marker These are not in use anymore. * Deal with a removed conffile and changed links. Modified files: - d/dnsmasq-base.{postinst,postrm} New files: - d/dnsmasq-base.maintscript - d/dnsmasq-base-lua.maintscript * Add watch file and upstream's signing key. New files: - d/watch - d/u/signing-key.asc * Remove dependency on package adduser. Modified files: - d/control - d/dnsmasq.post{inst,rm} * Refactor d/copyright to comply with DEP 5 (closes: #966505). * Remove trailing whitespace from various files under debian/. * Bump Standards-Version to 4.6.2. * Specify Rules-Requires-Root. * Update http:// to https:// with Homepage, Vcs-Git and Vcs-Browser. * Introduce d/u/metadata. * Fix lintian issue duplicate-short-description. * Fix lintian issue capitalization-error-in-description. * Bump Lua version to 5.4 (closes: #1050750). Modified files: - d/control - d/t/functions.d/log.patterns dpdk (22.11.7-1~deb12u1) bookworm-security; urgency=medium . * Update upstream source from tag 'upstream/22.11.7' Fixes rx checksum calculation in virtio driver (CVE-2024-11614) eas4tbsync (4.11-1~deb12u1) bookworm; urgency=medium . * [6c3dc26] Merge branch 'debian/sid' into debian/bookworm * Prepared for release in bookworm (proposed-updates) eas4tbsync (4.8-1) unstable; urgency=medium . * [cf34002] New upstream version 4.8 * [8bc063a] Bump standard version - no changes needed; bump version of dependency * [4c2fbdd] Bump year in d/copyright eas4tbsync (4.7-1) unstable; urgency=medium . * [a18dc06] Changed compression for tar.gz * [4286976] New upstream version 4.7 * Removed double entries in the version before espeak-ng (1.51+dfsg-10+deb12u2) bookworm; urgency=medium . * patches/espeak-stdin: Fix dropping last byte of stdin input. fastnetmon (1.2.4-2+deb12u1) bookworm-security; urgency=medium . [ Moritz Mühlenhoff ] * Fixes CVE-2024-56073: Zero-length templates for Netflow v9 allow remote attackers to cause a denial of service (divide-by-zero error and application crash). Closes: #1090387 * Fixes CVE-2024-56072: The sFlow v5 plugin allows remote attackers to cause a denial of service (application crash) via a crafted packet that specifies many sFlow samples. Closes: #1090388 firefox-esr (128.5.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-64, also known as: CVE-2024-11691, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699. firefox-esr (128.4.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-56, also known as: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467. firefox-esr (128.4.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-56, also known as: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467. firefox-esr (128.3.1esr-2) unstable; urgency=medium . * debian/rules: Exclude -g from CXXFLAGS too. It's handled by the upstream build system, and leaving it there breaks the build on 32-bits platforms because the debug info is just too large to handle for the address space. That's how it was before the changes in 128.3.1esr-1 anyways. firefox-esr (128.3.1esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-51, also known as CVE-2024-9680. . * debian/rules: Get CXXFLAGS from dpkg-buildflags directly instead of deriving it from CFLAGS. * debian/control*: Remove build dependency on yasm. * debian/browser.lintian-overrides.in: Adjust lintian overrides for the lintian version in unstable. geoclue-2.0 (2.6.0-2+deb12u1) bookworm; urgency=medium . * Switch to beaconDB instead of the new retired MLS (Closes: #1074427) * d/README.Debian: Update the README to explicitly state we are using beaconDB * Add SSID to queries, cherry-picked from upstream for beaconDB ghostscript (10.0.0~dfsg-11+deb12u6) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Check for overflow validating format string (CVE-2024-46953) * Fix filenameforall completion cleanup * Don't leave a dangling pointer on the stack * PostScript interpreter - Null dangling references on stack * PostScript interpreter - fix buffer length check (CVE-2024-46956) * PS interpreter review colour code for stack pointers * PS interpreter - check Indexed colour space index (CVE-2024-46955) * PS interpreter - check the type of the Pattern Implementation (CVE-2024-46951) * PDF interpreter - sanitise W array values in Xref streams (CVE-2024-46952) glib2.0 (2.74.6-2+deb12u5) bookworm; urgency=medium . * d/p/gsocks4aproxy-Fix-a-single-byte-buffer-overflow-in-connec.patch: Fix a buffer overflow when configured to use a SOCKS4a proxy with a very long username (CVE-2024-52533, Closes: #1087419) gnuchess (6.2.7-1+deb12u1) bookworm; urgency=medium . * CVE-2021-30184 (Closes: #1070372) * Add missing build dep on help2man grml-rescueboot (0.5.2+deb12u1) bookworm; urgency=medium . * update-grml-rescueboot: remove -a (bitwidth) flag * update-grml-rescueboot: support new ISO names and archs (Closes: #1091702) * update-grml-rescueboot: rename isotype to grmlflavor * update-grml-rescueboot: use grmlflavor in version regex * Add NEWS entry about i386 gsl (2.7.1+dfsg-5+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2020-35357: buffer overflow when calculating the quantile value (Closes: #1052655) gst-plugins-base1.0 (1.22.0-3+deb12u4) bookworm; urgency=medium . * Non-maintainer upload. * id3v2: Don't try parsing extended header if not enough data is available (CVE-2024-47542) gst-plugins-base1.0 (1.22.0-3+deb12u3) bookworm-security; urgency=medium . * CVE-2024-47538 CVE-2024-47541 CVE-2024-47600 CVE-2024-47607 CVE-2024-47615 CVE-2024-47835 gst-plugins-good1.0 (1.22.0-5+deb12u2) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * qtdemux: Avoid integer overflow when parsing Theora extension (CVE-2024-47606, GHSL-2024-166) * jpegdec: Directly error out on negotiation failures (CVE-2024-47599, GHSL-2024-247) * gdkpixbufdec: Check if initializing the video info actually succeeded (CVE-2024-47613, GHSL-2024-118) * wavparse: Check for short reads when parsing headers in pull mode (CVE-2024-47778, GHSL-2024-258, CVE-2024-47776, GHSL-2024-260) * wavparse: Make sure enough data for the tag list tag is available before parsing (CVE-2024-47778, GHSL-2024-258) * wavparse: Fix parsing of acid chunk * wavparse: Check that at least 4 bytes are available before parsing cue chunks * wavparse: Check that at least 32 bytes are available before parsing smpl chunks (CVE-2024-47777, GHSL-2024-259) * wavparse: Fix clipping of size to the file size (CVE-2024-47776, GHSL-2024-260) * wavparse: Check size before reading ds64 chunk (CVE-2024-47775, GHSL-2024-261) * avisubtitle: Fix size checks and avoid overflows when checking sizes (CVE-2024-47774, GHSL-2024-262) * matroskademux: Only unmap GstMapInfo in WavPack header extraction error paths if previously mapped (CVE-2024-47540, GHSL-2024-197) * matroskademux: Fix off-by-one when parsing multi-channel WavPack * matroskademux: Check for big enough WavPack codec private data before accessing it (CVE-2024-47602, GHSL-2024-250) * matroskademux: Don't take data out of an empty adapter when processing WavPack frames (CVE-2024-47601, GHSL-2024-249) * matroskademux: Skip over laces directly when postprocessing the frame fails (CVE-2024-47601, GHSL-2024-249) * matroskademux: Skip over zero-sized Xiph stream headers (CVE-2024-47603, GHSL-2024-251) * matroskademux: Put a copy of the codec data into the A_MS/ACM caps (CVE-2024-47834, GHSL-2024-280) * qtdemux: Fix integer overflow when allocating the samples table for fragmented MP4 (CVE-2024-47537, GHSL-2024-094, GHSL-2024-237, GHSL-2024-241) * qtdemux: Fix debug output during trun parsing * qtdemux: Don't iterate over all trun entries if none of the flags are set * qtdemux: Check sizes of stsc/stco/stts before trying to merge entries (CVE-2024-47598, GHSL-2024-246) * qtdemux: Make sure only an even number of bytes is processed when handling CEA608 data (CVE-2024-47539, GHSL-2024-195) * qtdemux: Make sure enough data is available before reading wave header node (CVE-2024-47543, GHSL-2024-236) * qtdemux: Fix length checks and offsets in stsd entry parsing (CVE-2024-47545, GHSL-2024-242) * qtdemux: Fix error handling when parsing cenc sample groups fails (CVE-2024-47544, GHSL-2024-238, GHSL-2024-239, GHSL-2024-240) * qtdemux: Make sure there are enough offsets to read when parsing samples (CVE-2024-47597, GHSL-2024-245) * qtdemux: Actually handle errors returns from various functions instead of ignoring them (CVE-2024-47597, GHSL-2024-245) * qtdemux: Check for invalid atom length when extracting Closed Caption data (CVE-2024-47546, GHSL-2024-243) * qtdemux: Add size check for parsing SMI / SEQH atom (CVE-2024-47596, GHSL-2024-244) gstreamer1.0 (1.22.0-2+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * allocator: Avoid integer overflow when allocating sysmem (CVE-2024-47606) guix (1.4.0-3+deb12u2) bookworm-security; urgency=medium . * debian/patches: Add patches to fix Build User Takeover Vulnerability. gunicorn (20.1.0-6+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2024-1135: HTTP Request Smuggling (Closes: #1069126) icinga2 (2.13.6-2+deb12u2) bookworm; urgency=medium . * Team upload. * Add upstream patch to fix CVE-2024-49369. (closes: #1087384) intel-microcode (3.20241112.1~deb12u1) bookworm; urgency=medium . * Build for bookworm * All trixie-only changes (from 3.20240813.2) are reverted on this branch . intel-microcode (3.20241112.1) unstable; urgency=medium . * New upstream microcode datafile 20241112 (closes: #1086483) - Mitigations for INTEL-SA-01101 (CVE-2024-21853) Improper Finite State Machines (FSMs) in the Hardware logic in some 4th and 5th Generation Intel Xeon Processors may allow an authorized user to potentially enable denial of service via local access. - Mitigations for INTEL-SA-01079 (CVE-2024-23918) Potential security vulnerabilities in some Intel Xeon processors using Intel SGX may allow escalation of privilege. Intel disclosed that some processor models were already fixed by a previous microcode update. - Updated mitigations for INTEL-SA-01097 (CVE-2024-24968) Improper finite state machines (FSMs) in hardware logic in some Intel Processors may allow an privileged user to potentially enable a denial of service via local access. - Mitigations for INTEL-SA-01103 (CVE-2024-23984) A potential security vulnerability in the Running Average Power Limit (RAPL) interface for some Intel Processors may allow information disclosure. Added mitigations for more processor models. * Updated Microcodes: sig 0x000806f8, pf_mask 0x87, 2024-06-20, rev 0x2b000603, size 588800 sig 0x000806f7, pf_mask 0x87, 2024-06-20, rev 0x2b000603 sig 0x000806f6, pf_mask 0x87, 2024-06-20, rev 0x2b000603 sig 0x000806f5, pf_mask 0x87, 2024-06-20, rev 0x2b000603 sig 0x000806f4, pf_mask 0x87, 2024-06-20, rev 0x2b000603 sig 0x00090672, pf_mask 0x07, 2024-05-29, rev 0x0037, size 224256 sig 0x00090675, pf_mask 0x07, 2024-05-29, rev 0x0037 sig 0x000b06f2, pf_mask 0x07, 2024-05-29, rev 0x0037 sig 0x000b06f5, pf_mask 0x07, 2024-05-29, rev 0x0037 sig 0x000906a3, pf_mask 0x80, 2024-06-03, rev 0x0435, size 223232 sig 0x000906a4, pf_mask 0x80, 2024-06-03, rev 0x0435 sig 0x000a06a4, pf_mask 0xe6, 2024-08-02, rev 0x0020, size 138240 sig 0x000b06a2, pf_mask 0xe0, 2024-05-29, rev 0x4123, size 220160 sig 0x000b06a3, pf_mask 0xe0, 2024-05-29, rev 0x4123 sig 0x000b06a8, pf_mask 0xe0, 2024-05-29, rev 0x4123 sig 0x000c06f2, pf_mask 0x87, 2024-06-20, rev 0x21000283, size 560128 sig 0x000c06f1, pf_mask 0x87, 2024-06-20, rev 0x21000283 * source: update symlinks to reflect id of the latest release, 20241112 * Update changelog for 3.20240910.1 and 3.20240813.1 with new information: INTEL-SA-1103 was addressed by 3.20240813.1 for some processor models, and not by 3.20240910. INTEL-SA-1079 was addressed by 3.20240910.1 for some processor models. . intel-microcode (3.20241029.1) UNRELEASED; urgency=medium . * New upstream microcode datafile 20241029 - Not relevant for operating system microcode updates - Only when loaded from firmware, this update fixes the critical, potentially hardware-damaging errata RPL061: Incorrect Internal Voltage Request on Raptor Lake (Core 13th/14th gen) Intel processors. * Updated Microcodes: sig 0x000b0671, pf_mask 0x32, 2024-08-29, rev 0x012b, size 211968 intel-microcode (3.20240910.1) unstable; urgency=medium . * New upstream microcode datafile 20240910 (closes: #1081363) - Mitigations for INTEL-SA-01103 (CVE-2024-23984) A potential security vulnerability in the Running Average Power Limit (RAPL) interface for some Intel Processors may allow information disclosure. - Mitigations for INTEL-SA-01097 (CVE-2024-24968) A potential security vulnerability in some Intel Processors may allow denial of service. - Fixes for unspecified functional issues on several processor models - The processor voltage limit issue on Core 13rd/14th gen REQUIRES A FIRMWARE UPDATE. It is present in this release for sig 0xb0671, but THE VOLTAGE ISSUE FIX ONLY WORKS WHEN THE MICROCODE UPDATE IS LOADED THROUGH THE FIT TABLE IN FIRMWARE. Contact your system vendor for a firmware update that includes the appropriate microcode update for your processor. * Updated Microcodes: sig 0x00090672, pf_mask 0x07, 2024-02-22, rev 0x0036, size 224256 sig 0x00090675, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000b06f2, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000b06f5, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000906a3, pf_mask 0x80, 2024-02-22, rev 0x0434, size 222208 sig 0x000906a4, pf_mask 0x80, 2024-02-22, rev 0x0434 sig 0x000a06a4, pf_mask 0xe6, 2024-06-17, rev 0x001f, size 137216 sig 0x000b0671, pf_mask 0x32, 2024-07-18, rev 0x0129, size 215040 sig 0x000b06a2, pf_mask 0xe0, 2024-02-22, rev 0x4122, size 220160 sig 0x000b06a3, pf_mask 0xe0, 2024-02-22, rev 0x4122 sig 0x000b06a8, pf_mask 0xe0, 2024-02-22, rev 0x4122 sig 0x000b06e0, pf_mask 0x19, 2024-03-25, rev 0x001a, size 138240 * Update changelog for 3.20240813.1 with new information * Update changelog for 3.20240514.1 with new information * source: update symlinks to reflect id of the latest release, 20240910 jinja2 (3.1.2-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2024-22195: HTML attribute injection (Closes: #1060748) * CVE-2024-34064: HTML attribute injection (Closes: #1070712) lemonldap-ng (2.16.1+ds-deb12u4) bookworm; urgency=medium . * Fix authentication privilege (Closes: CVE-2024-52946) * Fix XSS in "Upgrade" plugin (Closes: CVE-2024-52947) libarchive (3.6.2-1+deb12u2) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * rar4 reader: protect copy_from_lzss_window_to_unp() (CVE-2024-20696) (Closes: #1086155) libebml (1.4.4-1+deb12u1) bookworm; urgency=medium . * CVE-2023-52339 (Integer overflow in MemIOCallback::read) libmodule-scandeps-perl (1.31-2+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * use three-argument open() (CVE-2024-10224) * replace 'eval "..."' constructs (CVE-2024-10224) * fix parsing of "use if ..." libpgjava (42.5.5-0+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * New upstream release. - CVE-2024-1597: SQL Injection via line comment generation libsoup2.4 (2.74.3-1+deb12u1) bookworm; urgency=high . * Backport upstream fixes for - CVE-2024-52530: HTTP request smuggling with null bytes at the end of header names (Closes: #1088812) - CVE-2024-52531: buffer overflow in soup_header_parse_param_list_strict (Closes: #1089240) - CVE-2024-52532: infinite loop / potential DoS in reading certain data from WebSocket clients (Closes: #1089238). libxstream-java (1.4.20-1+deb12u1) bookworm; urgency=medium . * Team upload * Fix CVE-2024-47072: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream. (Closes: #1087274) linux (6.1.123-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.120 - [x86] ASoC: Intel: bytcr_rt5640: Add support for non ACPI instantiated codec - [x86] ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet - [x86] ASoC: Intel: sst: Support LPE0F28 ACPI HID - wifi: iwlwifi: mvm: Use the sync timepoint API in suspend - mac80211: fix user-power when emulating chanctx - usb: add support for new USB device ID 0x17EF:0x3098 for the r8152 driver - ALSA: hda/realtek: Add subwoofer quirk for Infinix ZERO BOOK 13 - bpf: fix filed access without lock - net: usb: qmi_wwan: add Quectel RG650V - soc: qcom: Add check devm_kasprintf() returned value - regulator: rk808: Add apply_bit for BUCK3 on RK809 - [x86] platform/x86: dell-smbios-base: Extends support to Alienware products - [x86] platform/x86: dell-wmi-base: Handle META key Lock/Unlock events - tools/lib/thermal: Remove the thermal.h soft link when doing make clean - can: j1939: fix error in J1939 documentation. - [x86] platform/x86: thinkpad_acpi: Fix for ThinkPad's with ECFW showing incorrect fan speed - [x86] ASoC: amd: yc: Support dmic on another model of Lenovo Thinkpad E14 Gen 6 - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_mclk_round_rate() - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_get_clk_div() - drm: panel-orientation-quirks: Make Lenovo Yoga Tab 3 X90F DMI match less strict - proc/softirqs: replace seq_printf with seq_put_decimal_ull_width - ASoC: audio-graph-card2: Purge absent supplies for device tree nodes - ALSA: usb-audio: Fix Yamaha P-125 Quirk Entry - [armel,armhf] 9420/1: smp: Fix SMP for xip kernels - ipmr: Fix access to mfc_cache_list without lock held - closures: Change BUG_ON() to WARN_ON() (CVE-2024-42252) - net: fix crash when config small gso_max_size/gso_ipv4_max_size (CVE-2024-50258) - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950) - cifs: Fix buffer overflow when parsing NFS reparse points (CVE-2024-49996) - fpga: bridge: add owner module and take its refcount (CVE-2024-36479) - fpga: manager: add owner module and take its refcount (CVE-2024-37021) - drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func (CVE-2024-49909) - drm/amd/display: Check null-initialized variables (CVE-2024-49898) - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue - Bluetooth: MGMT: Fix possible crash on mgmt_index_removed (CVE-2024-49951) - fbdev: efifb: Register sysfs groups through driver core (CVE-2024-49925) - mptcp: fix possible integer overflow in mptcp_reset_tout_timer - wifi: rtw89: avoid to add interface to list twice when SER (CVE-2024-49939) - drm/amd/display: Initialize denominators' default to 1 (CVE-2024-49899) - fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name - [x86] barrier: Do not serialize MSR accesses on AMD - [s390x] cio: Do not unregister the subchannel based on DNV - brd: defer automatic disk creation until module initialization succeeds - ext4: make 'abort' mount option handling standard - ext4: avoid remount errors with 'abort' mount option - [mips*] asm: fix warning when disabling MIPS_FP_SUPPORT - initramfs: avoid filename buffer overrun (CVE-2024-53142) - nvme-pci: fix freeing of the HMB descriptor table - [arm64] acpi/arm64: Adjust error handling procedure in gtdt_parse_timer_block() - cachefiles: Fix missing pos updates in cachefiles_ondemand_fd_write_iter() - netfs/fscache: Add a memory barrier for FSCACHE_VOLUME_CREATING - block: fix bio_split_rw_at to take zone_write_granularity into account - [s390x] syscalls: Avoid creation of arch/arch/ directory - hfsplus: don't query the device logical block size multiple times - nvme-pci: reverse request order in nvme_queue_rqs - virtio_blk: reverse request order in virtio_queue_rqs - crypto: caam - Fix the pointer passed to caam_qi_shutdown() - firmware: google: Unregister driver_info on failure - EDAC/bluefield: Fix potential integer overflow - [x86] crypto: qat - remove faulty arbiter config reset - thermal: core: Initialize thermal zones before registering them - EDAC/fsl_ddr: Fix bad bit shift operations - crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY - crypto: cavium - Fix the if condition to exit loop after timeout - crypto: hisilicon/qm - disable same error report before resetting - EDAC/igen6: Avoid segmentation fault on module unload - crypto: inside-secure - Fix the return value of safexcel_xcbcmac_cra_init() - doc: rcu: update printed dynticks counter bits - hwmon: (nct6775-core) Fix overflows seen when writing limit attributes - ACPI: CPPC: Fix _CPC register setting issue - crypto: caam - add error check to caam_rsa_set_priv_key_form - crypto: bcm - add error check in the ahash_hmac_init function - crypto: cavium - Fix an error handling path in cpt_ucode_load_fw() - tools/lib/thermal: Make more generic the command encoding function - thermal/lib: Fix memory leak on error in thermal_genl_auto() - time: Fix references to _msecs_to_jiffies() handling of values - seqlock/latch: Provide raw_read_seqcount_latch_retry() - clocksource/drivers:sp804: Make user selectable - clocksource/drivers/timer-ti-dm: Fix child node refcount handling - spi: spi-fsl-lpspi: downgrade log level for pio mode - spi: spi-fsl-lpspi: Use IRQF_NO_AUTOEN flag in request_irq() - drivers: soc: xilinx: add the missing kfree in xlnx_add_cb_for_suspend() - microblaze: Export xmb_manager functions - [arm64] dts: mt8195: Fix dtbs_check error for infracfg_ao node - soc: ti: smartreflex: Use IRQF_NO_AUTOEN flag in request_irq() - soc: qcom: geni-se: fix array underflow in geni_se_clk_tbl_get() - mmc: mmc_spi: drop buggy snprintf() - tpm: fix signed/unsigned bug when checking event logs - [arm64] dts: mt8183: krane: Fix the address of eeprom at i2c4 - [arm64] dts: mt8183: kukui: Fix the address of eeprom at i2c4 - [arm64] dts: mediatek: mt8173-elm-hana: Add vdd-supply to second source trackpad - Revert "cgroup: Fix memory leak caused by missing cgroup_bpf_offline" - cgroup/bpf: only cgroup v2 can be attached by bpf programs - [arm64] dts: mt8183: fennel: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: burnet: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: cozmo: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: Damu: add i2c2's i2c-scl-internal-delay-ns - pwm: imx27: Workaround of the pwm output bug when decrease the duty cycle - [armhf] dts: cubieboard4: Fix DCDC5 regulator constraints - pmdomain: ti-sci: Add missing of_node_put() for args.np - regmap: irq: Set lockdep class for hierarchical IRQ domains - [arm64] dts: mt8183: jacuzzi: Move panel under aux-bus - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Fix DP bridge supply names - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Add supplies for fixed regulators - [arm64] firmware: arm_scpi: Check the DVFS OPP count returned by the firmware - venus: venc: add handling for VIDIOC_ENCODER_CMD - media: venus: provide ctx queue lock for ioctl synchronization - media: atomisp: Add check for rgby_data memory allocation failure - [x86] platform/x86: panasonic-laptop: Return errno correctly in show callback - drm/mm: Mark drm_mm_interval_tree*() functions with __maybe_unused - [arm64,armhf] drm/vc4: hvs: Don't write gamma luts on 2711 - [arm64,armhf] drm/vc4: hdmi: Avoid hang with debug registers when suspended - [arm64,armhf] drm/vc4: hvs: Fix dlist debug not resetting the next entry pointer - [arm64,armhf] drm/vc4: hvs: Remove incorrect limit from hvs_dlist debugfs function - [arm64,armhf] drm/vc4: hvs: Correct logic on stopping an HVS channel - wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() - drm/omap: Fix possible NULL dereference - drm/omap: Fix locking in omap_gem_new_dmabuf() - wifi: p54: Use IRQF_NO_AUTOEN flag in request_irq() - wifi: mwifiex: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/dcss: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/ipuv3: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/v3d: Address race-condition in MMU flush - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss1 - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss2 - dt-bindings: vendor-prefixes: Add NeoFidelity, Inc - ASoC: fsl_micfil: fix regmap_write_bits usage - ASoC: dt-bindings: mt6359: Update generic node name and dmic-mode - drm/bridge: anx7625: Drop EDID cache on bridge power off - libbpf: Fix output .symtab byte-order during linking - bpf: Fix the xdp_adjust_tail sample prog issue - libbpf: fix sym_is_subprog() logic for weak global subprogs - libbpf: never interpret subprogs in .text as entry programs - netdevsim: copy addresses for both in and out paths - drm/bridge: tc358767: Fix link properties discovery - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() - drm: fsl-dcu: enable PIXCLK on LS1021A - [arm64,armhf] drm/panfrost: Remove unused id_mask from struct panfrost_model - [arm64] bpf, arm64: Remove garbage frame for struct_ops trampoline - [arm64] drm/msm/adreno: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/msm/gpu: Add devfreq tuning debugfs - [arm64] drm/msm/gpu: Bypass PM QoS constraint for idle clamp - [arm64] drm/msm/gpu: Check the status of registration to PM QoS - [arm64,armhf] drm/etnaviv: Request pages from DMA32 zone on addressing_limited - [arm64,armhf] drm/etnaviv: fix power register offset on GC300 - [arm64,armhf] drm/etnaviv: hold GPU lock across perfmon sampling - wifi: wfx: Fix error handling in wfx_core_init() - [arm64] drm/msm/dpu: cast crtc_clk calculation to u64 in _dpu_core_perf_calc_clk() - netfilter: nf_tables: skip transaction if update object is not implemented - netfilter: nf_tables: must hold rcu read lock while iterating object type list - netlink: typographical error in nlmsg_type constants definition - bpf, sockmap: Several fixes to bpf_msg_push_data - bpf, sockmap: Several fixes to bpf_msg_pop_data - bpf, sockmap: Fix sk_msg_reset_curr - sock_diag: add module pointer to "struct sock_diag_handler" - sock_diag: allow concurrent operations - sock_diag: allow concurrent operation in sock_diag_rcv_msg() - net: use unrcu_pointer() helper - ipv6: release nexthop on device removal - net: rfkill: gpio: Add check for clk_enable() - ALSA: usx2y: Use snd_card_free_when_closed() at disconnection - ALSA: us122l: Use snd_card_free_when_closed() at disconnection - ALSA: caiaq: Use snd_card_free_when_closed() at disconnection - ALSA: 6fire: Release resources at card release - Bluetooth: fix use-after-free in device_for_each_child() - netpoll: Use rcu_access_pointer() in netpoll_poll_lock - wireguard: selftests: load nf_conntrack if not present - bpf: fix recursive lock when verdict program return SK_PASS - unicode: Fix utf8_load() error path - trace/trace_event_perf: remove duplicate samples on the first tracepoint event - pinctrl: zynqmp: drop excess struct member description - [powerpc*] vdso: Flag VDSO64 entry points as functions - mfd: tps65010: Use IRQF_NO_AUTOEN flag in request_irq() to fix race - mfd: da9052-spi: Change read-mask to write-mask - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices - cpufreq: loongson2: Unregister platform_driver on failure - [powerpc*] fadump: Refactor and prepare fadump_cma_init for late init - [powerpc*] fadump: Move fadump_cma_init to setup_arch() after initmem_init() - memory: renesas-rpc-if: Improve Runtime PM handling - memory: renesas-rpc-if: Pass device instead of rpcif to rpcif_*() - memory: renesas-rpc-if: Remove Runtime PM wrappers - mtd: hyperbus: rpc-if: Convert to platform remove callback returning void - mtd: hyperbus: rpc-if: Add missing MODULE_DEVICE_TABLE - mtd: rawnand: atmel: Fix possible memory leak - [powerpc*] mm/fault: Fix kfence page fault reporting - [powerpc*] pseries: Fix dtl_access_lock to be a rw_semaphore - cpufreq: CPPC: Fix possible null-ptr-deref for cpufreq_cpu_get_raw() - cpufreq: CPPC: Fix possible null-ptr-deref for cppc_get_cpu_cost() - [arm64] RDMA/hns: Fix an AEQE overflow error caused by untimely update of eq_db_ci - [arm64] RDMA/hns: Add clear_hem return value to log - [arm64] RDMA/hns: Use dev_* printings in hem code instead of ibdev_* - [arm64] RDMA/hns: Remove unnecessary QP type checks - [arm64] RDMA/hns: Fix cpu stuck caused by printings during reset - RDMA/bnxt_re: Check cqe flags to know imm_data vs inv_irkey - clk: sunxi-ng: d1: Fix PLL_AUDIO0 preset - clk: renesas: rzg2l: Fix FOUTPOSTDIV clk - clk: imx: lpcg-scu: SW workaround for errata (e10858) - clk: imx: fracn-gppll: correct PLL initialization flow - clk: imx: fracn-gppll: fix pll power up - clk: imx: clk-scu: fix clk enable state save and restore - [amd64] iommu/vt-d: Fix checks and print in dmar_fault_dump_ptes() - [amd64] iommu/vt-d: Fix checks and print in pgtable_walk() - mfd: rt5033: Fix missing regmap_del_irq_chip() - fs/proc/kcore.c: fix coccinelle reported ERROR instances - scsi: bfa: Fix use-after-free in bfad_im_module_exit() - scsi: fusion: Remove unused variable 'rc' - scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() - scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() - [arm64] RDMA/hns: Fix out-of-order issue of requester when setting FENCE - [arm64] RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_cost() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_power() - ocfs2: fix uninitialized value in ocfs2_file_read_iter() - dax: delete a stale directory pmem - KVM: PPC: Book3S HV: Stop using vc->dpdes for nested KVM guests - KVM: PPC: Book3S HV: Avoid returning to nested hypervisor on pending doorbells - [powerpc*] sstep: make emulate_vsx_load and emulate_vsx_store static - [powerpc*] kexec: Fix return of uninitialized variable - fbdev/sh7760fb: Alloc DMA memory from hardware device - fbdev: sh7760fb: Fix a possible memory leak in sh7760fb_alloc_mem() - clk: clk-apple-nco: Add NULL check in applnco_probe - dt-bindings: clock: axi-clkgen: include AXI clk - clk: clk-axi-clkgen: make sure to enable the AXI bus clock - pinctrl: k210: Undef K210_PC_DEFAULT - smb: cached directories can be more than root file handle - mailbox: arm_mhuv2: clean up loop in get_irq_chan_comb() - perf cs-etm: Don't flush when packet_queue fills up - PCI: Fix reset_method_store() memory leak - perf stat: Close cork_fd when create_perf_stat_counter() failed - perf stat: Fix affinity memory leaks on error path - f2fs: compress: fix inconsistent update of i_blocks in release_compress_blocks and reserve_compress_blocks - f2fs: fix to account dirty data in __get_secs_required() - perf probe: Fix libdw memory leak - perf probe: Correct demangled symbols in C++ program - PCI: cpqphp: Use PCI_POSSIBLE_ERROR() to check config reads - PCI: cpqphp: Fix PCIBIOS_* return value confusion - perf ftrace latency: Fix unit on histogram first entry when using --use-nsec - f2fs: fix the wrong f2fs_bug_on condition in f2fs_do_replace_block - f2fs: remove struct segment_allocation default_salloc_ops - f2fs: open code allocate_segment_by_default - f2fs: remove the unused flush argument to change_curseg - f2fs: check curseg->inited before write_sum_page in change_curseg - f2fs: fix to avoid use GC_AT when setting gc_mode as GC_URGENT_LOW or GC_URGENT_MID - f2fs: fix to avoid forcing direct write to use buffered IO on inline_data inode - perf trace: avoid garbage when not printing a trace event's arguments - svcrdma: Address an integer overflow - perf trace: Do not lose last events in a race - perf trace: Avoid garbage when not printing a syscall's arguments - remoteproc: qcom: q6v5: Use _clk_get_optional for aggre2_clk - remoteproc: qcom: pas: add minidump_id to SM8350 resources - rpmsg: glink: Fix GLINK command prefix - rpmsg: glink: use only lower 16-bits of param2 for CMD_OPEN name length - remoteproc: qcom_q6v5_mss: Re-order writes to the IMEM region - NFSD: Prevent NULL dereference in nfsd4_process_cb_update() - NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir() - sunrpc: simplify two-level sysctl registration for svcrdma_parm_table - svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init() - NFSD: Fix nfsd4_shutdown_copy() - hwmon: (tps23861) Fix reporting of negative temperatures - vdpa/mlx5: Fix suboptimal range on iotlb iteration - vfio/pci: Properly hide first-in-list PCIe extended capability - fs_parser: update mount_api doc to match function signature - power: supply: core: Remove might_sleep() from power_supply_put() - power: supply: bq27xxx: Fix registers of bq27426 - net: usb: lan78xx: Fix double free issue with interrupt buffer allocation - net: usb: lan78xx: Fix memory leak on device unplug by freeing PHY device - tg3: Set coherent DMA mask bits to 31 for BCM57766 chipsets - net: usb: lan78xx: Fix refcounting and autosuspend on invalid WoL configuration - [s390x] iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() - net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged - net: mdio-ipq4019: add missing error check - marvell: pxa168_eth: fix call balance of pep->clk handling routines - net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken - spi: atmel-quadspi: Fix register name in verbose logging function - net: hsr: fix hsr_init_sk() vs network/transport headers. - bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down - Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync - crypto: api - Add crypto_tfm_get - crypto: api - Add crypto_clone_tfm - llc: Improve setsockopt() handling of malformed user input - rxrpc: Improve setsockopt() handling of malformed user input - tcp: Fix use-after-free of nreq in reqsk_timer_handler(). - ip6mr: fix tables suspicious RCU usage - ipmr: fix tables suspicious RCU usage - iio: light: al3010: Fix an error handling path in al3010_probe() - usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() - usb: yurex: make waiting on yurex_write interruptible - USB: chaoskey: fail open after removal - USB: chaoskey: Fix possible deadlock chaoskey_list_lock - misc: apds990x: Fix missing pm_runtime_disable() - counter: stm32-timer-cnt: Add check for clk_enable() - counter: ti-ecap-capture: Add check for clk_enable() - ALSA: hda/realtek: Update ALC256 depop procedure - apparmor: fix 'Do simple duplicate message elimination' - [x86] ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() - fs/ntfs3: Fixed overflow check in mi_enum_attr() (CVE-2024-27407) - ntfs3: Add bounds checking to mi_enum_attr() (CVE-2024-50248) - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (CVE-2024-49891) - xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) - xen: Fix the issue of resource not being properly released in xenbus_dev_probe() - ALSA: usb-audio: Fix out of bounds reads when finding clock sources - usb: ehci-spear: fix call balance of sehci clk handling routines - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916) - wifi: iwlwifi: mvm: avoid NULL pointer dereference (CVE-2024-49929) - drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw (CVE-2024-49917) - drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw (CVE-2024-49915) - drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func (CVE-2024-49911) - drm/amd/display: Check phantom_stream before it is used (CVE-2024-49897) - rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956) - [x86] perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated - ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices - Revert "arm64: dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled" - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - mm/slab: decouple ARCH_KMALLOC_MINALIGN from ARCH_DMA_MINALIGN - [powerpc*] move the ARCH_DMA_MINALIGN definition to asm/cache.h - dma: allow dma_get_cache_alignment() to be overridden by the arch code - [x86] ASoC: Intel: sst: Fix used of uninitialized ctx to log an error - soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() - ext4: supress data-race warnings in ext4_free_inodes_{count,set}() - ext4: fix FS_IOC_GETFSMAP handling - jfs: xattr: check invalid xattr size more strictly - [x86] ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5 21MES00B00 - ASoC: codecs: Fix atomicity violation in snd_soc_component_get_drvdata() - [x86] perf/x86/intel/pt: Fix buffer full but size is 0 case - crypto: x86/aegis128 - access 32-bit arguments as 32-bit - [x86] KVM: x86/mmu: Skip the "try unsync" path iff the old SPTE was a leaf SPTE - [powerpc*] pseries: Fix KVM guest detection for disabling hardlockup detector - [arm64] KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR - [arm64] KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status - PCI: Fix use-after-free of slot->bus on hot remove - fsnotify: fix sending inotify event with unexpected filename - comedi: Flush partial mappings in error case - apparmor: test: Fix memory leak for aa_unpack_strdup() - tty: ldsic: fix tty_ldisc_autoload sysctl's proc_handler - locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() - pinctrl: qcom: spmi: fix debugfs drive strength - dt-bindings: iio: dac: ad3552r: fix maximum spi speed - exfat: fix uninit-value in __exfat_get_dentry_set - Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}() - usb: xhci: Fix TD invalidation under pending Set TR Dequeue - driver core: bus: Fix double free in driver API bus_register() (CVE-2024-50055) - wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures - wifi: brcmfmac: release 'root' node in all execution paths - Revert "usb: gadget: composite: fix OS descriptors w_value logic" - serial: sh-sci: Clean sci_ports[0] after at earlycon exit - Revert "serial: sh-sci: Clean sci_ports[0] after at earlycon exit" - gpio: exar: set value when external pull-up or pull-down is present - netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141) - spi: Fix acpi deferred irq probe - mtd: spi-nor: core: replace dummy buswidth from addr to data - cpufreq: mediatek-hw: Fix wrong return value in mtk_cpufreq_get_cpu_power() - platform/chrome: cros_ec_typec: fix missing fwnode reference decrement - ubi: wl: Put source PEB into correct list if trying locking LEB failed - dt-bindings: serial: rs485: Fix rs485-rts-delay property - serial: 8250_fintek: Add support for F81216E - serial: 8250: omap: Move pm_runtime_get_sync - ublk: fix ublk_ch_mmap() for 64K page size - [arm64] tls: Fix context-switching of tpidrro_el0 when kpti is enabled - block: fix ordering between checking BLK_MQ_S_STOPPED request adding - HID: wacom: Interpret tilt data from Intuos Pro BT as signed values - media: wl128x: Fix atomicity violation in fmc_send_cmd() - soc: fsl: rcpm: fix missing of_node_put() in copy_ippdexpcr1_setting() - media: v4l2-core: v4l2-dv-timings: check cvt/gtf result - ALSA: pcm: Add sanity NULL check for the default mmap fault handler - ALSA: hda/realtek: Update ALC225 depop procedure - ALSA: hda/realtek: Set PCBeep to default value for ALC274 - ALSA: hda/realtek: Fix Internal Speaker and Mic boost of Infinix Y4 Max - ALSA: hda/realtek: Apply quirk for Medion E15433 - smb3: request handle caching when caching directories - usb: musb: Fix hardware lockup on first Rx endpoint request - usb: dwc3: gadget: Fix checking for number of TRBs left - usb: dwc3: gadget: Fix looping of queued SG entries - ublk: fix error code for unsupported command - lib: string_helpers: silence snprintf() output truncation warning - ipc: fix memleak if msg_init_ns failed in create_ipc_ns - NFSD: Prevent a potential integer overflow - SUNRPC: make sure cache entry active before cache_show - NFSv4.0: Fix a use-after-free problem in the asynchronous open() - rtc: st-lpc: Use IRQF_NO_AUTOEN flag in request_irq() - rtc: abx80x: Fix WDT bit position of the status register - rtc: check if __rtc_read_time was successful in rtc_timer_do_work() - ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty - ubifs: Correct the total block count by deducting journal reservation - ubi: fastmap: Fix duplicate slab cache names while attaching - ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit - jffs2: fix use of uninitialized variable - rtc: rzn1: fix BCD to rtc_time conversion errors - block: return unsigned int from bdev_io_min - 9p/xen: fix init sequence - 9p/xen: fix release of IRQ - [arm64] perf/arm-smmuv3: Fix lockdep assert in ->event_init() - [arm64] perf/arm-cmn: Ensure port and device id bits are set properly - rtc: ab-eoz9: don't fail temperature reads on undervoltage notification - modpost: remove incorrect code in do_eisa_entry() - nfs: ignore SB_RDONLY when mounting nfs - sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport - xfs: remove unknown compat feature check in superblock write validation - quota: flush quota_release_work upon quota writeback - btrfs: don't loop for nowait writes when checking for cross references - btrfs: add might_sleep() annotations - btrfs: add a sanity check for btrfs root in btrfs_search_slot() - btrfs: ref-verify: fix use-after-free after invalid ref action - [arm64] dts: allwinner: pinephone: Add mount matrix to accelerometer - [arm64] dts: freescale: imx8mm-verdin: Fix SD regulator startup delay - media: amphion: Set video drvdata before register video device - media: imx-jpeg: Set video drvdata before register video device - media: i2c: dw9768: Fix pm_runtime_set_suspended() with runtime pm enabled - [arm64] dts: freescale: imx8mp-verdin: Fix SD regulator startup delay - media: i2c: tc358743: Fix crash in the probe error path when using polling - media: imx-jpeg: Ensure power suppliers be suspended before detach them - media: ts2020: fix null-ptr-deref in ts2020_probe() - media: platform: exynos4-is: Fix an OF node reference leak in fimc_md_is_isp_available - media: amphion: Fix pm_runtime_set_suspended() with runtime pm enabled - media: venus: Fix pm_runtime_set_suspended() with runtime pm enabled - media: gspca: ov534-ov772x: Fix off-by-one error in set_frame_rate() - media: platform: allegro-dvt: Fix possible memory leak in allocate_buffers_internal() - media: uvcvideo: Stop stream during unregister - media: uvcvideo: Require entities to have a non-zero unique ID - ovl: Filter invalid inodes with missing lookup function - maple_tree: refine mas_store_root() on storing NULL - ftrace: Fix regression with module command in stack_trace_filter - vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event - [arm64,armhf] iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables - leds: lp55xx: Remove redundant test for invalid channel number - clk: qcom: gcc-qcs404: fix initial rate of GPLL3 - ad7780: fix division by zero in ad7780_write_raw() - [armel,armhf] 9429/1: ioremap: Sync PGDs for VMALLOC shadow - [s390x] entry: Mark IRQ entries to fix stack depot warnings - [armel,armhf] 9430/1: entry: Do a dummy read from VMAP shadow - [armel,armhf] 9431/1: mm: Pair atomic_set_release() with _read_acquire() - ceph: extract entity name from device id - util_macros.h: fix/rework find_closest() macros - scsi: ufs: exynos: Fix hibern8 notify callbacks - i3c: master: svc: Fix pm_runtime_set_suspended() with runtime pm enabled - i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs() - PCI: keystone: Set mode as Root Complex for "ti,keystone-pcie" compatible - PCI: keystone: Add link up check to ks_pcie_other_map_bus() - fs/proc/kcore.c: Clear ret value in read_kcore_iter after successful iov_iter_zero - thermal: int3400: Fix reading of current_uuid for active policy - ovl: properly handle large files in ovl_security_fileattr - dm thin: Add missing destroy_work_on_stack() - PCI: rockchip-ep: Fix address translation unit programming - nfsd: make sure exp active before svc_export_show - nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur - iio: Fix fwnode_handle in __fwnode_iio_channel_get_by_name() - iio: adc: ad7923: Fix buffer overflow for tx_buf and ring_xfer - [powerpc*] Fix stack protector Kconfig test for clang - [powerpc*] Adjust adding stack protector flags to KBUILD_CLAGS for clang - btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() - drm/sti: avoid potential dereference of error pointers in sti_hqvdp_atomic_check - drm/sti: avoid potential dereference of error pointers in sti_gdp_atomic_check - drm/sti: avoid potential dereference of error pointers - [arm64,armhf] drm/etnaviv: flush shader L1 cache after user commandstream - drm/amd/pm: update current_socclk and current_uclk in gpu_metrics on smu v13.0.7 - iTCO_wdt: mask NMI_NOW bit for update_no_reboot_bit() call - watchdog: apple: Actually flush writes after requesting watchdog restart - watchdog: mediatek: Make sure system reset gets asserted in mtk_wdt_restart() - can: gs_usb: remove leading space from goto labels - can: gs_usb: gs_usb_probe(): align block comment - can: gs_usb: uniformly use "parent" as variable name for struct gs_usb - can: gs_usb: add VID/PID for Xylanta SAINT3 product family - can: gs_usb: add usb endpoint address detection at driver probe step - can: c_can: c_can_handle_bus_err(): update statistics if skb allocation fails - can: sun4i_can: sun4i_can_err(): call can_change_state() even if cf is NULL - can: hi311x: hi3110_can_ist(): fix potential use-after-free - can: m_can: m_can_handle_lec_err(): fix {rx,tx}_errors statistics - can: ifi_canfd: ifi_canfd_handle_lec_err(): fix {rx,tx}_errors statistics - can: hi311x: hi3110_can_ist(): fix {rx,tx}_errors statistics - can: sja1000: sja1000_err(): fix {rx,tx}_errors statistics - can: sun4i_can: sun4i_can_err(): fix {rx,tx}_errors statistics - can: ems_usb: ems_usb_rx_err(): fix {rx,tx}_errors statistics - ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() - netfilter: x_tables: fix LED ID check in led_tg_check() - netfilter: nft_socket: remove WARN_ON_ONCE on maximum cgroup level - ptp: convert remaining drivers to adjfine interface - ptp: Add error handling for adjfine callback in ptp_clock_adjtime - net/sched: tbf: correct backlog statistic for GSO packets - net: hsr: avoid potential out-of-bound access in fill_frame_info() - can: j1939: j1939_session_new(): fix skb reference counting - net-timestamp: make sk_tskey more predictable in error path - net/ipv6: release expired exception dst cached in socket - dccp: Fix memory leak in dccp_feat_change_recv - tipc: Fix use-after-free of kernel socket in cleanup_bearer(). - net/smc: fix LGR and link use-after-free issue - net/qed: allow old cards not supporting "num_images" to work - ixgbevf: stop attempting IPSEC offload on Mailbox API 1.5 - ixgbe: downgrade logging of unsupported VF API version to debug - igb: Fix potential invalid memory access in igb_init_module() - net: sched: fix erspan_opt settings in cls_flower - netfilter: ipset: Hold module reference while requesting a module - netfilter: nft_set_hash: skip duplicated elements pending gc run - ethtool: Fix wrong mod state in case of verbose and no_mask bitset - geneve: do not assume mac header is set in geneve_xmit_skb() - net/mlx5e: Remove workaround to avoid syndrome for internal port - [arm64] KVM: arm64: Change kvm_handle_mmio_return() return polarity - [arm64] KVM: arm64: Don't retire aborted MMIO instruction - gpio: grgpio: use a helper variable to store the address of ofdev->dev - gpio: grgpio: Add NULL check in grgpio_probe - serial: amba-pl011: Use port lock wrappers - serial: amba-pl011: Fix RX stall when DMA is used - usb: dwc3: gadget: Rewrite endpoint allocation flow - usb: dwc3: ep0: Don't reset resource alloc flag (including ep0) - usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED - [powerpc*] vdso: Skip objtool from running on VDSO files - [powerpc*] vdso: Remove unused '-s' flag from ASFLAGS - [powerpc*] vdso: Improve linker flags - [powerpc*] vdso: Remove an unsupported flag from vgettimeofday-32.o with clang - [powerpc*] vdso: Include CLANG_FLAGS explicitly in ldflags-y - [powerpc*] vdso: Refactor CFLAGS for CVDSO build - [powerpc*] vdso: Drop -mstack-protector-guard flags in 32-bit files with clang - ntp: Remove invalid cast in time offset math - driver core: fw_devlink: Improve logs for cycle detection - driver core: Add FWLINK_FLAG_IGNORE to completely ignore a fwnode link - driver core: fw_devlink: Stop trying to optimize cycle detection logic - i3c: Make i3c_master_unregister() return void - i3c: master: add enable(disable) hot join in sys entry - i3c: master: svc: add hot join support - i3c: master: fix kernel-doc check warning - i3c: master: support to adjust first broadcast address speed - i3c: master: svc: use slow speed for first broadcast address - i3c: master: svc: Modify enabled_events bit 7:0 to act as IBI enable counter - i3c: master: Replace hard code 2 with macro I3C_ADDR_SLOT_STATUS_BITS - i3c: master: Extend address status bit to 4 and add I3C_ADDR_SLOT_EXT_DESIRED - i3c: master: Fix dynamic address leak when 'assigned-address' is present - PCI: endpoint: Use a separate lock for protecting epc->pci_epf list - PCI: endpoint: Clear secondary (not primary) EPC in pci_epc_remove_epf() - device property: Constify device child node APIs - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup. - device property: Introduce device_for_each_child_node_scoped() - leds: flash: mt6360: Fix device_for_each_child_node() refcounting in error paths - drm/bridge: it6505: update usleep_range for RC circuit charge time - drm/bridge: it6505: Fix inverted reset polarity - xsk: always clear DMA mapping information when unmapping the pool - bpftool: Remove asserts from JIT disassembler - bpftool: fix potential NULL pointer dereferencing in prog_dump() - drm/sti: Add __iomem for mixer_dbg_mxn's parameter - tcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg - ALSA: usb-audio: Notify xrun for low-latency mode - tools: Override makefile ARCH variable if defined, but empty - spi: mpc52xx: Add cancel_work_sync before module remove - scsi: scsi_debug: Fix hrtimer support for ndelay - [arm64] drm/v3d: Enable Performance Counters before clearing them - ocfs2: free inode when ocfs2_get_init_inode() fails - scatterlist: fix incorrect func name in kernel-doc - iio: magnetometer: yas530: use signed integer type for clamp limits - bpf: Handle BPF_EXIST and BPF_NOEXIST for LPM trie - bpf: Remove unnecessary kfree(im_node) in lpm_trie_update_elem - bpf: Handle in-place update for full LPM trie correctly - bpf: Fix exact match conditions in trie_get_next_key() - mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (CVE-2024-53105) - HID: wacom: fix when get product name maybe null pointer - ksmbd: fix Out-of-Bounds Read in ksmbd_vfs_stream_read - ksmbd: fix Out-of-Bounds Write in ksmbd_vfs_stream_write - watchdog: rti: of: honor timeout-sec property - can: dev: can_set_termination(): allow sleeping GPIOs - can: mcp251xfd: mcp251xfd_get_tef_len(): work around erratum DS80000789E 6. - tracing: Fix cmp_entries_dup() to respect sort() comparison rules - [arm64] Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs - [arm64] ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL - ALSA: usb-audio: add mixer mapping for Corsair HS80 - ALSA: hda/realtek: Enable mute and micmute LED on HP ProBook 430 G8 - ALSA: hda/realtek: Add support for Samsung Galaxy Book3 360 (NP730QFG) - scsi: qla2xxx: Fix abort in bsg timeout - scsi: qla2xxx: Fix NVMe and NPIV connect issue - scsi: qla2xxx: Supported speed displayed incorrectly for VPorts - scsi: qla2xxx: Fix use after free on unload - scsi: qla2xxx: Remove check req_sg_cnt should be equal to rsp_sg_cnt - scsi: ufs: core: sysfs: Prevent div by zero - scsi: ufs: core: Add missing post notify for power mode change - nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again - drm/dp_mst: Fix MST sideband message body length check - drm/dp_mst: Verify request type in the corresponding down message reply - drm/dp_mst: Fix resetting msg rx state after topology removal - drm/amdgpu/hdp5.2: do a posting read when flushing HDP - modpost: Add .irqentry.text to OTHER_SECTIONS - bpf: fix OOB devmap writes when deleting elements - dma-buf: fix dma_fence_array_signaled v4 - dma-fence: Fix reference leak on fence merge failure path - dma-fence: Use kernel's sort for merging fences - xsk: fix OOB map writes when deleting elements - regmap: detach regmap from dev on regmap_exit - mmc: sdhci-pci: Add DMI quirk for missing CD GPIO on Vexia Edu Atla 10 tablet - mmc: core: Further prevent card detect during shutdown - ocfs2: update seq_file index in ocfs2_dlm_seq_next - lib: stackinit: hide never-taken branch from compiler - [arm64] iommu/arm-smmu: Defer probe of clients after smmu device bound - epoll: annotate racy check - [s390x] cpum_sf: Handle CPU hotplug remove during sampling - btrfs: avoid unnecessary device path update for the same device - btrfs: do not clear read-only when adding sprout device - [x86] perf/x86/amd: Warn only on new bits set - media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera - media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 - mmc: core: Add SD card quirk for broken poweroff notification - soc: imx8m: Probe the SoC driver as platform driver - HID: magicmouse: Apple Magic Trackpad 2 USB-C driver support - [arm64,armhf] drm/vc4: hdmi: Avoid log spam for audio start failure - [arm64,armhf] drm/vc4: hvs: Set AXI panic modes for the HVS - drm: panel-orientation-quirks: Add quirk for AYA NEO 2 model - drm: panel-orientation-quirks: Add quirk for AYA NEO Founder edition - drm: panel-orientation-quirks: Add quirk for AYA NEO GEEK - drm/bridge: it6505: Enable module autoloading - drm/mcde: Enable module autoloading - drm/radeon/r600_cs: Fix possible int overflow in r600_packet3_check() - drm/display: Fix building with GCC 15 - r8169: don't apply UDP padding quirk on RTL8126A - net: fec_mpc52xx_phy: Use %pa to format resource_size_t - net: ethernet: fs_enet: Use %pa to format resource_size_t - net/sched: cbs: Fix integer overflow in cbs_set_port_rate() - af_packet: avoid erroring out after sock_init_data() in packet_create() - Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() - Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() - net: af_can: do not leave a dangling sk pointer in can_create() - net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() - net: inet: do not leave a dangling sk pointer in inet_create() - net: inet6: do not leave a dangling sk pointer in inet6_create() - wifi: ath5k: add PCI ID for SX76X - wifi: ath5k: add PCI ID for Arcadyan devices - drm/panel: simple: Add Microchip AC69T88A LVDS Display panel - net: sfp: change quirks for Alcatel Lucent G-010S-P - drm/sched: memset() 'job' in drm_sched_job_init() - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts for vega20_ih - drm/amdgpu: Dereference the ATCS ACPI buffer - drm/amdgpu: refine error handling in amdgpu_ttm_tt_pin_userptr - dma-debug: fix a possible deadlock on radix_lock - jfs: array-index-out-of-bounds fix in dtReadFirst - jfs: fix shift-out-of-bounds in dbSplit - jfs: fix array-index-out-of-bounds in jfs_readdir - jfs: add a check to prevent array-index-out-of-bounds in dbAdjTree - drm/amdgpu: skip amdgpu_device_cache_pci_state under sriov - ALSA: usb-audio: Make mic volume workarounds globally applicable - drm/amdgpu: set the right AMDGPU sg segment limitation - wifi: ipw2x00: libipw_rx_any(): fix bad alignment - wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() - dsa: qca8k: Use nested lock to avoid splat - Bluetooth: btusb: Add RTL8852BE device 0489:e123 to device tables - Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet - ASoC: hdmi-codec: reorder channel allocation list - rocker: fix link status detection in rocker_carrier_init() - net/neighbor: clear error in case strict check is not set - netpoll: Use rcu_access_pointer() in __netpoll_setup - pinctrl: freescale: fix COMPILE_TEST error with PINCTRL_IMX_SCU - tracing/ftrace: disable preemption in syscall probe - tracing: Use atomic64_inc_return() in trace_clock_counter() - tools/rtla: fix collision with glibc sched_attr/sched_set_attr - scsi: hisi_sas: Add cond_resched() for no forced preemption model - scsi: ufs: core: Make DMA mask configuration more flexible - leds: class: Protect brightness_show() with led_cdev->led_access mutex - scsi: st: Don't modify unknown block number in MTIOCGET - scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset - pinctrl: qcom-pmic-gpio: add support for PM8937 - pinctrl: qcom: spmi-mpp: Add PM8937 compatible - nvdimm: rectify the illogical code within nd_dax_probe() - smb: client: memcpy() with surrounding object base address - verification/dot2: Improve dot parser robustness - f2fs: fix f2fs_bug_on when uninstalling filesystem call f2fs_evict_inode. - i3c: mipi-i3c-hci: Mask ring interrupts before ring stop request - PCI: Detect and trust built-in Thunderbolt chips - PCI: Add 'reset_subordinate' to reset hierarchy below bridge - PCI: Add ACS quirk for Wangxun FF5xxx NICs - i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock - usb: chipidea: udc: handle USB Error Interrupt if IOC not set - iio: light: ltr501: Add LTER0303 to the supported devices - [x86] ASoC: amd: yc: Add quirk for microphone on Lenovo Thinkpad T14s Gen 6 21M1CTO1WW (Closes: #1087673) - [powerpc*] prom_init: Fixup missing powermac #size-cells - misc: eeprom: eeprom_93cx6: Add quirk for extra read clock cycle - rtc: cmos: avoid taking rtc_lock for extended period of time - serial: 8250_dw: Add Sophgo SG2044 quirk - io_uring/tctx: work around xa_store() allocation error issue - sched/core: Remove the unnecessary need_resched() check in nohz_csd_func() - sched/fair: Check idle_cpu() before need_resched() to detect ilb CPU turning busy - sched/core: Prevent wakeup of ksoftirqd during idle load balance - btrfs: fix missing snapshot drew unlock when root is dead during swap activation - tracing/eprobe: Fix to release eprobe when failed to add dyn_event - Revert "unicode: Don't special case ignorable code points" - vfio/mlx5: Align the page tracking max message size with the device capability - udf: Fold udf_getblk() into udf_bread() - [arm64] KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* - [arm64] KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device - [arm64] KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE - [x86] KVM: x86/mmu: Ensure that kvm_release_pfn_clean() takes exact pfn from kvm_faultin_pfn() - jffs2: Prevent rtime decompress memory corruption - jffs2: Fix rtime decompressor - mm/damon/vaddr: fix issue in damon_va_evenly_split_region() - io_uring: wake up optimisations - xhci: dbc: Fix STALL transfer event handling - mmc: mtk-sd: Fix error handle of probe function - drm/amd/display: Check BIOS images before it is used (CVE-2024-46809) - ocfs2: Revert "ocfs2: fix the la space leak when unmounting an ocfs2 volume" - Revert "drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read()" - gve: Fixes for napi_poll when budget is 0 - [arm64] sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275) - [arm64] smccc: Remove broken support for SMCCCv1.3 SVE discard hint - [x86] ASoC: Intel: avs: Fix return status of avs_pcm_hw_constraints_init() - mm: call the security_mmap_file() LSM hook in remap_file_pages() - bpf: Fix helper writes to read-only maps (CVE-2024-49861) - net: Move {l,t,d}stats allocation to core and convert veth & vrf - bpf: Fix dev's rx stats for bpf_redirect_peer traffic - veth: Use tstats per-CPU traffic counters - drm/ttm: Make sure the mapped tt pages are decrypted when needed - drm/ttm: Print the memory decryption status just once - drm/amdgpu: rework resume handling for display (v2) - usb: dwc3: ep0: Don't reset resource alloc flag - serial: amba-pl011: fix build regression - i3c: master: Remove i3c_dev_disable_ibi_locked(olddev) on device hotjoin - i3c: master: svc: fix possible assignment of the same address to two devices - PM / devfreq: Fix build issues with devfreq disabled - [arm64] drm/msm: DEVFREQ_GOV_SIMPLE_ONDEMAND is no longer needed - fs/ntfs3: Sequential field availability check in mi_enum_attr() - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition - Bluetooth: MGMT: Fix possible deadlocks https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.121 - bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors - ksmbd: fix racy issue from session lookup and expire - tcp: check space before adding MPTCP SYN options - blk-cgroup: Fix UAF in blkcg_unpin_online() - ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 - usb: host: max3421-hcd: Correctly abort a USB request. - ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() - usb: dwc2: Fix HCD resume - usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature - usb: dwc2: Fix HCD port connection race - usb: ehci-hcd: fix call balance of clocks handling routines - usb: typec: anx7411: fix fwnode_handle reference leak - usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe() - usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer - usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode - [x86] drm/i915: Fix memory leak by correcting cache object name in error handler - xfs: update btree keys correctly when _insrec splits an inode root block - xfs: don't drop errno values when we fail to ficlone the entire range - xfs: return from xfs_symlink_verify early on V4 filesystems - xfs: fix scrub tracepoints when inode-rooted btrees are involved - xfs: only run precommits once per transaction object - bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog - bpf, sockmap: Fix update element with same - smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) (Closes: #1088733) - exfat: support dynamic allocate bh for exfat_entry_set_cache - exfat: fix potential deadlock on __exfat_get_dentry_set (CVE-2024-42315) - wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one - wifi: mac80211: clean up 'ret' in sta_link_apply_parameters() - wifi: mac80211: fix station NSS capability initialization order - acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl - amdgpu/uvd: get ring reference from rq scheduler - batman-adv: Do not send uninitialized TT changes - batman-adv: Remove uninitialized data in full table TT response - batman-adv: Do not let TT changes list grows indefinitely - tipc: fix NULL deref in cleanup_bearer() - net/mlx5: DR, prevent potential error pointer dereference - ptp: kvm: Use decrypted memory in confidential guest on x86 - [x86] ptp: kvm: x86: Return EOPNOTSUPP instead of ENODEV from kvm_arch_ptp_init() - net: lapb: increase LAPB_HEADER_LEN - net: defer final 'struct net' free in netns dismantle - [arm64] net: mscc: ocelot: fix memory leak on ocelot_port_add_txtstamp_skb() - [arm64] net: mscc: ocelot: improve handling of TX timestamp for unknown skb - [arm64] net: mscc: ocelot: ocelot->ts_id_lock and ocelot_port->tx_skbs.lock are IRQ-safe - [arm64] net: mscc: ocelot: be resilient to loss of PTP packets during transmission - [arm64] net: mscc: ocelot: perform error cleanup in ocelot_hwstamp_set() - [armhf] spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user() - net: sparx5: fix FDMA performance issue - net: sparx5: fix the maximum frame length register - ACPI: resource: Fix memory resource type union access - cxgb4: use port number to set mac addr - qca_spi: Fix clock speed for multiple QCA7000 - qca_spi: Make driver probing reliable - ASoC: amd: yc: Fix the wrong return value - Documentation: PM: Clarify pm_runtime_resume_and_get() return value - net: dsa: felix: fix stuck CPU-injected packets with short taprio windows - net/sched: netem: account for backlog updates from child qdisc - bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - ACPICA: events/evxfregn: don't release the ContextMutex that was never acquired - Bluetooth: iso: Fix recursive locking warning - Bluetooth: SCO: Add support for 16 bits transparent voice setting - blk-iocost: Avoid using clamp() on inuse in __propagate_weights() - bpf: sync_linked_regs() must preserve subreg_def (CVE-2024-53125) - tracing/kprobes: Skip symbol counting logic for module symbols in create_local_trace_kprobe() - xen/netfront: fix crash when removing device (CVE-2024-53240) - [x86] make get_cpu_vendor() accessible from Xen code (CVE-2024-53241) - [x86] objtool/x86: allow syscall instruction (CVE-2024-53241) - [x86] static-call: provide a way to do very early static-call updates (CVE-2024-53241) - [x86] xen: don't do PV iret hypercall through hypercall page (CVE-2024-53241) - [x86] xen: add central hypercall functions (CVE-2024-53241) - [x86] xen: use new hypercall functions instead of hypercall page (CVE-2024-53241) - [x86] xen: remove hypercall page (CVE-2024-53241) - ALSA: usb-audio: Fix a DMA to stack memory bug - [x86] static-call: fix 32-bit build https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.122 - net: sched: fix ordering of qlen adjustment (CVE-2024-53164) - PCI/AER: Disable AER service on suspend - PCI: Use preserve_config in place of pci_flags - PCI: vmd: Create domain symlink before pci_bus_add_devices() - usb: cdns3: Add quirk flag to enable suspend residency - [x86] ASoC: Intel: sof_sdw: fix jack detection on ADL-N variant RVP - [x86] ASoC: Intel: sof_sdw: add quirk for Dell SKU 0B8C - PCI: Add ACS quirk for Broadcom BCM5760X NIC - [arm64,armhf] usb: dwc2: gadget: Don't write invalid mapped sg entries into dma_desc with iommu enabled - PCI: Introduce pci_resource_n() - [x86] platform/x86: p2sb: Make p2sb_get_devfn() return void - [x86] p2sb: Factor out p2sb_read_from_cache() - [x86] p2sb: Introduce the global flag p2sb_hidden_by_bios - [x86] p2sb: Move P2SB hide and unhide code to p2sb_scan_and_cache() - [x86] p2sb: Do not scan and remove the P2SB device when it is unhidden - i2c: pnx: Fix timeout in wait functions - cxl/region: Fix region creation for greater than x2 switches - net/smc: protect link down work from execute after lgr freed (CVE-2024-56718) - net/smc: check sndbuf_space again after NOSPACE flag is set in smc_poll - net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg - net/smc: check smcd_v2_ext_offset when receiving proposal msg - net/smc: check return value of sock_recvmsg when draining clc data - [arm64] net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic() - ionic: Fix netdev notifier unregister on failure (CVE-2024-56715) - ionic: use ee->offset when returning sprom data - net: hinic: Fix cleanup in create_rxqs/txqs() - net: ethernet: bgmac-platform: fix an OF node reference leak - netfilter: ipset: Fix for recursive locking warning - net: mdiobus: fix an OF node reference leak - [arm64,armhf] mmc: sdhci-tegra: Remove SDHCI_QUIRK_BROKEN_ADMA_ZEROLEN_DESC quirk - [x86] KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init - i2c: riic: Always round-up when calculating bus period - efivarfs: Fix error on non-existent file - USB: serial: option: add TCL IK512 MBIM & ECM - USB: serial: option: add MeiG Smart SLM770A - USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready - USB: serial: option: add MediaTek T7XX compositions - USB: serial: option: add Telit FE910C04 rmnet compositions - [x86] thunderbolt: Improve redrive mode handling - drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() - drm/panel: novatek-nt35950: fix return value check in nt35950_probe() - [x86] i915/guc: Reset engine utilization buffer before registration - [x86] i915/guc: Ensure busyness counter increases motonically - [x86] i915/guc: Accumulate active runtime on gt reset - drm/amdgpu: don't access invalid sched - hwmon: (tmp513) Don't use "proxy" headers - hwmon: (tmp513) Simplify with dev_err_probe() - hwmon: (tmp513) Use SI constants from units.h - hwmon: (tmp513) Fix interpretation of values of Shunt Voltage and Limit Registers - hwmon: (tmp513) Fix Current Register value interpretation - hwmon: (tmp513) Fix interpretation of values of Temperature Result and Limit Registers - zram: refuse to use zero sized block device as backing device - zram: fix uninitialized ZRAM not releasing backing device - btrfs: tree-checker: reject inline extent items with 0 ref count - Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet - [x86] KVM: x86: Play nice with protected guests in complete_hypercall_exit() - tracing: Fix test_event_printk() to process entire print argument - tracing: Add missing helper functions in event pointer dereference check - tracing: Add "%s" check in test_event_printk() - io_uring: Fix registered ring file refcount leak - io_uring: check if iowq is killed before queuing (CVE-2024-56709) - NFS/pnfs: Fix a live lock between recalled layouts and layoutget - of/irq: Fix interrupt-map cell length check in of_irq_parse_imap_parent() - of/irq: Fix using uninitialized variable @addr_len in API of_irq_parse_one() - nilfs2: fix buffer head leaks in calls to truncate_inode_pages() - nilfs2: prevent use of deleted inode - of: Fix error path in of_parse_phandle_with_args_map() - of: Fix refcount leakage for OF node returned by __of_get_dma_parent() - ceph: validate snapdirname option length when mounting - udf: Fix directory iteration for longer tail extents (Closes: #1089698) - epoll: Add synchronous wakeup support for ep_poll_callback - io_uring/rw: split io_read() into a helper - io_uring/rw: treat -EOPNOTSUPP for IOCB_NOWAIT like -EAGAIN - io_uring/rw: avoid punting to io-wq directly - drm/amdgpu: Handle NULL bo->tbo.resource (again) in amdgpu_vm_bo_update https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.123 - media: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg - mm/vmstat: fix a W=1 clang compiler warning - tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() - tcp_bpf: Add sk_rmem_alloc related logic for tcp_bpf ingress redirection - bpf: Check negative offsets in __bpf_skb_min_len() - nfsd: restore callback functionality for NFSv4.0 - mtd: diskonchip: Cast an operand to prevent potential overflow - [arm64] phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP - phy: core: Fix an OF node refcount leakage in _of_phy_get() - phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() - phy: core: Fix that API devm_phy_put() fails to release the phy - phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider - phy: core: Fix that API devm_phy_destroy() fails to destroy the phy - phy: usb: Toggle the PHY power during init - [arm64] phy: rockchip: naneng-combphy: fix phy reset - [arm*] dmaengine: mv_xor: fix child node refcount handling in early exit - [x86] dmaengine: dw: Select only supported masters for ACPI devices - [powerpc*] pseries/vas: Add close() callback in vas_vm_ops struct - stddef: make __struct_group() UAPI C++-friendly - tracing/kprobe: Make trace_kprobe's module callback called after jump_label update - watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 - scsi: qla1280: Fix hw revision numbering for ISP1020/1040 - scsi: megaraid_sas: Fix for a potential deadlock - ALSA: hda/conexant: fix Z60MR100 startup pop issue - smb: server: Fix building with GCC 15 - regmap: Use correct format specifier for logging range errors - [x86] platform/x86: asus-nb-wmi: Ignore unknown event 0xCF - scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time - scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error - drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() - virtio-blk: don't keep queue frozen during system suspend - blk-mq: register cpuhp callback after hctx is added to xarray table - vmalloc: fix accounting with i915 - [mips*] mipsregs: Set proper ISA level for virt extensions - net/mlx5e: Don't call cleanup on profile rollback failure (CVE-2024-50146) - bpf: Check validity of link->type in bpf_link_show_fdinfo() (CVE-2024-53099) - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook X G1i - ALSA: hda/realtek: fix micmute LEDs don't work on HP Laptops - pmdomain: core: Add missing put_device() - sched/core: Report correct state for TASK_IDLE | TASK_FREEZABLE - freezer, sched: Report frozen tasks as 'D' instead of 'R' - tracing: Constify string literal data member in struct trace_event_call - tracing: Prevent bad count for tracing_cpumask_write - io_uring/sqpoll: fix sqpoll error handling races - i2c: microchip-core: actually use repeated sends - i2c: imx: add imx7d compatible string for applying erratum ERR007805 - i2c: microchip-core: fix "ghost" detections - power: supply: gpio-charger: Fix set charge current limits - btrfs: avoid monopolizing a core when activating a swap file - btrfs: sysfs: fix direct super block member reads - nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net (CVE-2024-50121) - Revert "rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb()" - ALSA: hda/realtek: Fix spelling mistake "Firelfy" -> "Firefly" . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Suppress aliased-location lintian errors * debian/salsa-ci.yml: Include run of .build-after-script from common pipeline. * debian/salsa-ci.yml: Reference .build-after-script from after_script section * Revert "[x86] Revert "x86: Increase brk randomness entropy for 64-bit systems"" The root cause for the segfaults were actually in qemu, which re-enables --static-pie linking for qemu-user-static binaries. It was disabled by mistake in qemu versions in Debian. Details in #1087822 and #1053101. * Bump ABI to 29 * [rt] Update to 6.1.120-rt47 linux (6.1.119-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.116 - cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format - cpufreq: Avoid a bad reference count on CPU node (CVE-2024-50012) - mm: remove kern_addr_valid() completely - fs/proc/kcore: avoid bounce buffer for ktext data - fs/proc/kcore: convert read_kcore() to read_kcore_iter() - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions - fs/proc/kcore.c: allow translation of physical memory addresses - cgroup: Fix potential overflow issue when checking max_depth - wifi: iwlegacy: Fix "field-spanning write" warning in il_enqueue_hcmd() (Closes: #1062421) - mac80211: MAC80211_MESSAGE_TRACING should depend on TRACING - wifi: mac80211: skip non-uploaded keys in ieee80211_iter_keys - wifi: ath11k: Fix invalid ring usage in full monitor mode - wifi: brcm80211: BRCM_TRACING should depend on TRACING - RDMA/cxgb4: Dump vendor specific QP details - RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down - RDMA/bnxt_re: synchronize the qp-handle table array - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed - wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() (CVE-2024-53059) - [armel,armhf] ASoC: cs42l51: Fix some error handling paths in cs42l51_probe() - macsec: Fix use-after-free while sending the offloading packet (CVE-2024-50261) - net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data (CVE-2024-53058) - ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_init_flow() (CVE-2024-53042) - gtp: allow -1 to be specified as file description from userspace - net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (CVE-2024-53057) - netdevsim: Add trailing zero to terminate the string in nsim_nexthop_bucket_activity_write() (CVE-2024-50259) - bpf: Fix out-of-bounds write in trie_get_next_key() (CVE-2024-50262) - netfilter: Fix use-after-free in get_info() (CVE-2024-50257) - netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256) - Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs (CVE-2024-50255) - net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension - netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (CVE-2024-50251) - iomap: convert iomap_unshare_iter to use large folios - iomap: improve shared block detection in iomap_unshare_iter - iomap: don't bother unsharing delalloc extents - iomap: share iomap_unshare_iter predicate code with fsdax - fsdax: remove zeroing code from dax_unshare_iter - fsdax: dax_unshare_iter needs to copy entire blocks (CVE-2024-50250) - iomap: turn iomap_want_unshare_iter into an inline function - compiler-gcc: be consistent with underscores use for `no_sanitize` - compiler-gcc: remove attribute support check for `__no_sanitize_address__` - afs: Automatically generate trace tag enums - afs: Fix missing subdir edit when renamed between parent dirs - ACPI: CPPC: Make rmw_lock a raw_spin_lock (CVE-2024-50249) - fs/ntfs3: Check if more than chunk-size bytes are written (CVE-2024-50247) - fs/ntfs3: Fix warning possible deadlock in ntfs_set_state - fs/ntfs3: Stale inode instead of bad - fs/ntfs3: Fix possible deadlock in mi_read (CVE-2024-50245) - fs/ntfs3: Additional check in ni_clear() (CVE-2024-50244) - scsi: scsi_transport_fc: Allow setting rport state to current state - net: amd: mvme147: Fix probe banner message - NFS: remove revoked delegation from server's delegation list - misc: sgi-gru: Don't disable preemption in GRU driver - usb: gadget: dummy_hcd: Switch to hrtimer transfer scheduler - usb: gadget: dummy_hcd: Set transfer interval to 1 microframe - usb: gadget: dummy_hcd: execute hrtimer callback in softirq context - USB: gadget: dummy-hcd: Fix "task hung" problem - ALSA: usb-audio: Add quirks for Dell WD19 dock - usbip: tools: Fix detach_port() invalid port error path - usb: phy: Fix API devm_usb_put_phy() can not release the phy - usb: typec: fix unreleased fwnode_handle in typec_port_register_altmodes() - xhci: Fix Link TRB DMA in command ring stopped completion event - xhci: Use pm_runtime_get to prevent RPM on unsupported systems - Revert "driver core: Fix uevent_show() vs driver detach race" - wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (CVE-2024-50237) - wifi: ath10k: Fix memory leak in management tx (CVE-2024-50236) - wifi: cfg80211: clear wdev->cqm_config pointer on free (CVE-2024-50235) - wifi: iwlegacy: Clear stale interrupts before resuming device (CVE-2024-50234) - iio: adc: ad7124: fix division by zero in ad7124_set_channel_odr() (CVE-2024-50232) - iio: light: veml6030: fix microlux value calculation - nilfs2: fix potential deadlock with newly created symlinks (CVE-2024-50229) - block: fix sanity checks in blk_rq_map_user_bvec - cgroup/bpf: use a dedicated workqueue for cgroup bpf destruction (CVE-2024-53054) - ALSA: hda/realtek: Limit internal Mic boost on Dell platform - cxl/acpi: Move rescan to the workqueue - cxl/port: Fix cxl_bus_rescan() vs bus_rescan_devices() - mm/page_alloc: rename ALLOC_HIGH to ALLOC_MIN_RESERVE - mm/page_alloc: treat RT tasks similar to __GFP_HIGH - mm/page_alloc: explicitly record high-order atomic allocations in alloc_flags - mm/page_alloc: explicitly define what alloc flags deplete min reserves - mm/page_alloc: explicitly define how __GFP_HIGH non-blocking allocations accesses reserves - mm/page_alloc: let GFP_ATOMIC order-0 allocs access highatomic reserves - ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (CVE-2024-50218) - mctp i2c: handle NULL header address (CVE-2024-53043) - ALSA: hda/realtek: Fix headset mic on TUXEDO Stellaris 16 Gen6 mb1 - nvmet-auth: assign dh_key to NULL after kfree_sensitive (CVE-2024-50215) - io_uring: rename kiocb_end_write() local helper - fs: create kiocb_{start,end}_write() helpers - io_uring: use kiocb_{start,end}_write() helpers - io_uring/rw: fix missing NOWAIT check for O_DIRECT start write (CVE-2024-53052) - mm: migrate: try again if THP split is failed due to page refcnt - migrate: convert unmap_and_move() to use folios - migrate: convert migrate_pages() to use folios - mm/migrate.c: stop using 0 as NULL pointer - migrate_pages: organize stats with struct migrate_pages_stats - migrate_pages: separate hugetlb folios migration - migrate_pages: restrict number of pages to migrate in batch - migrate_pages: split unmap_and_move() to _unmap() and _move() - vmscan,migrate: fix page count imbalance on node stats when demoting pages - io_uring: always lock __io_cqring_overflow_flush (Closes: #1087602) - [x86] bugs: Use code segment selector for VERW operand (CVE-2024-50072) - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911) - nilfs2: fix kernel bug due to missing clearing of checked flag (CVE-2024-50230) - wifi: iwlwifi: mvm: fix 6 GHz scan construction (CVE-2024-53055) - mm: shmem: fix data-race in shmem_getattr() (CVE-2024-50228) - mtd: spi-nor: winbond: fix w25q128 regression - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (CVE-2024-43904) - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914) - vt: prevent kernel-infoleak in con_font_get() - mm: avoid gcc complaint about pointer casting - migrate_pages_batch: fix statistics for longterm pin retry https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.117 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-eaidk-610 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-sapphire-excavator - [arm64] dts: rockchip: Remove hdmi's 2nd interrupt on rk3328 - [arm64] dts: rockchip: Fix wakeup prop names on PineNote BT node - [arm64] dts: rockchip: Fix bluetooth properties on Rock960 boards - [arm64] dts: rockchip: Remove #cooling-cells from fan on Theobroma lion - [arm64] dts: rockchip: Fix LED triggers on rk3308-roc-cc - [arm64] dts: imx8qm: Fix VPU core alias name - [arm64] dts: imx8qxp: Add VPU subsystem file - [arm64] dts: imx8-ss-vpu: Fix imx8qm VPU IRQs - [arm64] dts: imx8mp: correct sdhc ipg clk - [armhf] ARM: dts: rockchip: Fix the realtek audio codec on rk3036-kylin - HID: core: zero-initialize the report buffer (CVE-2024-50302) - [x86] platform/x86/amd/pmc: Detect when STB is not available (CVE-2024-53072) - sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() - NFSv3: only use NFS timeout for MOUNT when protocols are compatible - NFSv3: handle out-of-order write replies. - nfs: avoid i_lock contention in nfs_clear_invalid_mapping - security/keys: fix slab-out-of-bounds in key_task_permission (CVE-2024-50301) - [arm64] net: enetc: set MAC address to the VF net_device - sctp: properly validate chunk size in sctp_sf_ootb() (CVE-2024-50299) - can: c_can: fix {rx,tx}_errors statistics - ice: change q_index variable type to s16 to store -1 value - i40e: fix race condition by adding filter's intermediate sync state (CVE-2024-53088) - [arm64] net: hns3: fix kernel crash when uninstalling driver (CVE-2024-50296) - net: phy: ti: add PHY_RST_AFTER_CLK_EN flag - net: stmmac: Fix unbalanced IRQ wake disable warning on single irq case - virtio_net: Add hash_key_length check (CVE-2024-53082) - Revert "ALSA: hda/conexant: Mute speakers at suspend / shutdown" - media: stb0899_algo: initialize cfr before using it - media: dvbdev: prevent the risk of out of memory access (CVE-2024-53063) - media: dvb_frontend: don't play tricks with underflow values - media: adv7604: prevent underflow condition when reporting colorspace - scsi: sd_zbc: Use kvzalloc() to allocate REPORT ZONES buffer - ALSA: firewire-lib: fix return value on fail in amdtp_tscm_init() - [armhf] ASoC: stm32: spdifrx: fix dma channel release in stm32_spdifrx_remove - media: ar0521: don't overflow when checking PLL values (CVE-2024-53081) - media: s5p-jpeg: prevent buffer overflows (CVE-2024-53061) - media: cx24116: prevent overflows on SNR calculus (CVE-2024-50290) - media: pulse8-cec: fix data timestamp at pulse8_setup() - media: v4l2-tpg: prevent the risk of a division by zero (CVE-2024-50287) - media: v4l2-ctrls-api: fix error handling for v4l2_g_ctrl() - can: mcp251xfd: mcp251xfd_get_tef_len(): fix length calculation - can: mcp251xfd: mcp251xfd_ring_alloc(): fix coalescing configuration when switching CAN modes - ksmbd: fix slab-use-after-free in ksmbd_smb2_session_create (CVE-2024-50286) - ksmbd: Fix the missing xa_store error check (CVE-2024-50284) - ksmbd: fix slab-use-after-free in smb3_preauth_hash_rsp (CVE-2024-50283) - pwm: imx-tpm: Use correct MODULO value for EPWM mode - drm/amdgpu: Adjust debugfs eviction and IB access permissions - drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read() (CVE-2024-50282) - drm/amdgpu: prevent NULL pointer dereference if ATIF is not supported (CVE-2024-53060) - thermal/drivers/qcom/lmh: Remove false lockdep backtrace - dm cache: correct the number of origin blocks to match the target length - dm cache: fix flushing uninitialized delayed_work on cache_ctr error (CVE-2024-50280) - dm cache: fix out-of-bounds access to the dirty bitset when resizing (CVE-2024-50279) - dm cache: optimize dirty bit checking with find_next_bit when resizing - dm cache: fix potential out-of-bounds access on the first resume (CVE-2024-50278) - dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow - ALSA: usb-audio: Add quirk for HP 320 FHD Webcam - ALSA: hda/realtek: Fix headset mic on TUXEDO Gemini 17 Gen3 - posix-cpu-timers: Clear TICK_DEP_BIT_POSIX_TIMER on clone - nfs: Fix KMSAN warning in decode_getfattr_attrs() (CVE-2024-53066) - net: wwan: t7xx: Fix off-by-one error in t7xx_dpmaif_rx_buf_alloc() - net: vertexcom: mse102x: Fix possible double free of TX skb (CVE-2024-50276) - mptcp: use sock_kfree_s instead of kfree - btrfs: reinitialize delayed ref list after deleting it from the list (CVE-2024-50273) - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540) - Revert "wifi: mac80211: fix RCU list iterations" - net: do not delay dst_entries_add() in dst_release() (CVE-2024-50036) - media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format - filemap: Fix bounds checking in filemap_read() (CVE-2024-50272) - fs/proc: fix compile warning about variable 'vmcore_mmap_ops' - signal: restore the override_rlimit logic (CVE-2024-50271) - usb: musb: sunxi: Fix accessing an released usb phy (CVE-2024-50269) - usb: dwc3: fix fault at system suspend if device was already runtime suspended - usb: typec: fix potential out of bounds in ucsi_ccg_update_set_new_cam_cmd() - USB: serial: io_edgeport: fix use after free in debug printk (CVE-2024-50267) - USB: serial: qcserial: add support for Sierra Wireless EM86xx - USB: serial: option: add Fibocom FG132 0x0112 composition - USB: serial: option: add Quectel RG650V - irqchip/gic-v3: Force propagation of the active state with a read-back - ocfs2: remove entry once instead of null-ptr-dereference in ocfs2_xa_remove() - ucounts: fix counter leak in inc_rlimit_get_ucounts() - [x86] ASoC: amd: yc: fix internal mic on Xiaomi Book Pro 14 2022 - net: sched: use RCU read-side critical section in taprio_dump() (CVE-2024-50126) - hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer - vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans - media: amphion: Fix VPU core alias name https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.118 - Revert "Bluetooth: fix use-after-free in accessing skb after sending it" - Revert "Bluetooth: hci_sync: Fix overwriting request callback" - Revert "Bluetooth: af_bluetooth: Fix deadlock" - Revert "Bluetooth: hci_core: Fix possible buffer overflow" - Revert "Bluetooth: hci_conn: Consolidate code for aborting connections" (Closes: #1086447) - 9p: Avoid creating multiple slab caches with the same name - nvme: tcp: avoid race between queue_lock lock and destroy - block: Fix elevator_get_default() checking for NULL q->tag_set - HID: multitouch: Add support for B2402FVA track point - HID: multitouch: Add quirk for HONOR MagicBook Art 14 touchpad - nvme: disable CC.CRIME (NVME_CC_CRIME) - bpf: use kvzmalloc to allocate BPF verifier environment - crypto: api - Fix liveliness check in crypto_alg_tested - [arm*] crypto: marvell/cesa - Disable hash algorithms - sound: Make CONFIG_SND depend on INDIRECT_IOMEM instead of UML - drm/vmwgfx: Limit display layout ioctl array size to VMWGFX_NUM_DISPLAY_UNITS - nvme-multipath: defer partition scanning (CVE-2024-53093) - [powerpc*] powernv: Free name on error in opal_event_init() - nvme: make keep-alive synchronous operation - bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 - fs: Fix uninitialized value issue in from_kuid and from_kgid - HID: multitouch: Add quirk for Logitech Bolt receiver w/ Casa touchpad - HID: lenovo: Add support for Thinkpad X1 Tablet Gen 3 keyboard - net: usb: qmi_wwan: add Fibocom FG132 0x0112 composition - md/raid10: improve code of mrdev in raid10_sync_request - io_uring: fix possible deadlock in io_register_iowq_max_workers() (CVE-2024-41080) - uprobes: encapsulate preparation of uprobe args buffer - uprobe: avoid out-of-bounds memory access of fetching args (CVE-2024-50067) - drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer (CVE-2024-49991) - ext4: fix timer use-after-free on failed mount (CVE-2024-49960) - Bluetooth: L2CAP: Fix uaf in l2cap_connect (CVE-2024-49950) - mm: krealloc: Fix MTE false alarm in __do_krealloc - [x86] platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors (CVE-2024-49986) - fs/ntfs3: Fix general protection fault in run_is_mapped_full (CVE-2024-50243) - 9p: fix slab cache name creation for real https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.119 - netlink: terminate outstanding dump on socket close - [arm64,armhf] drm/rockchip: vop: Fix a dereferenced before check warning - mptcp: error out earlier on disconnect - net/mlx5: fs, lock FTE when checking if active - net/mlx5e: kTLS, Fix incorrect page refcounting - net/mlx5e: CT: Fix null-ptr-deref in add rule err flow - virtio/vsock: Fix accept_queue memory leak - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS - Bluetooth: hci_core: Fix calling mgmt_device_connected - net/sched: cls_u32: replace int refcounts with proper refcounts - net: sched: cls_u32: Fix u32's systematic failure to free IDR entries for hnodes. - bonding: add ns target multicast address to slave device - [armel,armhf] 9419/1: mm: Fix kernel memory mapping for xip kernels - [x86] mm: Fix a kdump kernel failure on SME system when CONFIG_IMA_KEXEC=y - mm: fix NULL pointer dereference in alloc_pages_bulk_noprof - ocfs2: uncache inode which has failed entering the group - vdpa/mlx5: Fix PA offset with unaligned starting iotlb map - ima: fix buffer overrun in ima_eventdigest_init_common - [x86] KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled - [x86] KVM: x86: Unconditionally set irr_pending when updating APICv state - [x86] KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN - nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint - ALSA: hda/realtek - Fixed Clevo platform headset Mic issue - ALSA: hda/realtek: fix mute/micmute LEDs for a HP EliteBook 645 G10 - ocfs2: fix UBSAN warning in ocfs2_verify_volume() - nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint - Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" - mmc: sunxi-mmc: Fix A100 compatible description - drm/bridge: tc358768: Fix DSI command tx - drm/amd: Fix initialization mistake for NBIO 7.7.0 - staging: vchiq_arm: Get the rid off struct vchiq_2835_state - staging: vchiq_arm: Use devm_kzalloc() for vchiq_arm_state allocation - fs/ntfs3: Additional check in ntfs_file_release (CVE-2024-50242) - Bluetooth: ISO: Fix not validating setsockopt user input (CVE-2024-35964) - lib/buildid: Fix build ID parsing logic - cxl/pci: fix error code in __cxl_hdm_decode_init() - media: dvbdev: fix the logic when DVB_DYNAMIC_MINORS is not set - NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point - NFSD: Async COPY result needs to return a write verifier - NFSD: Limit the number of concurrent async COPY operations (CVE-2024-49974) - NFSD: Initialize struct nfsd4_copy earlier - NFSD: Never decrement pending_async_copies on error - mptcp: cope racing subflow creation in mptcp_rcv_space_adjust - mptcp: define more local variables sk - mptcp: add userspace_pm_lookup_addr_by_id helper - mptcp: update local address flags when setting it - mptcp: hold pm lock when deleting entry - mptcp: drop lookup_by_id in lookup_addr - mptcp: pm: use _rcu variant under rcu_read_lock - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() (CVE-2024-26954) - ksmbd: fix potencial out-of-bounds when buffer offset is invalid (CVE-2024-26952) - net: add copy_safe_from_sockptr() helper - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies - fs/9p: fix uninitialized values during inode evict (CVE-2024-36923) - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322) - net/sched: taprio: extend minimum interval restriction to entire cycle too (CVE-2024-36244) - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553) - mm: revert "mm: shmem: fix data-race in shmem_getattr()" - mm: avoid unsafe VMA hook invocation when error arises on mmap hook - mm: unconditionally close VMAs on error - mm: refactor arch_calc_vm_flag_bits() and arm64 MTE handling - mm: resolve faulty mmap_region() error path behaviour - drm/amd: check num of link levels when update pcie param (CVE-2023-52812) - char: xillybus: Prevent use-after-free due to race condition (CVE-2022-45888) - null_blk: Remove usage of the deprecated ida_simple_xx() API - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (CVE-2024-36478) - null_blk: Fix return value of nullb_device_power_store() - parisc: fix a possible DMA corruption (CVE-2024-44949) - char: xillybus: Fix trivial bug with mutex - net: Make copy_safe_from_sockptr() match documentation . [ Salvatore Bonaccorso ] * Bump ABI to 28 * [x86] Revert "x86: Increase brk randomness entropy for 64-bit systems" (Closes: #1085762) linux-signed-amd64 (6.1.123+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.123-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.120 - [x86] ASoC: Intel: bytcr_rt5640: Add support for non ACPI instantiated codec - [x86] ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet - [x86] ASoC: Intel: sst: Support LPE0F28 ACPI HID - wifi: iwlwifi: mvm: Use the sync timepoint API in suspend - mac80211: fix user-power when emulating chanctx - usb: add support for new USB device ID 0x17EF:0x3098 for the r8152 driver - ALSA: hda/realtek: Add subwoofer quirk for Infinix ZERO BOOK 13 - bpf: fix filed access without lock - net: usb: qmi_wwan: add Quectel RG650V - soc: qcom: Add check devm_kasprintf() returned value - regulator: rk808: Add apply_bit for BUCK3 on RK809 - [x86] platform/x86: dell-smbios-base: Extends support to Alienware products - [x86] platform/x86: dell-wmi-base: Handle META key Lock/Unlock events - tools/lib/thermal: Remove the thermal.h soft link when doing make clean - can: j1939: fix error in J1939 documentation. - [x86] platform/x86: thinkpad_acpi: Fix for ThinkPad's with ECFW showing incorrect fan speed - [x86] ASoC: amd: yc: Support dmic on another model of Lenovo Thinkpad E14 Gen 6 - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_mclk_round_rate() - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_get_clk_div() - drm: panel-orientation-quirks: Make Lenovo Yoga Tab 3 X90F DMI match less strict - proc/softirqs: replace seq_printf with seq_put_decimal_ull_width - ASoC: audio-graph-card2: Purge absent supplies for device tree nodes - ALSA: usb-audio: Fix Yamaha P-125 Quirk Entry - [armel,armhf] 9420/1: smp: Fix SMP for xip kernels - ipmr: Fix access to mfc_cache_list without lock held - closures: Change BUG_ON() to WARN_ON() (CVE-2024-42252) - net: fix crash when config small gso_max_size/gso_ipv4_max_size (CVE-2024-50258) - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950) - cifs: Fix buffer overflow when parsing NFS reparse points (CVE-2024-49996) - fpga: bridge: add owner module and take its refcount (CVE-2024-36479) - fpga: manager: add owner module and take its refcount (CVE-2024-37021) - drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func (CVE-2024-49909) - drm/amd/display: Check null-initialized variables (CVE-2024-49898) - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue - Bluetooth: MGMT: Fix possible crash on mgmt_index_removed (CVE-2024-49951) - fbdev: efifb: Register sysfs groups through driver core (CVE-2024-49925) - mptcp: fix possible integer overflow in mptcp_reset_tout_timer - wifi: rtw89: avoid to add interface to list twice when SER (CVE-2024-49939) - drm/amd/display: Initialize denominators' default to 1 (CVE-2024-49899) - fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name - [x86] barrier: Do not serialize MSR accesses on AMD - [s390x] cio: Do not unregister the subchannel based on DNV - brd: defer automatic disk creation until module initialization succeeds - ext4: make 'abort' mount option handling standard - ext4: avoid remount errors with 'abort' mount option - [mips*] asm: fix warning when disabling MIPS_FP_SUPPORT - initramfs: avoid filename buffer overrun (CVE-2024-53142) - nvme-pci: fix freeing of the HMB descriptor table - [arm64] acpi/arm64: Adjust error handling procedure in gtdt_parse_timer_block() - cachefiles: Fix missing pos updates in cachefiles_ondemand_fd_write_iter() - netfs/fscache: Add a memory barrier for FSCACHE_VOLUME_CREATING - block: fix bio_split_rw_at to take zone_write_granularity into account - [s390x] syscalls: Avoid creation of arch/arch/ directory - hfsplus: don't query the device logical block size multiple times - nvme-pci: reverse request order in nvme_queue_rqs - virtio_blk: reverse request order in virtio_queue_rqs - crypto: caam - Fix the pointer passed to caam_qi_shutdown() - firmware: google: Unregister driver_info on failure - EDAC/bluefield: Fix potential integer overflow - [x86] crypto: qat - remove faulty arbiter config reset - thermal: core: Initialize thermal zones before registering them - EDAC/fsl_ddr: Fix bad bit shift operations - crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY - crypto: cavium - Fix the if condition to exit loop after timeout - crypto: hisilicon/qm - disable same error report before resetting - EDAC/igen6: Avoid segmentation fault on module unload - crypto: inside-secure - Fix the return value of safexcel_xcbcmac_cra_init() - doc: rcu: update printed dynticks counter bits - hwmon: (nct6775-core) Fix overflows seen when writing limit attributes - ACPI: CPPC: Fix _CPC register setting issue - crypto: caam - add error check to caam_rsa_set_priv_key_form - crypto: bcm - add error check in the ahash_hmac_init function - crypto: cavium - Fix an error handling path in cpt_ucode_load_fw() - tools/lib/thermal: Make more generic the command encoding function - thermal/lib: Fix memory leak on error in thermal_genl_auto() - time: Fix references to _msecs_to_jiffies() handling of values - seqlock/latch: Provide raw_read_seqcount_latch_retry() - clocksource/drivers:sp804: Make user selectable - clocksource/drivers/timer-ti-dm: Fix child node refcount handling - spi: spi-fsl-lpspi: downgrade log level for pio mode - spi: spi-fsl-lpspi: Use IRQF_NO_AUTOEN flag in request_irq() - drivers: soc: xilinx: add the missing kfree in xlnx_add_cb_for_suspend() - microblaze: Export xmb_manager functions - [arm64] dts: mt8195: Fix dtbs_check error for infracfg_ao node - soc: ti: smartreflex: Use IRQF_NO_AUTOEN flag in request_irq() - soc: qcom: geni-se: fix array underflow in geni_se_clk_tbl_get() - mmc: mmc_spi: drop buggy snprintf() - tpm: fix signed/unsigned bug when checking event logs - [arm64] dts: mt8183: krane: Fix the address of eeprom at i2c4 - [arm64] dts: mt8183: kukui: Fix the address of eeprom at i2c4 - [arm64] dts: mediatek: mt8173-elm-hana: Add vdd-supply to second source trackpad - Revert "cgroup: Fix memory leak caused by missing cgroup_bpf_offline" - cgroup/bpf: only cgroup v2 can be attached by bpf programs - [arm64] dts: mt8183: fennel: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: burnet: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: cozmo: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: Damu: add i2c2's i2c-scl-internal-delay-ns - pwm: imx27: Workaround of the pwm output bug when decrease the duty cycle - [armhf] dts: cubieboard4: Fix DCDC5 regulator constraints - pmdomain: ti-sci: Add missing of_node_put() for args.np - regmap: irq: Set lockdep class for hierarchical IRQ domains - [arm64] dts: mt8183: jacuzzi: Move panel under aux-bus - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Fix DP bridge supply names - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Add supplies for fixed regulators - [arm64] firmware: arm_scpi: Check the DVFS OPP count returned by the firmware - venus: venc: add handling for VIDIOC_ENCODER_CMD - media: venus: provide ctx queue lock for ioctl synchronization - media: atomisp: Add check for rgby_data memory allocation failure - [x86] platform/x86: panasonic-laptop: Return errno correctly in show callback - drm/mm: Mark drm_mm_interval_tree*() functions with __maybe_unused - [arm64,armhf] drm/vc4: hvs: Don't write gamma luts on 2711 - [arm64,armhf] drm/vc4: hdmi: Avoid hang with debug registers when suspended - [arm64,armhf] drm/vc4: hvs: Fix dlist debug not resetting the next entry pointer - [arm64,armhf] drm/vc4: hvs: Remove incorrect limit from hvs_dlist debugfs function - [arm64,armhf] drm/vc4: hvs: Correct logic on stopping an HVS channel - wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() - drm/omap: Fix possible NULL dereference - drm/omap: Fix locking in omap_gem_new_dmabuf() - wifi: p54: Use IRQF_NO_AUTOEN flag in request_irq() - wifi: mwifiex: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/dcss: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/ipuv3: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/v3d: Address race-condition in MMU flush - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss1 - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss2 - dt-bindings: vendor-prefixes: Add NeoFidelity, Inc - ASoC: fsl_micfil: fix regmap_write_bits usage - ASoC: dt-bindings: mt6359: Update generic node name and dmic-mode - drm/bridge: anx7625: Drop EDID cache on bridge power off - libbpf: Fix output .symtab byte-order during linking - bpf: Fix the xdp_adjust_tail sample prog issue - libbpf: fix sym_is_subprog() logic for weak global subprogs - libbpf: never interpret subprogs in .text as entry programs - netdevsim: copy addresses for both in and out paths - drm/bridge: tc358767: Fix link properties discovery - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() - drm: fsl-dcu: enable PIXCLK on LS1021A - [arm64,armhf] drm/panfrost: Remove unused id_mask from struct panfrost_model - [arm64] bpf, arm64: Remove garbage frame for struct_ops trampoline - [arm64] drm/msm/adreno: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/msm/gpu: Add devfreq tuning debugfs - [arm64] drm/msm/gpu: Bypass PM QoS constraint for idle clamp - [arm64] drm/msm/gpu: Check the status of registration to PM QoS - [arm64,armhf] drm/etnaviv: Request pages from DMA32 zone on addressing_limited - [arm64,armhf] drm/etnaviv: fix power register offset on GC300 - [arm64,armhf] drm/etnaviv: hold GPU lock across perfmon sampling - wifi: wfx: Fix error handling in wfx_core_init() - [arm64] drm/msm/dpu: cast crtc_clk calculation to u64 in _dpu_core_perf_calc_clk() - netfilter: nf_tables: skip transaction if update object is not implemented - netfilter: nf_tables: must hold rcu read lock while iterating object type list - netlink: typographical error in nlmsg_type constants definition - bpf, sockmap: Several fixes to bpf_msg_push_data - bpf, sockmap: Several fixes to bpf_msg_pop_data - bpf, sockmap: Fix sk_msg_reset_curr - sock_diag: add module pointer to "struct sock_diag_handler" - sock_diag: allow concurrent operations - sock_diag: allow concurrent operation in sock_diag_rcv_msg() - net: use unrcu_pointer() helper - ipv6: release nexthop on device removal - net: rfkill: gpio: Add check for clk_enable() - ALSA: usx2y: Use snd_card_free_when_closed() at disconnection - ALSA: us122l: Use snd_card_free_when_closed() at disconnection - ALSA: caiaq: Use snd_card_free_when_closed() at disconnection - ALSA: 6fire: Release resources at card release - Bluetooth: fix use-after-free in device_for_each_child() - netpoll: Use rcu_access_pointer() in netpoll_poll_lock - wireguard: selftests: load nf_conntrack if not present - bpf: fix recursive lock when verdict program return SK_PASS - unicode: Fix utf8_load() error path - trace/trace_event_perf: remove duplicate samples on the first tracepoint event - pinctrl: zynqmp: drop excess struct member description - [powerpc*] vdso: Flag VDSO64 entry points as functions - mfd: tps65010: Use IRQF_NO_AUTOEN flag in request_irq() to fix race - mfd: da9052-spi: Change read-mask to write-mask - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices - cpufreq: loongson2: Unregister platform_driver on failure - [powerpc*] fadump: Refactor and prepare fadump_cma_init for late init - [powerpc*] fadump: Move fadump_cma_init to setup_arch() after initmem_init() - memory: renesas-rpc-if: Improve Runtime PM handling - memory: renesas-rpc-if: Pass device instead of rpcif to rpcif_*() - memory: renesas-rpc-if: Remove Runtime PM wrappers - mtd: hyperbus: rpc-if: Convert to platform remove callback returning void - mtd: hyperbus: rpc-if: Add missing MODULE_DEVICE_TABLE - mtd: rawnand: atmel: Fix possible memory leak - [powerpc*] mm/fault: Fix kfence page fault reporting - [powerpc*] pseries: Fix dtl_access_lock to be a rw_semaphore - cpufreq: CPPC: Fix possible null-ptr-deref for cpufreq_cpu_get_raw() - cpufreq: CPPC: Fix possible null-ptr-deref for cppc_get_cpu_cost() - [arm64] RDMA/hns: Fix an AEQE overflow error caused by untimely update of eq_db_ci - [arm64] RDMA/hns: Add clear_hem return value to log - [arm64] RDMA/hns: Use dev_* printings in hem code instead of ibdev_* - [arm64] RDMA/hns: Remove unnecessary QP type checks - [arm64] RDMA/hns: Fix cpu stuck caused by printings during reset - RDMA/bnxt_re: Check cqe flags to know imm_data vs inv_irkey - clk: sunxi-ng: d1: Fix PLL_AUDIO0 preset - clk: renesas: rzg2l: Fix FOUTPOSTDIV clk - clk: imx: lpcg-scu: SW workaround for errata (e10858) - clk: imx: fracn-gppll: correct PLL initialization flow - clk: imx: fracn-gppll: fix pll power up - clk: imx: clk-scu: fix clk enable state save and restore - [amd64] iommu/vt-d: Fix checks and print in dmar_fault_dump_ptes() - [amd64] iommu/vt-d: Fix checks and print in pgtable_walk() - mfd: rt5033: Fix missing regmap_del_irq_chip() - fs/proc/kcore.c: fix coccinelle reported ERROR instances - scsi: bfa: Fix use-after-free in bfad_im_module_exit() - scsi: fusion: Remove unused variable 'rc' - scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() - scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() - [arm64] RDMA/hns: Fix out-of-order issue of requester when setting FENCE - [arm64] RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_cost() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_power() - ocfs2: fix uninitialized value in ocfs2_file_read_iter() - dax: delete a stale directory pmem - KVM: PPC: Book3S HV: Stop using vc->dpdes for nested KVM guests - KVM: PPC: Book3S HV: Avoid returning to nested hypervisor on pending doorbells - [powerpc*] sstep: make emulate_vsx_load and emulate_vsx_store static - [powerpc*] kexec: Fix return of uninitialized variable - fbdev/sh7760fb: Alloc DMA memory from hardware device - fbdev: sh7760fb: Fix a possible memory leak in sh7760fb_alloc_mem() - clk: clk-apple-nco: Add NULL check in applnco_probe - dt-bindings: clock: axi-clkgen: include AXI clk - clk: clk-axi-clkgen: make sure to enable the AXI bus clock - pinctrl: k210: Undef K210_PC_DEFAULT - smb: cached directories can be more than root file handle - mailbox: arm_mhuv2: clean up loop in get_irq_chan_comb() - perf cs-etm: Don't flush when packet_queue fills up - PCI: Fix reset_method_store() memory leak - perf stat: Close cork_fd when create_perf_stat_counter() failed - perf stat: Fix affinity memory leaks on error path - f2fs: compress: fix inconsistent update of i_blocks in release_compress_blocks and reserve_compress_blocks - f2fs: fix to account dirty data in __get_secs_required() - perf probe: Fix libdw memory leak - perf probe: Correct demangled symbols in C++ program - PCI: cpqphp: Use PCI_POSSIBLE_ERROR() to check config reads - PCI: cpqphp: Fix PCIBIOS_* return value confusion - perf ftrace latency: Fix unit on histogram first entry when using --use-nsec - f2fs: fix the wrong f2fs_bug_on condition in f2fs_do_replace_block - f2fs: remove struct segment_allocation default_salloc_ops - f2fs: open code allocate_segment_by_default - f2fs: remove the unused flush argument to change_curseg - f2fs: check curseg->inited before write_sum_page in change_curseg - f2fs: fix to avoid use GC_AT when setting gc_mode as GC_URGENT_LOW or GC_URGENT_MID - f2fs: fix to avoid forcing direct write to use buffered IO on inline_data inode - perf trace: avoid garbage when not printing a trace event's arguments - svcrdma: Address an integer overflow - perf trace: Do not lose last events in a race - perf trace: Avoid garbage when not printing a syscall's arguments - remoteproc: qcom: q6v5: Use _clk_get_optional for aggre2_clk - remoteproc: qcom: pas: add minidump_id to SM8350 resources - rpmsg: glink: Fix GLINK command prefix - rpmsg: glink: use only lower 16-bits of param2 for CMD_OPEN name length - remoteproc: qcom_q6v5_mss: Re-order writes to the IMEM region - NFSD: Prevent NULL dereference in nfsd4_process_cb_update() - NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir() - sunrpc: simplify two-level sysctl registration for svcrdma_parm_table - svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init() - NFSD: Fix nfsd4_shutdown_copy() - hwmon: (tps23861) Fix reporting of negative temperatures - vdpa/mlx5: Fix suboptimal range on iotlb iteration - vfio/pci: Properly hide first-in-list PCIe extended capability - fs_parser: update mount_api doc to match function signature - power: supply: core: Remove might_sleep() from power_supply_put() - power: supply: bq27xxx: Fix registers of bq27426 - net: usb: lan78xx: Fix double free issue with interrupt buffer allocation - net: usb: lan78xx: Fix memory leak on device unplug by freeing PHY device - tg3: Set coherent DMA mask bits to 31 for BCM57766 chipsets - net: usb: lan78xx: Fix refcounting and autosuspend on invalid WoL configuration - [s390x] iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() - net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged - net: mdio-ipq4019: add missing error check - marvell: pxa168_eth: fix call balance of pep->clk handling routines - net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken - spi: atmel-quadspi: Fix register name in verbose logging function - net: hsr: fix hsr_init_sk() vs network/transport headers. - bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down - Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync - crypto: api - Add crypto_tfm_get - crypto: api - Add crypto_clone_tfm - llc: Improve setsockopt() handling of malformed user input - rxrpc: Improve setsockopt() handling of malformed user input - tcp: Fix use-after-free of nreq in reqsk_timer_handler(). - ip6mr: fix tables suspicious RCU usage - ipmr: fix tables suspicious RCU usage - iio: light: al3010: Fix an error handling path in al3010_probe() - usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() - usb: yurex: make waiting on yurex_write interruptible - USB: chaoskey: fail open after removal - USB: chaoskey: Fix possible deadlock chaoskey_list_lock - misc: apds990x: Fix missing pm_runtime_disable() - counter: stm32-timer-cnt: Add check for clk_enable() - counter: ti-ecap-capture: Add check for clk_enable() - ALSA: hda/realtek: Update ALC256 depop procedure - apparmor: fix 'Do simple duplicate message elimination' - [x86] ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() - fs/ntfs3: Fixed overflow check in mi_enum_attr() (CVE-2024-27407) - ntfs3: Add bounds checking to mi_enum_attr() (CVE-2024-50248) - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (CVE-2024-49891) - xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) - xen: Fix the issue of resource not being properly released in xenbus_dev_probe() - ALSA: usb-audio: Fix out of bounds reads when finding clock sources - usb: ehci-spear: fix call balance of sehci clk handling routines - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916) - wifi: iwlwifi: mvm: avoid NULL pointer dereference (CVE-2024-49929) - drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw (CVE-2024-49917) - drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw (CVE-2024-49915) - drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func (CVE-2024-49911) - drm/amd/display: Check phantom_stream before it is used (CVE-2024-49897) - rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956) - [x86] perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated - ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices - Revert "arm64: dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled" - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - mm/slab: decouple ARCH_KMALLOC_MINALIGN from ARCH_DMA_MINALIGN - [powerpc*] move the ARCH_DMA_MINALIGN definition to asm/cache.h - dma: allow dma_get_cache_alignment() to be overridden by the arch code - [x86] ASoC: Intel: sst: Fix used of uninitialized ctx to log an error - soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() - ext4: supress data-race warnings in ext4_free_inodes_{count,set}() - ext4: fix FS_IOC_GETFSMAP handling - jfs: xattr: check invalid xattr size more strictly - [x86] ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5 21MES00B00 - ASoC: codecs: Fix atomicity violation in snd_soc_component_get_drvdata() - [x86] perf/x86/intel/pt: Fix buffer full but size is 0 case - crypto: x86/aegis128 - access 32-bit arguments as 32-bit - [x86] KVM: x86/mmu: Skip the "try unsync" path iff the old SPTE was a leaf SPTE - [powerpc*] pseries: Fix KVM guest detection for disabling hardlockup detector - [arm64] KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR - [arm64] KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status - PCI: Fix use-after-free of slot->bus on hot remove - fsnotify: fix sending inotify event with unexpected filename - comedi: Flush partial mappings in error case - apparmor: test: Fix memory leak for aa_unpack_strdup() - tty: ldsic: fix tty_ldisc_autoload sysctl's proc_handler - locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() - pinctrl: qcom: spmi: fix debugfs drive strength - dt-bindings: iio: dac: ad3552r: fix maximum spi speed - exfat: fix uninit-value in __exfat_get_dentry_set - Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}() - usb: xhci: Fix TD invalidation under pending Set TR Dequeue - driver core: bus: Fix double free in driver API bus_register() (CVE-2024-50055) - wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures - wifi: brcmfmac: release 'root' node in all execution paths - Revert "usb: gadget: composite: fix OS descriptors w_value logic" - serial: sh-sci: Clean sci_ports[0] after at earlycon exit - Revert "serial: sh-sci: Clean sci_ports[0] after at earlycon exit" - gpio: exar: set value when external pull-up or pull-down is present - netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141) - spi: Fix acpi deferred irq probe - mtd: spi-nor: core: replace dummy buswidth from addr to data - cpufreq: mediatek-hw: Fix wrong return value in mtk_cpufreq_get_cpu_power() - platform/chrome: cros_ec_typec: fix missing fwnode reference decrement - ubi: wl: Put source PEB into correct list if trying locking LEB failed - dt-bindings: serial: rs485: Fix rs485-rts-delay property - serial: 8250_fintek: Add support for F81216E - serial: 8250: omap: Move pm_runtime_get_sync - ublk: fix ublk_ch_mmap() for 64K page size - [arm64] tls: Fix context-switching of tpidrro_el0 when kpti is enabled - block: fix ordering between checking BLK_MQ_S_STOPPED request adding - HID: wacom: Interpret tilt data from Intuos Pro BT as signed values - media: wl128x: Fix atomicity violation in fmc_send_cmd() - soc: fsl: rcpm: fix missing of_node_put() in copy_ippdexpcr1_setting() - media: v4l2-core: v4l2-dv-timings: check cvt/gtf result - ALSA: pcm: Add sanity NULL check for the default mmap fault handler - ALSA: hda/realtek: Update ALC225 depop procedure - ALSA: hda/realtek: Set PCBeep to default value for ALC274 - ALSA: hda/realtek: Fix Internal Speaker and Mic boost of Infinix Y4 Max - ALSA: hda/realtek: Apply quirk for Medion E15433 - smb3: request handle caching when caching directories - usb: musb: Fix hardware lockup on first Rx endpoint request - usb: dwc3: gadget: Fix checking for number of TRBs left - usb: dwc3: gadget: Fix looping of queued SG entries - ublk: fix error code for unsupported command - lib: string_helpers: silence snprintf() output truncation warning - ipc: fix memleak if msg_init_ns failed in create_ipc_ns - NFSD: Prevent a potential integer overflow - SUNRPC: make sure cache entry active before cache_show - NFSv4.0: Fix a use-after-free problem in the asynchronous open() - rtc: st-lpc: Use IRQF_NO_AUTOEN flag in request_irq() - rtc: abx80x: Fix WDT bit position of the status register - rtc: check if __rtc_read_time was successful in rtc_timer_do_work() - ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty - ubifs: Correct the total block count by deducting journal reservation - ubi: fastmap: Fix duplicate slab cache names while attaching - ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit - jffs2: fix use of uninitialized variable - rtc: rzn1: fix BCD to rtc_time conversion errors - block: return unsigned int from bdev_io_min - 9p/xen: fix init sequence - 9p/xen: fix release of IRQ - [arm64] perf/arm-smmuv3: Fix lockdep assert in ->event_init() - [arm64] perf/arm-cmn: Ensure port and device id bits are set properly - rtc: ab-eoz9: don't fail temperature reads on undervoltage notification - modpost: remove incorrect code in do_eisa_entry() - nfs: ignore SB_RDONLY when mounting nfs - sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport - xfs: remove unknown compat feature check in superblock write validation - quota: flush quota_release_work upon quota writeback - btrfs: don't loop for nowait writes when checking for cross references - btrfs: add might_sleep() annotations - btrfs: add a sanity check for btrfs root in btrfs_search_slot() - btrfs: ref-verify: fix use-after-free after invalid ref action - [arm64] dts: allwinner: pinephone: Add mount matrix to accelerometer - [arm64] dts: freescale: imx8mm-verdin: Fix SD regulator startup delay - media: amphion: Set video drvdata before register video device - media: imx-jpeg: Set video drvdata before register video device - media: i2c: dw9768: Fix pm_runtime_set_suspended() with runtime pm enabled - [arm64] dts: freescale: imx8mp-verdin: Fix SD regulator startup delay - media: i2c: tc358743: Fix crash in the probe error path when using polling - media: imx-jpeg: Ensure power suppliers be suspended before detach them - media: ts2020: fix null-ptr-deref in ts2020_probe() - media: platform: exynos4-is: Fix an OF node reference leak in fimc_md_is_isp_available - media: amphion: Fix pm_runtime_set_suspended() with runtime pm enabled - media: venus: Fix pm_runtime_set_suspended() with runtime pm enabled - media: gspca: ov534-ov772x: Fix off-by-one error in set_frame_rate() - media: platform: allegro-dvt: Fix possible memory leak in allocate_buffers_internal() - media: uvcvideo: Stop stream during unregister - media: uvcvideo: Require entities to have a non-zero unique ID - ovl: Filter invalid inodes with missing lookup function - maple_tree: refine mas_store_root() on storing NULL - ftrace: Fix regression with module command in stack_trace_filter - vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event - [arm64,armhf] iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables - leds: lp55xx: Remove redundant test for invalid channel number - clk: qcom: gcc-qcs404: fix initial rate of GPLL3 - ad7780: fix division by zero in ad7780_write_raw() - [armel,armhf] 9429/1: ioremap: Sync PGDs for VMALLOC shadow - [s390x] entry: Mark IRQ entries to fix stack depot warnings - [armel,armhf] 9430/1: entry: Do a dummy read from VMAP shadow - [armel,armhf] 9431/1: mm: Pair atomic_set_release() with _read_acquire() - ceph: extract entity name from device id - util_macros.h: fix/rework find_closest() macros - scsi: ufs: exynos: Fix hibern8 notify callbacks - i3c: master: svc: Fix pm_runtime_set_suspended() with runtime pm enabled - i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs() - PCI: keystone: Set mode as Root Complex for "ti,keystone-pcie" compatible - PCI: keystone: Add link up check to ks_pcie_other_map_bus() - fs/proc/kcore.c: Clear ret value in read_kcore_iter after successful iov_iter_zero - thermal: int3400: Fix reading of current_uuid for active policy - ovl: properly handle large files in ovl_security_fileattr - dm thin: Add missing destroy_work_on_stack() - PCI: rockchip-ep: Fix address translation unit programming - nfsd: make sure exp active before svc_export_show - nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur - iio: Fix fwnode_handle in __fwnode_iio_channel_get_by_name() - iio: adc: ad7923: Fix buffer overflow for tx_buf and ring_xfer - [powerpc*] Fix stack protector Kconfig test for clang - [powerpc*] Adjust adding stack protector flags to KBUILD_CLAGS for clang - btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() - drm/sti: avoid potential dereference of error pointers in sti_hqvdp_atomic_check - drm/sti: avoid potential dereference of error pointers in sti_gdp_atomic_check - drm/sti: avoid potential dereference of error pointers - [arm64,armhf] drm/etnaviv: flush shader L1 cache after user commandstream - drm/amd/pm: update current_socclk and current_uclk in gpu_metrics on smu v13.0.7 - iTCO_wdt: mask NMI_NOW bit for update_no_reboot_bit() call - watchdog: apple: Actually flush writes after requesting watchdog restart - watchdog: mediatek: Make sure system reset gets asserted in mtk_wdt_restart() - can: gs_usb: remove leading space from goto labels - can: gs_usb: gs_usb_probe(): align block comment - can: gs_usb: uniformly use "parent" as variable name for struct gs_usb - can: gs_usb: add VID/PID for Xylanta SAINT3 product family - can: gs_usb: add usb endpoint address detection at driver probe step - can: c_can: c_can_handle_bus_err(): update statistics if skb allocation fails - can: sun4i_can: sun4i_can_err(): call can_change_state() even if cf is NULL - can: hi311x: hi3110_can_ist(): fix potential use-after-free - can: m_can: m_can_handle_lec_err(): fix {rx,tx}_errors statistics - can: ifi_canfd: ifi_canfd_handle_lec_err(): fix {rx,tx}_errors statistics - can: hi311x: hi3110_can_ist(): fix {rx,tx}_errors statistics - can: sja1000: sja1000_err(): fix {rx,tx}_errors statistics - can: sun4i_can: sun4i_can_err(): fix {rx,tx}_errors statistics - can: ems_usb: ems_usb_rx_err(): fix {rx,tx}_errors statistics - ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() - netfilter: x_tables: fix LED ID check in led_tg_check() - netfilter: nft_socket: remove WARN_ON_ONCE on maximum cgroup level - ptp: convert remaining drivers to adjfine interface - ptp: Add error handling for adjfine callback in ptp_clock_adjtime - net/sched: tbf: correct backlog statistic for GSO packets - net: hsr: avoid potential out-of-bound access in fill_frame_info() - can: j1939: j1939_session_new(): fix skb reference counting - net-timestamp: make sk_tskey more predictable in error path - net/ipv6: release expired exception dst cached in socket - dccp: Fix memory leak in dccp_feat_change_recv - tipc: Fix use-after-free of kernel socket in cleanup_bearer(). - net/smc: fix LGR and link use-after-free issue - net/qed: allow old cards not supporting "num_images" to work - ixgbevf: stop attempting IPSEC offload on Mailbox API 1.5 - ixgbe: downgrade logging of unsupported VF API version to debug - igb: Fix potential invalid memory access in igb_init_module() - net: sched: fix erspan_opt settings in cls_flower - netfilter: ipset: Hold module reference while requesting a module - netfilter: nft_set_hash: skip duplicated elements pending gc run - ethtool: Fix wrong mod state in case of verbose and no_mask bitset - geneve: do not assume mac header is set in geneve_xmit_skb() - net/mlx5e: Remove workaround to avoid syndrome for internal port - [arm64] KVM: arm64: Change kvm_handle_mmio_return() return polarity - [arm64] KVM: arm64: Don't retire aborted MMIO instruction - gpio: grgpio: use a helper variable to store the address of ofdev->dev - gpio: grgpio: Add NULL check in grgpio_probe - serial: amba-pl011: Use port lock wrappers - serial: amba-pl011: Fix RX stall when DMA is used - usb: dwc3: gadget: Rewrite endpoint allocation flow - usb: dwc3: ep0: Don't reset resource alloc flag (including ep0) - usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED - [powerpc*] vdso: Skip objtool from running on VDSO files - [powerpc*] vdso: Remove unused '-s' flag from ASFLAGS - [powerpc*] vdso: Improve linker flags - [powerpc*] vdso: Remove an unsupported flag from vgettimeofday-32.o with clang - [powerpc*] vdso: Include CLANG_FLAGS explicitly in ldflags-y - [powerpc*] vdso: Refactor CFLAGS for CVDSO build - [powerpc*] vdso: Drop -mstack-protector-guard flags in 32-bit files with clang - ntp: Remove invalid cast in time offset math - driver core: fw_devlink: Improve logs for cycle detection - driver core: Add FWLINK_FLAG_IGNORE to completely ignore a fwnode link - driver core: fw_devlink: Stop trying to optimize cycle detection logic - i3c: Make i3c_master_unregister() return void - i3c: master: add enable(disable) hot join in sys entry - i3c: master: svc: add hot join support - i3c: master: fix kernel-doc check warning - i3c: master: support to adjust first broadcast address speed - i3c: master: svc: use slow speed for first broadcast address - i3c: master: svc: Modify enabled_events bit 7:0 to act as IBI enable counter - i3c: master: Replace hard code 2 with macro I3C_ADDR_SLOT_STATUS_BITS - i3c: master: Extend address status bit to 4 and add I3C_ADDR_SLOT_EXT_DESIRED - i3c: master: Fix dynamic address leak when 'assigned-address' is present - PCI: endpoint: Use a separate lock for protecting epc->pci_epf list - PCI: endpoint: Clear secondary (not primary) EPC in pci_epc_remove_epf() - device property: Constify device child node APIs - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup. - device property: Introduce device_for_each_child_node_scoped() - leds: flash: mt6360: Fix device_for_each_child_node() refcounting in error paths - drm/bridge: it6505: update usleep_range for RC circuit charge time - drm/bridge: it6505: Fix inverted reset polarity - xsk: always clear DMA mapping information when unmapping the pool - bpftool: Remove asserts from JIT disassembler - bpftool: fix potential NULL pointer dereferencing in prog_dump() - drm/sti: Add __iomem for mixer_dbg_mxn's parameter - tcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg - ALSA: usb-audio: Notify xrun for low-latency mode - tools: Override makefile ARCH variable if defined, but empty - spi: mpc52xx: Add cancel_work_sync before module remove - scsi: scsi_debug: Fix hrtimer support for ndelay - [arm64] drm/v3d: Enable Performance Counters before clearing them - ocfs2: free inode when ocfs2_get_init_inode() fails - scatterlist: fix incorrect func name in kernel-doc - iio: magnetometer: yas530: use signed integer type for clamp limits - bpf: Handle BPF_EXIST and BPF_NOEXIST for LPM trie - bpf: Remove unnecessary kfree(im_node) in lpm_trie_update_elem - bpf: Handle in-place update for full LPM trie correctly - bpf: Fix exact match conditions in trie_get_next_key() - mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (CVE-2024-53105) - HID: wacom: fix when get product name maybe null pointer - ksmbd: fix Out-of-Bounds Read in ksmbd_vfs_stream_read - ksmbd: fix Out-of-Bounds Write in ksmbd_vfs_stream_write - watchdog: rti: of: honor timeout-sec property - can: dev: can_set_termination(): allow sleeping GPIOs - can: mcp251xfd: mcp251xfd_get_tef_len(): work around erratum DS80000789E 6. - tracing: Fix cmp_entries_dup() to respect sort() comparison rules - [arm64] Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs - [arm64] ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL - ALSA: usb-audio: add mixer mapping for Corsair HS80 - ALSA: hda/realtek: Enable mute and micmute LED on HP ProBook 430 G8 - ALSA: hda/realtek: Add support for Samsung Galaxy Book3 360 (NP730QFG) - scsi: qla2xxx: Fix abort in bsg timeout - scsi: qla2xxx: Fix NVMe and NPIV connect issue - scsi: qla2xxx: Supported speed displayed incorrectly for VPorts - scsi: qla2xxx: Fix use after free on unload - scsi: qla2xxx: Remove check req_sg_cnt should be equal to rsp_sg_cnt - scsi: ufs: core: sysfs: Prevent div by zero - scsi: ufs: core: Add missing post notify for power mode change - nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again - drm/dp_mst: Fix MST sideband message body length check - drm/dp_mst: Verify request type in the corresponding down message reply - drm/dp_mst: Fix resetting msg rx state after topology removal - drm/amdgpu/hdp5.2: do a posting read when flushing HDP - modpost: Add .irqentry.text to OTHER_SECTIONS - bpf: fix OOB devmap writes when deleting elements - dma-buf: fix dma_fence_array_signaled v4 - dma-fence: Fix reference leak on fence merge failure path - dma-fence: Use kernel's sort for merging fences - xsk: fix OOB map writes when deleting elements - regmap: detach regmap from dev on regmap_exit - mmc: sdhci-pci: Add DMI quirk for missing CD GPIO on Vexia Edu Atla 10 tablet - mmc: core: Further prevent card detect during shutdown - ocfs2: update seq_file index in ocfs2_dlm_seq_next - lib: stackinit: hide never-taken branch from compiler - [arm64] iommu/arm-smmu: Defer probe of clients after smmu device bound - epoll: annotate racy check - [s390x] cpum_sf: Handle CPU hotplug remove during sampling - btrfs: avoid unnecessary device path update for the same device - btrfs: do not clear read-only when adding sprout device - [x86] perf/x86/amd: Warn only on new bits set - media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera - media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 - mmc: core: Add SD card quirk for broken poweroff notification - soc: imx8m: Probe the SoC driver as platform driver - HID: magicmouse: Apple Magic Trackpad 2 USB-C driver support - [arm64,armhf] drm/vc4: hdmi: Avoid log spam for audio start failure - [arm64,armhf] drm/vc4: hvs: Set AXI panic modes for the HVS - drm: panel-orientation-quirks: Add quirk for AYA NEO 2 model - drm: panel-orientation-quirks: Add quirk for AYA NEO Founder edition - drm: panel-orientation-quirks: Add quirk for AYA NEO GEEK - drm/bridge: it6505: Enable module autoloading - drm/mcde: Enable module autoloading - drm/radeon/r600_cs: Fix possible int overflow in r600_packet3_check() - drm/display: Fix building with GCC 15 - r8169: don't apply UDP padding quirk on RTL8126A - net: fec_mpc52xx_phy: Use %pa to format resource_size_t - net: ethernet: fs_enet: Use %pa to format resource_size_t - net/sched: cbs: Fix integer overflow in cbs_set_port_rate() - af_packet: avoid erroring out after sock_init_data() in packet_create() - Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() - Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() - net: af_can: do not leave a dangling sk pointer in can_create() - net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() - net: inet: do not leave a dangling sk pointer in inet_create() - net: inet6: do not leave a dangling sk pointer in inet6_create() - wifi: ath5k: add PCI ID for SX76X - wifi: ath5k: add PCI ID for Arcadyan devices - drm/panel: simple: Add Microchip AC69T88A LVDS Display panel - net: sfp: change quirks for Alcatel Lucent G-010S-P - drm/sched: memset() 'job' in drm_sched_job_init() - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts for vega20_ih - drm/amdgpu: Dereference the ATCS ACPI buffer - drm/amdgpu: refine error handling in amdgpu_ttm_tt_pin_userptr - dma-debug: fix a possible deadlock on radix_lock - jfs: array-index-out-of-bounds fix in dtReadFirst - jfs: fix shift-out-of-bounds in dbSplit - jfs: fix array-index-out-of-bounds in jfs_readdir - jfs: add a check to prevent array-index-out-of-bounds in dbAdjTree - drm/amdgpu: skip amdgpu_device_cache_pci_state under sriov - ALSA: usb-audio: Make mic volume workarounds globally applicable - drm/amdgpu: set the right AMDGPU sg segment limitation - wifi: ipw2x00: libipw_rx_any(): fix bad alignment - wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() - dsa: qca8k: Use nested lock to avoid splat - Bluetooth: btusb: Add RTL8852BE device 0489:e123 to device tables - Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet - ASoC: hdmi-codec: reorder channel allocation list - rocker: fix link status detection in rocker_carrier_init() - net/neighbor: clear error in case strict check is not set - netpoll: Use rcu_access_pointer() in __netpoll_setup - pinctrl: freescale: fix COMPILE_TEST error with PINCTRL_IMX_SCU - tracing/ftrace: disable preemption in syscall probe - tracing: Use atomic64_inc_return() in trace_clock_counter() - tools/rtla: fix collision with glibc sched_attr/sched_set_attr - scsi: hisi_sas: Add cond_resched() for no forced preemption model - scsi: ufs: core: Make DMA mask configuration more flexible - leds: class: Protect brightness_show() with led_cdev->led_access mutex - scsi: st: Don't modify unknown block number in MTIOCGET - scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset - pinctrl: qcom-pmic-gpio: add support for PM8937 - pinctrl: qcom: spmi-mpp: Add PM8937 compatible - nvdimm: rectify the illogical code within nd_dax_probe() - smb: client: memcpy() with surrounding object base address - verification/dot2: Improve dot parser robustness - f2fs: fix f2fs_bug_on when uninstalling filesystem call f2fs_evict_inode. - i3c: mipi-i3c-hci: Mask ring interrupts before ring stop request - PCI: Detect and trust built-in Thunderbolt chips - PCI: Add 'reset_subordinate' to reset hierarchy below bridge - PCI: Add ACS quirk for Wangxun FF5xxx NICs - i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock - usb: chipidea: udc: handle USB Error Interrupt if IOC not set - iio: light: ltr501: Add LTER0303 to the supported devices - [x86] ASoC: amd: yc: Add quirk for microphone on Lenovo Thinkpad T14s Gen 6 21M1CTO1WW (Closes: #1087673) - [powerpc*] prom_init: Fixup missing powermac #size-cells - misc: eeprom: eeprom_93cx6: Add quirk for extra read clock cycle - rtc: cmos: avoid taking rtc_lock for extended period of time - serial: 8250_dw: Add Sophgo SG2044 quirk - io_uring/tctx: work around xa_store() allocation error issue - sched/core: Remove the unnecessary need_resched() check in nohz_csd_func() - sched/fair: Check idle_cpu() before need_resched() to detect ilb CPU turning busy - sched/core: Prevent wakeup of ksoftirqd during idle load balance - btrfs: fix missing snapshot drew unlock when root is dead during swap activation - tracing/eprobe: Fix to release eprobe when failed to add dyn_event - Revert "unicode: Don't special case ignorable code points" - vfio/mlx5: Align the page tracking max message size with the device capability - udf: Fold udf_getblk() into udf_bread() - [arm64] KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* - [arm64] KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device - [arm64] KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE - [x86] KVM: x86/mmu: Ensure that kvm_release_pfn_clean() takes exact pfn from kvm_faultin_pfn() - jffs2: Prevent rtime decompress memory corruption - jffs2: Fix rtime decompressor - mm/damon/vaddr: fix issue in damon_va_evenly_split_region() - io_uring: wake up optimisations - xhci: dbc: Fix STALL transfer event handling - mmc: mtk-sd: Fix error handle of probe function - drm/amd/display: Check BIOS images before it is used (CVE-2024-46809) - ocfs2: Revert "ocfs2: fix the la space leak when unmounting an ocfs2 volume" - Revert "drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read()" - gve: Fixes for napi_poll when budget is 0 - [arm64] sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275) - [arm64] smccc: Remove broken support for SMCCCv1.3 SVE discard hint - [x86] ASoC: Intel: avs: Fix return status of avs_pcm_hw_constraints_init() - mm: call the security_mmap_file() LSM hook in remap_file_pages() - bpf: Fix helper writes to read-only maps (CVE-2024-49861) - net: Move {l,t,d}stats allocation to core and convert veth & vrf - bpf: Fix dev's rx stats for bpf_redirect_peer traffic - veth: Use tstats per-CPU traffic counters - drm/ttm: Make sure the mapped tt pages are decrypted when needed - drm/ttm: Print the memory decryption status just once - drm/amdgpu: rework resume handling for display (v2) - usb: dwc3: ep0: Don't reset resource alloc flag - serial: amba-pl011: fix build regression - i3c: master: Remove i3c_dev_disable_ibi_locked(olddev) on device hotjoin - i3c: master: svc: fix possible assignment of the same address to two devices - PM / devfreq: Fix build issues with devfreq disabled - [arm64] drm/msm: DEVFREQ_GOV_SIMPLE_ONDEMAND is no longer needed - fs/ntfs3: Sequential field availability check in mi_enum_attr() - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition - Bluetooth: MGMT: Fix possible deadlocks https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.121 - bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors - ksmbd: fix racy issue from session lookup and expire - tcp: check space before adding MPTCP SYN options - blk-cgroup: Fix UAF in blkcg_unpin_online() - ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 - usb: host: max3421-hcd: Correctly abort a USB request. - ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() - usb: dwc2: Fix HCD resume - usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature - usb: dwc2: Fix HCD port connection race - usb: ehci-hcd: fix call balance of clocks handling routines - usb: typec: anx7411: fix fwnode_handle reference leak - usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe() - usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer - usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode - [x86] drm/i915: Fix memory leak by correcting cache object name in error handler - xfs: update btree keys correctly when _insrec splits an inode root block - xfs: don't drop errno values when we fail to ficlone the entire range - xfs: return from xfs_symlink_verify early on V4 filesystems - xfs: fix scrub tracepoints when inode-rooted btrees are involved - xfs: only run precommits once per transaction object - bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog - bpf, sockmap: Fix update element with same - smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) (Closes: #1088733) - exfat: support dynamic allocate bh for exfat_entry_set_cache - exfat: fix potential deadlock on __exfat_get_dentry_set (CVE-2024-42315) - wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one - wifi: mac80211: clean up 'ret' in sta_link_apply_parameters() - wifi: mac80211: fix station NSS capability initialization order - acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl - amdgpu/uvd: get ring reference from rq scheduler - batman-adv: Do not send uninitialized TT changes - batman-adv: Remove uninitialized data in full table TT response - batman-adv: Do not let TT changes list grows indefinitely - tipc: fix NULL deref in cleanup_bearer() - net/mlx5: DR, prevent potential error pointer dereference - ptp: kvm: Use decrypted memory in confidential guest on x86 - [x86] ptp: kvm: x86: Return EOPNOTSUPP instead of ENODEV from kvm_arch_ptp_init() - net: lapb: increase LAPB_HEADER_LEN - net: defer final 'struct net' free in netns dismantle - [arm64] net: mscc: ocelot: fix memory leak on ocelot_port_add_txtstamp_skb() - [arm64] net: mscc: ocelot: improve handling of TX timestamp for unknown skb - [arm64] net: mscc: ocelot: ocelot->ts_id_lock and ocelot_port->tx_skbs.lock are IRQ-safe - [arm64] net: mscc: ocelot: be resilient to loss of PTP packets during transmission - [arm64] net: mscc: ocelot: perform error cleanup in ocelot_hwstamp_set() - [armhf] spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user() - net: sparx5: fix FDMA performance issue - net: sparx5: fix the maximum frame length register - ACPI: resource: Fix memory resource type union access - cxgb4: use port number to set mac addr - qca_spi: Fix clock speed for multiple QCA7000 - qca_spi: Make driver probing reliable - ASoC: amd: yc: Fix the wrong return value - Documentation: PM: Clarify pm_runtime_resume_and_get() return value - net: dsa: felix: fix stuck CPU-injected packets with short taprio windows - net/sched: netem: account for backlog updates from child qdisc - bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - ACPICA: events/evxfregn: don't release the ContextMutex that was never acquired - Bluetooth: iso: Fix recursive locking warning - Bluetooth: SCO: Add support for 16 bits transparent voice setting - blk-iocost: Avoid using clamp() on inuse in __propagate_weights() - bpf: sync_linked_regs() must preserve subreg_def (CVE-2024-53125) - tracing/kprobes: Skip symbol counting logic for module symbols in create_local_trace_kprobe() - xen/netfront: fix crash when removing device (CVE-2024-53240) - [x86] make get_cpu_vendor() accessible from Xen code (CVE-2024-53241) - [x86] objtool/x86: allow syscall instruction (CVE-2024-53241) - [x86] static-call: provide a way to do very early static-call updates (CVE-2024-53241) - [x86] xen: don't do PV iret hypercall through hypercall page (CVE-2024-53241) - [x86] xen: add central hypercall functions (CVE-2024-53241) - [x86] xen: use new hypercall functions instead of hypercall page (CVE-2024-53241) - [x86] xen: remove hypercall page (CVE-2024-53241) - ALSA: usb-audio: Fix a DMA to stack memory bug - [x86] static-call: fix 32-bit build https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.122 - net: sched: fix ordering of qlen adjustment (CVE-2024-53164) - PCI/AER: Disable AER service on suspend - PCI: Use preserve_config in place of pci_flags - PCI: vmd: Create domain symlink before pci_bus_add_devices() - usb: cdns3: Add quirk flag to enable suspend residency - [x86] ASoC: Intel: sof_sdw: fix jack detection on ADL-N variant RVP - [x86] ASoC: Intel: sof_sdw: add quirk for Dell SKU 0B8C - PCI: Add ACS quirk for Broadcom BCM5760X NIC - [arm64,armhf] usb: dwc2: gadget: Don't write invalid mapped sg entries into dma_desc with iommu enabled - PCI: Introduce pci_resource_n() - [x86] platform/x86: p2sb: Make p2sb_get_devfn() return void - [x86] p2sb: Factor out p2sb_read_from_cache() - [x86] p2sb: Introduce the global flag p2sb_hidden_by_bios - [x86] p2sb: Move P2SB hide and unhide code to p2sb_scan_and_cache() - [x86] p2sb: Do not scan and remove the P2SB device when it is unhidden - i2c: pnx: Fix timeout in wait functions - cxl/region: Fix region creation for greater than x2 switches - net/smc: protect link down work from execute after lgr freed (CVE-2024-56718) - net/smc: check sndbuf_space again after NOSPACE flag is set in smc_poll - net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg - net/smc: check smcd_v2_ext_offset when receiving proposal msg - net/smc: check return value of sock_recvmsg when draining clc data - [arm64] net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic() - ionic: Fix netdev notifier unregister on failure (CVE-2024-56715) - ionic: use ee->offset when returning sprom data - net: hinic: Fix cleanup in create_rxqs/txqs() - net: ethernet: bgmac-platform: fix an OF node reference leak - netfilter: ipset: Fix for recursive locking warning - net: mdiobus: fix an OF node reference leak - [arm64,armhf] mmc: sdhci-tegra: Remove SDHCI_QUIRK_BROKEN_ADMA_ZEROLEN_DESC quirk - [x86] KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init - i2c: riic: Always round-up when calculating bus period - efivarfs: Fix error on non-existent file - USB: serial: option: add TCL IK512 MBIM & ECM - USB: serial: option: add MeiG Smart SLM770A - USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready - USB: serial: option: add MediaTek T7XX compositions - USB: serial: option: add Telit FE910C04 rmnet compositions - [x86] thunderbolt: Improve redrive mode handling - drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() - drm/panel: novatek-nt35950: fix return value check in nt35950_probe() - [x86] i915/guc: Reset engine utilization buffer before registration - [x86] i915/guc: Ensure busyness counter increases motonically - [x86] i915/guc: Accumulate active runtime on gt reset - drm/amdgpu: don't access invalid sched - hwmon: (tmp513) Don't use "proxy" headers - hwmon: (tmp513) Simplify with dev_err_probe() - hwmon: (tmp513) Use SI constants from units.h - hwmon: (tmp513) Fix interpretation of values of Shunt Voltage and Limit Registers - hwmon: (tmp513) Fix Current Register value interpretation - hwmon: (tmp513) Fix interpretation of values of Temperature Result and Limit Registers - zram: refuse to use zero sized block device as backing device - zram: fix uninitialized ZRAM not releasing backing device - btrfs: tree-checker: reject inline extent items with 0 ref count - Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet - [x86] KVM: x86: Play nice with protected guests in complete_hypercall_exit() - tracing: Fix test_event_printk() to process entire print argument - tracing: Add missing helper functions in event pointer dereference check - tracing: Add "%s" check in test_event_printk() - io_uring: Fix registered ring file refcount leak - io_uring: check if iowq is killed before queuing (CVE-2024-56709) - NFS/pnfs: Fix a live lock between recalled layouts and layoutget - of/irq: Fix interrupt-map cell length check in of_irq_parse_imap_parent() - of/irq: Fix using uninitialized variable @addr_len in API of_irq_parse_one() - nilfs2: fix buffer head leaks in calls to truncate_inode_pages() - nilfs2: prevent use of deleted inode - of: Fix error path in of_parse_phandle_with_args_map() - of: Fix refcount leakage for OF node returned by __of_get_dma_parent() - ceph: validate snapdirname option length when mounting - udf: Fix directory iteration for longer tail extents (Closes: #1089698) - epoll: Add synchronous wakeup support for ep_poll_callback - io_uring/rw: split io_read() into a helper - io_uring/rw: treat -EOPNOTSUPP for IOCB_NOWAIT like -EAGAIN - io_uring/rw: avoid punting to io-wq directly - drm/amdgpu: Handle NULL bo->tbo.resource (again) in amdgpu_vm_bo_update https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.123 - media: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg - mm/vmstat: fix a W=1 clang compiler warning - tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() - tcp_bpf: Add sk_rmem_alloc related logic for tcp_bpf ingress redirection - bpf: Check negative offsets in __bpf_skb_min_len() - nfsd: restore callback functionality for NFSv4.0 - mtd: diskonchip: Cast an operand to prevent potential overflow - [arm64] phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP - phy: core: Fix an OF node refcount leakage in _of_phy_get() - phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() - phy: core: Fix that API devm_phy_put() fails to release the phy - phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider - phy: core: Fix that API devm_phy_destroy() fails to destroy the phy - phy: usb: Toggle the PHY power during init - [arm64] phy: rockchip: naneng-combphy: fix phy reset - [arm*] dmaengine: mv_xor: fix child node refcount handling in early exit - [x86] dmaengine: dw: Select only supported masters for ACPI devices - [powerpc*] pseries/vas: Add close() callback in vas_vm_ops struct - stddef: make __struct_group() UAPI C++-friendly - tracing/kprobe: Make trace_kprobe's module callback called after jump_label update - watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 - scsi: qla1280: Fix hw revision numbering for ISP1020/1040 - scsi: megaraid_sas: Fix for a potential deadlock - ALSA: hda/conexant: fix Z60MR100 startup pop issue - smb: server: Fix building with GCC 15 - regmap: Use correct format specifier for logging range errors - [x86] platform/x86: asus-nb-wmi: Ignore unknown event 0xCF - scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time - scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error - drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() - virtio-blk: don't keep queue frozen during system suspend - blk-mq: register cpuhp callback after hctx is added to xarray table - vmalloc: fix accounting with i915 - [mips*] mipsregs: Set proper ISA level for virt extensions - net/mlx5e: Don't call cleanup on profile rollback failure (CVE-2024-50146) - bpf: Check validity of link->type in bpf_link_show_fdinfo() (CVE-2024-53099) - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook X G1i - ALSA: hda/realtek: fix micmute LEDs don't work on HP Laptops - pmdomain: core: Add missing put_device() - sched/core: Report correct state for TASK_IDLE | TASK_FREEZABLE - freezer, sched: Report frozen tasks as 'D' instead of 'R' - tracing: Constify string literal data member in struct trace_event_call - tracing: Prevent bad count for tracing_cpumask_write - io_uring/sqpoll: fix sqpoll error handling races - i2c: microchip-core: actually use repeated sends - i2c: imx: add imx7d compatible string for applying erratum ERR007805 - i2c: microchip-core: fix "ghost" detections - power: supply: gpio-charger: Fix set charge current limits - btrfs: avoid monopolizing a core when activating a swap file - btrfs: sysfs: fix direct super block member reads - nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net (CVE-2024-50121) - Revert "rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb()" - ALSA: hda/realtek: Fix spelling mistake "Firelfy" -> "Firefly" . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Suppress aliased-location lintian errors * debian/salsa-ci.yml: Include run of .build-after-script from common pipeline. * debian/salsa-ci.yml: Reference .build-after-script from after_script section * Revert "[x86] Revert "x86: Increase brk randomness entropy for 64-bit systems"" The root cause for the segfaults were actually in qemu, which re-enables --static-pie linking for qemu-user-static binaries. It was disabled by mistake in qemu versions in Debian. Details in #1087822 and #1053101. * Bump ABI to 29 * [rt] Update to 6.1.120-rt47 linux-signed-amd64 (6.1.119+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.119-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.116 - cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format - cpufreq: Avoid a bad reference count on CPU node (CVE-2024-50012) - mm: remove kern_addr_valid() completely - fs/proc/kcore: avoid bounce buffer for ktext data - fs/proc/kcore: convert read_kcore() to read_kcore_iter() - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions - fs/proc/kcore.c: allow translation of physical memory addresses - cgroup: Fix potential overflow issue when checking max_depth - wifi: iwlegacy: Fix "field-spanning write" warning in il_enqueue_hcmd() (Closes: #1062421) - mac80211: MAC80211_MESSAGE_TRACING should depend on TRACING - wifi: mac80211: skip non-uploaded keys in ieee80211_iter_keys - wifi: ath11k: Fix invalid ring usage in full monitor mode - wifi: brcm80211: BRCM_TRACING should depend on TRACING - RDMA/cxgb4: Dump vendor specific QP details - RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down - RDMA/bnxt_re: synchronize the qp-handle table array - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed - wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() (CVE-2024-53059) - [armel,armhf] ASoC: cs42l51: Fix some error handling paths in cs42l51_probe() - macsec: Fix use-after-free while sending the offloading packet (CVE-2024-50261) - net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data (CVE-2024-53058) - ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_init_flow() (CVE-2024-53042) - gtp: allow -1 to be specified as file description from userspace - net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (CVE-2024-53057) - netdevsim: Add trailing zero to terminate the string in nsim_nexthop_bucket_activity_write() (CVE-2024-50259) - bpf: Fix out-of-bounds write in trie_get_next_key() (CVE-2024-50262) - netfilter: Fix use-after-free in get_info() (CVE-2024-50257) - netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256) - Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs (CVE-2024-50255) - net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension - netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (CVE-2024-50251) - iomap: convert iomap_unshare_iter to use large folios - iomap: improve shared block detection in iomap_unshare_iter - iomap: don't bother unsharing delalloc extents - iomap: share iomap_unshare_iter predicate code with fsdax - fsdax: remove zeroing code from dax_unshare_iter - fsdax: dax_unshare_iter needs to copy entire blocks (CVE-2024-50250) - iomap: turn iomap_want_unshare_iter into an inline function - compiler-gcc: be consistent with underscores use for `no_sanitize` - compiler-gcc: remove attribute support check for `__no_sanitize_address__` - afs: Automatically generate trace tag enums - afs: Fix missing subdir edit when renamed between parent dirs - ACPI: CPPC: Make rmw_lock a raw_spin_lock (CVE-2024-50249) - fs/ntfs3: Check if more than chunk-size bytes are written (CVE-2024-50247) - fs/ntfs3: Fix warning possible deadlock in ntfs_set_state - fs/ntfs3: Stale inode instead of bad - fs/ntfs3: Fix possible deadlock in mi_read (CVE-2024-50245) - fs/ntfs3: Additional check in ni_clear() (CVE-2024-50244) - scsi: scsi_transport_fc: Allow setting rport state to current state - net: amd: mvme147: Fix probe banner message - NFS: remove revoked delegation from server's delegation list - misc: sgi-gru: Don't disable preemption in GRU driver - usb: gadget: dummy_hcd: Switch to hrtimer transfer scheduler - usb: gadget: dummy_hcd: Set transfer interval to 1 microframe - usb: gadget: dummy_hcd: execute hrtimer callback in softirq context - USB: gadget: dummy-hcd: Fix "task hung" problem - ALSA: usb-audio: Add quirks for Dell WD19 dock - usbip: tools: Fix detach_port() invalid port error path - usb: phy: Fix API devm_usb_put_phy() can not release the phy - usb: typec: fix unreleased fwnode_handle in typec_port_register_altmodes() - xhci: Fix Link TRB DMA in command ring stopped completion event - xhci: Use pm_runtime_get to prevent RPM on unsupported systems - Revert "driver core: Fix uevent_show() vs driver detach race" - wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (CVE-2024-50237) - wifi: ath10k: Fix memory leak in management tx (CVE-2024-50236) - wifi: cfg80211: clear wdev->cqm_config pointer on free (CVE-2024-50235) - wifi: iwlegacy: Clear stale interrupts before resuming device (CVE-2024-50234) - iio: adc: ad7124: fix division by zero in ad7124_set_channel_odr() (CVE-2024-50232) - iio: light: veml6030: fix microlux value calculation - nilfs2: fix potential deadlock with newly created symlinks (CVE-2024-50229) - block: fix sanity checks in blk_rq_map_user_bvec - cgroup/bpf: use a dedicated workqueue for cgroup bpf destruction (CVE-2024-53054) - ALSA: hda/realtek: Limit internal Mic boost on Dell platform - cxl/acpi: Move rescan to the workqueue - cxl/port: Fix cxl_bus_rescan() vs bus_rescan_devices() - mm/page_alloc: rename ALLOC_HIGH to ALLOC_MIN_RESERVE - mm/page_alloc: treat RT tasks similar to __GFP_HIGH - mm/page_alloc: explicitly record high-order atomic allocations in alloc_flags - mm/page_alloc: explicitly define what alloc flags deplete min reserves - mm/page_alloc: explicitly define how __GFP_HIGH non-blocking allocations accesses reserves - mm/page_alloc: let GFP_ATOMIC order-0 allocs access highatomic reserves - ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (CVE-2024-50218) - mctp i2c: handle NULL header address (CVE-2024-53043) - ALSA: hda/realtek: Fix headset mic on TUXEDO Stellaris 16 Gen6 mb1 - nvmet-auth: assign dh_key to NULL after kfree_sensitive (CVE-2024-50215) - io_uring: rename kiocb_end_write() local helper - fs: create kiocb_{start,end}_write() helpers - io_uring: use kiocb_{start,end}_write() helpers - io_uring/rw: fix missing NOWAIT check for O_DIRECT start write (CVE-2024-53052) - mm: migrate: try again if THP split is failed due to page refcnt - migrate: convert unmap_and_move() to use folios - migrate: convert migrate_pages() to use folios - mm/migrate.c: stop using 0 as NULL pointer - migrate_pages: organize stats with struct migrate_pages_stats - migrate_pages: separate hugetlb folios migration - migrate_pages: restrict number of pages to migrate in batch - migrate_pages: split unmap_and_move() to _unmap() and _move() - vmscan,migrate: fix page count imbalance on node stats when demoting pages - io_uring: always lock __io_cqring_overflow_flush (Closes: #1087602) - [x86] bugs: Use code segment selector for VERW operand (CVE-2024-50072) - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911) - nilfs2: fix kernel bug due to missing clearing of checked flag (CVE-2024-50230) - wifi: iwlwifi: mvm: fix 6 GHz scan construction (CVE-2024-53055) - mm: shmem: fix data-race in shmem_getattr() (CVE-2024-50228) - mtd: spi-nor: winbond: fix w25q128 regression - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (CVE-2024-43904) - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914) - vt: prevent kernel-infoleak in con_font_get() - mm: avoid gcc complaint about pointer casting - migrate_pages_batch: fix statistics for longterm pin retry https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.117 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-eaidk-610 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-sapphire-excavator - [arm64] dts: rockchip: Remove hdmi's 2nd interrupt on rk3328 - [arm64] dts: rockchip: Fix wakeup prop names on PineNote BT node - [arm64] dts: rockchip: Fix bluetooth properties on Rock960 boards - [arm64] dts: rockchip: Remove #cooling-cells from fan on Theobroma lion - [arm64] dts: rockchip: Fix LED triggers on rk3308-roc-cc - [arm64] dts: imx8qm: Fix VPU core alias name - [arm64] dts: imx8qxp: Add VPU subsystem file - [arm64] dts: imx8-ss-vpu: Fix imx8qm VPU IRQs - [arm64] dts: imx8mp: correct sdhc ipg clk - [armhf] ARM: dts: rockchip: Fix the realtek audio codec on rk3036-kylin - HID: core: zero-initialize the report buffer (CVE-2024-50302) - [x86] platform/x86/amd/pmc: Detect when STB is not available (CVE-2024-53072) - sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() - NFSv3: only use NFS timeout for MOUNT when protocols are compatible - NFSv3: handle out-of-order write replies. - nfs: avoid i_lock contention in nfs_clear_invalid_mapping - security/keys: fix slab-out-of-bounds in key_task_permission (CVE-2024-50301) - [arm64] net: enetc: set MAC address to the VF net_device - sctp: properly validate chunk size in sctp_sf_ootb() (CVE-2024-50299) - can: c_can: fix {rx,tx}_errors statistics - ice: change q_index variable type to s16 to store -1 value - i40e: fix race condition by adding filter's intermediate sync state (CVE-2024-53088) - [arm64] net: hns3: fix kernel crash when uninstalling driver (CVE-2024-50296) - net: phy: ti: add PHY_RST_AFTER_CLK_EN flag - net: stmmac: Fix unbalanced IRQ wake disable warning on single irq case - virtio_net: Add hash_key_length check (CVE-2024-53082) - Revert "ALSA: hda/conexant: Mute speakers at suspend / shutdown" - media: stb0899_algo: initialize cfr before using it - media: dvbdev: prevent the risk of out of memory access (CVE-2024-53063) - media: dvb_frontend: don't play tricks with underflow values - media: adv7604: prevent underflow condition when reporting colorspace - scsi: sd_zbc: Use kvzalloc() to allocate REPORT ZONES buffer - ALSA: firewire-lib: fix return value on fail in amdtp_tscm_init() - [armhf] ASoC: stm32: spdifrx: fix dma channel release in stm32_spdifrx_remove - media: ar0521: don't overflow when checking PLL values (CVE-2024-53081) - media: s5p-jpeg: prevent buffer overflows (CVE-2024-53061) - media: cx24116: prevent overflows on SNR calculus (CVE-2024-50290) - media: pulse8-cec: fix data timestamp at pulse8_setup() - media: v4l2-tpg: prevent the risk of a division by zero (CVE-2024-50287) - media: v4l2-ctrls-api: fix error handling for v4l2_g_ctrl() - can: mcp251xfd: mcp251xfd_get_tef_len(): fix length calculation - can: mcp251xfd: mcp251xfd_ring_alloc(): fix coalescing configuration when switching CAN modes - ksmbd: fix slab-use-after-free in ksmbd_smb2_session_create (CVE-2024-50286) - ksmbd: Fix the missing xa_store error check (CVE-2024-50284) - ksmbd: fix slab-use-after-free in smb3_preauth_hash_rsp (CVE-2024-50283) - pwm: imx-tpm: Use correct MODULO value for EPWM mode - drm/amdgpu: Adjust debugfs eviction and IB access permissions - drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read() (CVE-2024-50282) - drm/amdgpu: prevent NULL pointer dereference if ATIF is not supported (CVE-2024-53060) - thermal/drivers/qcom/lmh: Remove false lockdep backtrace - dm cache: correct the number of origin blocks to match the target length - dm cache: fix flushing uninitialized delayed_work on cache_ctr error (CVE-2024-50280) - dm cache: fix out-of-bounds access to the dirty bitset when resizing (CVE-2024-50279) - dm cache: optimize dirty bit checking with find_next_bit when resizing - dm cache: fix potential out-of-bounds access on the first resume (CVE-2024-50278) - dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow - ALSA: usb-audio: Add quirk for HP 320 FHD Webcam - ALSA: hda/realtek: Fix headset mic on TUXEDO Gemini 17 Gen3 - posix-cpu-timers: Clear TICK_DEP_BIT_POSIX_TIMER on clone - nfs: Fix KMSAN warning in decode_getfattr_attrs() (CVE-2024-53066) - net: wwan: t7xx: Fix off-by-one error in t7xx_dpmaif_rx_buf_alloc() - net: vertexcom: mse102x: Fix possible double free of TX skb (CVE-2024-50276) - mptcp: use sock_kfree_s instead of kfree - btrfs: reinitialize delayed ref list after deleting it from the list (CVE-2024-50273) - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540) - Revert "wifi: mac80211: fix RCU list iterations" - net: do not delay dst_entries_add() in dst_release() (CVE-2024-50036) - media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format - filemap: Fix bounds checking in filemap_read() (CVE-2024-50272) - fs/proc: fix compile warning about variable 'vmcore_mmap_ops' - signal: restore the override_rlimit logic (CVE-2024-50271) - usb: musb: sunxi: Fix accessing an released usb phy (CVE-2024-50269) - usb: dwc3: fix fault at system suspend if device was already runtime suspended - usb: typec: fix potential out of bounds in ucsi_ccg_update_set_new_cam_cmd() - USB: serial: io_edgeport: fix use after free in debug printk (CVE-2024-50267) - USB: serial: qcserial: add support for Sierra Wireless EM86xx - USB: serial: option: add Fibocom FG132 0x0112 composition - USB: serial: option: add Quectel RG650V - irqchip/gic-v3: Force propagation of the active state with a read-back - ocfs2: remove entry once instead of null-ptr-dereference in ocfs2_xa_remove() - ucounts: fix counter leak in inc_rlimit_get_ucounts() - [x86] ASoC: amd: yc: fix internal mic on Xiaomi Book Pro 14 2022 - net: sched: use RCU read-side critical section in taprio_dump() (CVE-2024-50126) - hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer - vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans - media: amphion: Fix VPU core alias name https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.118 - Revert "Bluetooth: fix use-after-free in accessing skb after sending it" - Revert "Bluetooth: hci_sync: Fix overwriting request callback" - Revert "Bluetooth: af_bluetooth: Fix deadlock" - Revert "Bluetooth: hci_core: Fix possible buffer overflow" - Revert "Bluetooth: hci_conn: Consolidate code for aborting connections" (Closes: #1086447) - 9p: Avoid creating multiple slab caches with the same name - nvme: tcp: avoid race between queue_lock lock and destroy - block: Fix elevator_get_default() checking for NULL q->tag_set - HID: multitouch: Add support for B2402FVA track point - HID: multitouch: Add quirk for HONOR MagicBook Art 14 touchpad - nvme: disable CC.CRIME (NVME_CC_CRIME) - bpf: use kvzmalloc to allocate BPF verifier environment - crypto: api - Fix liveliness check in crypto_alg_tested - [arm*] crypto: marvell/cesa - Disable hash algorithms - sound: Make CONFIG_SND depend on INDIRECT_IOMEM instead of UML - drm/vmwgfx: Limit display layout ioctl array size to VMWGFX_NUM_DISPLAY_UNITS - nvme-multipath: defer partition scanning (CVE-2024-53093) - [powerpc*] powernv: Free name on error in opal_event_init() - nvme: make keep-alive synchronous operation - bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 - fs: Fix uninitialized value issue in from_kuid and from_kgid - HID: multitouch: Add quirk for Logitech Bolt receiver w/ Casa touchpad - HID: lenovo: Add support for Thinkpad X1 Tablet Gen 3 keyboard - net: usb: qmi_wwan: add Fibocom FG132 0x0112 composition - md/raid10: improve code of mrdev in raid10_sync_request - io_uring: fix possible deadlock in io_register_iowq_max_workers() (CVE-2024-41080) - uprobes: encapsulate preparation of uprobe args buffer - uprobe: avoid out-of-bounds memory access of fetching args (CVE-2024-50067) - drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer (CVE-2024-49991) - ext4: fix timer use-after-free on failed mount (CVE-2024-49960) - Bluetooth: L2CAP: Fix uaf in l2cap_connect (CVE-2024-49950) - mm: krealloc: Fix MTE false alarm in __do_krealloc - [x86] platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors (CVE-2024-49986) - fs/ntfs3: Fix general protection fault in run_is_mapped_full (CVE-2024-50243) - 9p: fix slab cache name creation for real https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.119 - netlink: terminate outstanding dump on socket close - [arm64,armhf] drm/rockchip: vop: Fix a dereferenced before check warning - mptcp: error out earlier on disconnect - net/mlx5: fs, lock FTE when checking if active - net/mlx5e: kTLS, Fix incorrect page refcounting - net/mlx5e: CT: Fix null-ptr-deref in add rule err flow - virtio/vsock: Fix accept_queue memory leak - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS - Bluetooth: hci_core: Fix calling mgmt_device_connected - net/sched: cls_u32: replace int refcounts with proper refcounts - net: sched: cls_u32: Fix u32's systematic failure to free IDR entries for hnodes. - bonding: add ns target multicast address to slave device - [armel,armhf] 9419/1: mm: Fix kernel memory mapping for xip kernels - [x86] mm: Fix a kdump kernel failure on SME system when CONFIG_IMA_KEXEC=y - mm: fix NULL pointer dereference in alloc_pages_bulk_noprof - ocfs2: uncache inode which has failed entering the group - vdpa/mlx5: Fix PA offset with unaligned starting iotlb map - ima: fix buffer overrun in ima_eventdigest_init_common - [x86] KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled - [x86] KVM: x86: Unconditionally set irr_pending when updating APICv state - [x86] KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN - nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint - ALSA: hda/realtek - Fixed Clevo platform headset Mic issue - ALSA: hda/realtek: fix mute/micmute LEDs for a HP EliteBook 645 G10 - ocfs2: fix UBSAN warning in ocfs2_verify_volume() - nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint - Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" - mmc: sunxi-mmc: Fix A100 compatible description - drm/bridge: tc358768: Fix DSI command tx - drm/amd: Fix initialization mistake for NBIO 7.7.0 - staging: vchiq_arm: Get the rid off struct vchiq_2835_state - staging: vchiq_arm: Use devm_kzalloc() for vchiq_arm_state allocation - fs/ntfs3: Additional check in ntfs_file_release (CVE-2024-50242) - Bluetooth: ISO: Fix not validating setsockopt user input (CVE-2024-35964) - lib/buildid: Fix build ID parsing logic - cxl/pci: fix error code in __cxl_hdm_decode_init() - media: dvbdev: fix the logic when DVB_DYNAMIC_MINORS is not set - NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point - NFSD: Async COPY result needs to return a write verifier - NFSD: Limit the number of concurrent async COPY operations (CVE-2024-49974) - NFSD: Initialize struct nfsd4_copy earlier - NFSD: Never decrement pending_async_copies on error - mptcp: cope racing subflow creation in mptcp_rcv_space_adjust - mptcp: define more local variables sk - mptcp: add userspace_pm_lookup_addr_by_id helper - mptcp: update local address flags when setting it - mptcp: hold pm lock when deleting entry - mptcp: drop lookup_by_id in lookup_addr - mptcp: pm: use _rcu variant under rcu_read_lock - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() (CVE-2024-26954) - ksmbd: fix potencial out-of-bounds when buffer offset is invalid (CVE-2024-26952) - net: add copy_safe_from_sockptr() helper - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies - fs/9p: fix uninitialized values during inode evict (CVE-2024-36923) - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322) - net/sched: taprio: extend minimum interval restriction to entire cycle too (CVE-2024-36244) - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553) - mm: revert "mm: shmem: fix data-race in shmem_getattr()" - mm: avoid unsafe VMA hook invocation when error arises on mmap hook - mm: unconditionally close VMAs on error - mm: refactor arch_calc_vm_flag_bits() and arm64 MTE handling - mm: resolve faulty mmap_region() error path behaviour - drm/amd: check num of link levels when update pcie param (CVE-2023-52812) - char: xillybus: Prevent use-after-free due to race condition (CVE-2022-45888) - null_blk: Remove usage of the deprecated ida_simple_xx() API - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (CVE-2024-36478) - null_blk: Fix return value of nullb_device_power_store() - parisc: fix a possible DMA corruption (CVE-2024-44949) - char: xillybus: Fix trivial bug with mutex - net: Make copy_safe_from_sockptr() match documentation . [ Salvatore Bonaccorso ] * Bump ABI to 28 * [x86] Revert "x86: Increase brk randomness entropy for 64-bit systems" (Closes: #1085762) linux-signed-arm64 (6.1.123+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.123-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.120 - [x86] ASoC: Intel: bytcr_rt5640: Add support for non ACPI instantiated codec - [x86] ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet - [x86] ASoC: Intel: sst: Support LPE0F28 ACPI HID - wifi: iwlwifi: mvm: Use the sync timepoint API in suspend - mac80211: fix user-power when emulating chanctx - usb: add support for new USB device ID 0x17EF:0x3098 for the r8152 driver - ALSA: hda/realtek: Add subwoofer quirk for Infinix ZERO BOOK 13 - bpf: fix filed access without lock - net: usb: qmi_wwan: add Quectel RG650V - soc: qcom: Add check devm_kasprintf() returned value - regulator: rk808: Add apply_bit for BUCK3 on RK809 - [x86] platform/x86: dell-smbios-base: Extends support to Alienware products - [x86] platform/x86: dell-wmi-base: Handle META key Lock/Unlock events - tools/lib/thermal: Remove the thermal.h soft link when doing make clean - can: j1939: fix error in J1939 documentation. - [x86] platform/x86: thinkpad_acpi: Fix for ThinkPad's with ECFW showing incorrect fan speed - [x86] ASoC: amd: yc: Support dmic on another model of Lenovo Thinkpad E14 Gen 6 - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_mclk_round_rate() - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_get_clk_div() - drm: panel-orientation-quirks: Make Lenovo Yoga Tab 3 X90F DMI match less strict - proc/softirqs: replace seq_printf with seq_put_decimal_ull_width - ASoC: audio-graph-card2: Purge absent supplies for device tree nodes - ALSA: usb-audio: Fix Yamaha P-125 Quirk Entry - [armel,armhf] 9420/1: smp: Fix SMP for xip kernels - ipmr: Fix access to mfc_cache_list without lock held - closures: Change BUG_ON() to WARN_ON() (CVE-2024-42252) - net: fix crash when config small gso_max_size/gso_ipv4_max_size (CVE-2024-50258) - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950) - cifs: Fix buffer overflow when parsing NFS reparse points (CVE-2024-49996) - fpga: bridge: add owner module and take its refcount (CVE-2024-36479) - fpga: manager: add owner module and take its refcount (CVE-2024-37021) - drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func (CVE-2024-49909) - drm/amd/display: Check null-initialized variables (CVE-2024-49898) - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue - Bluetooth: MGMT: Fix possible crash on mgmt_index_removed (CVE-2024-49951) - fbdev: efifb: Register sysfs groups through driver core (CVE-2024-49925) - mptcp: fix possible integer overflow in mptcp_reset_tout_timer - wifi: rtw89: avoid to add interface to list twice when SER (CVE-2024-49939) - drm/amd/display: Initialize denominators' default to 1 (CVE-2024-49899) - fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name - [x86] barrier: Do not serialize MSR accesses on AMD - [s390x] cio: Do not unregister the subchannel based on DNV - brd: defer automatic disk creation until module initialization succeeds - ext4: make 'abort' mount option handling standard - ext4: avoid remount errors with 'abort' mount option - [mips*] asm: fix warning when disabling MIPS_FP_SUPPORT - initramfs: avoid filename buffer overrun (CVE-2024-53142) - nvme-pci: fix freeing of the HMB descriptor table - [arm64] acpi/arm64: Adjust error handling procedure in gtdt_parse_timer_block() - cachefiles: Fix missing pos updates in cachefiles_ondemand_fd_write_iter() - netfs/fscache: Add a memory barrier for FSCACHE_VOLUME_CREATING - block: fix bio_split_rw_at to take zone_write_granularity into account - [s390x] syscalls: Avoid creation of arch/arch/ directory - hfsplus: don't query the device logical block size multiple times - nvme-pci: reverse request order in nvme_queue_rqs - virtio_blk: reverse request order in virtio_queue_rqs - crypto: caam - Fix the pointer passed to caam_qi_shutdown() - firmware: google: Unregister driver_info on failure - EDAC/bluefield: Fix potential integer overflow - [x86] crypto: qat - remove faulty arbiter config reset - thermal: core: Initialize thermal zones before registering them - EDAC/fsl_ddr: Fix bad bit shift operations - crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY - crypto: cavium - Fix the if condition to exit loop after timeout - crypto: hisilicon/qm - disable same error report before resetting - EDAC/igen6: Avoid segmentation fault on module unload - crypto: inside-secure - Fix the return value of safexcel_xcbcmac_cra_init() - doc: rcu: update printed dynticks counter bits - hwmon: (nct6775-core) Fix overflows seen when writing limit attributes - ACPI: CPPC: Fix _CPC register setting issue - crypto: caam - add error check to caam_rsa_set_priv_key_form - crypto: bcm - add error check in the ahash_hmac_init function - crypto: cavium - Fix an error handling path in cpt_ucode_load_fw() - tools/lib/thermal: Make more generic the command encoding function - thermal/lib: Fix memory leak on error in thermal_genl_auto() - time: Fix references to _msecs_to_jiffies() handling of values - seqlock/latch: Provide raw_read_seqcount_latch_retry() - clocksource/drivers:sp804: Make user selectable - clocksource/drivers/timer-ti-dm: Fix child node refcount handling - spi: spi-fsl-lpspi: downgrade log level for pio mode - spi: spi-fsl-lpspi: Use IRQF_NO_AUTOEN flag in request_irq() - drivers: soc: xilinx: add the missing kfree in xlnx_add_cb_for_suspend() - microblaze: Export xmb_manager functions - [arm64] dts: mt8195: Fix dtbs_check error for infracfg_ao node - soc: ti: smartreflex: Use IRQF_NO_AUTOEN flag in request_irq() - soc: qcom: geni-se: fix array underflow in geni_se_clk_tbl_get() - mmc: mmc_spi: drop buggy snprintf() - tpm: fix signed/unsigned bug when checking event logs - [arm64] dts: mt8183: krane: Fix the address of eeprom at i2c4 - [arm64] dts: mt8183: kukui: Fix the address of eeprom at i2c4 - [arm64] dts: mediatek: mt8173-elm-hana: Add vdd-supply to second source trackpad - Revert "cgroup: Fix memory leak caused by missing cgroup_bpf_offline" - cgroup/bpf: only cgroup v2 can be attached by bpf programs - [arm64] dts: mt8183: fennel: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: burnet: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: cozmo: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: Damu: add i2c2's i2c-scl-internal-delay-ns - pwm: imx27: Workaround of the pwm output bug when decrease the duty cycle - [armhf] dts: cubieboard4: Fix DCDC5 regulator constraints - pmdomain: ti-sci: Add missing of_node_put() for args.np - regmap: irq: Set lockdep class for hierarchical IRQ domains - [arm64] dts: mt8183: jacuzzi: Move panel under aux-bus - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Fix DP bridge supply names - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Add supplies for fixed regulators - [arm64] firmware: arm_scpi: Check the DVFS OPP count returned by the firmware - venus: venc: add handling for VIDIOC_ENCODER_CMD - media: venus: provide ctx queue lock for ioctl synchronization - media: atomisp: Add check for rgby_data memory allocation failure - [x86] platform/x86: panasonic-laptop: Return errno correctly in show callback - drm/mm: Mark drm_mm_interval_tree*() functions with __maybe_unused - [arm64,armhf] drm/vc4: hvs: Don't write gamma luts on 2711 - [arm64,armhf] drm/vc4: hdmi: Avoid hang with debug registers when suspended - [arm64,armhf] drm/vc4: hvs: Fix dlist debug not resetting the next entry pointer - [arm64,armhf] drm/vc4: hvs: Remove incorrect limit from hvs_dlist debugfs function - [arm64,armhf] drm/vc4: hvs: Correct logic on stopping an HVS channel - wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() - drm/omap: Fix possible NULL dereference - drm/omap: Fix locking in omap_gem_new_dmabuf() - wifi: p54: Use IRQF_NO_AUTOEN flag in request_irq() - wifi: mwifiex: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/dcss: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/ipuv3: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/v3d: Address race-condition in MMU flush - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss1 - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss2 - dt-bindings: vendor-prefixes: Add NeoFidelity, Inc - ASoC: fsl_micfil: fix regmap_write_bits usage - ASoC: dt-bindings: mt6359: Update generic node name and dmic-mode - drm/bridge: anx7625: Drop EDID cache on bridge power off - libbpf: Fix output .symtab byte-order during linking - bpf: Fix the xdp_adjust_tail sample prog issue - libbpf: fix sym_is_subprog() logic for weak global subprogs - libbpf: never interpret subprogs in .text as entry programs - netdevsim: copy addresses for both in and out paths - drm/bridge: tc358767: Fix link properties discovery - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() - drm: fsl-dcu: enable PIXCLK on LS1021A - [arm64,armhf] drm/panfrost: Remove unused id_mask from struct panfrost_model - [arm64] bpf, arm64: Remove garbage frame for struct_ops trampoline - [arm64] drm/msm/adreno: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/msm/gpu: Add devfreq tuning debugfs - [arm64] drm/msm/gpu: Bypass PM QoS constraint for idle clamp - [arm64] drm/msm/gpu: Check the status of registration to PM QoS - [arm64,armhf] drm/etnaviv: Request pages from DMA32 zone on addressing_limited - [arm64,armhf] drm/etnaviv: fix power register offset on GC300 - [arm64,armhf] drm/etnaviv: hold GPU lock across perfmon sampling - wifi: wfx: Fix error handling in wfx_core_init() - [arm64] drm/msm/dpu: cast crtc_clk calculation to u64 in _dpu_core_perf_calc_clk() - netfilter: nf_tables: skip transaction if update object is not implemented - netfilter: nf_tables: must hold rcu read lock while iterating object type list - netlink: typographical error in nlmsg_type constants definition - bpf, sockmap: Several fixes to bpf_msg_push_data - bpf, sockmap: Several fixes to bpf_msg_pop_data - bpf, sockmap: Fix sk_msg_reset_curr - sock_diag: add module pointer to "struct sock_diag_handler" - sock_diag: allow concurrent operations - sock_diag: allow concurrent operation in sock_diag_rcv_msg() - net: use unrcu_pointer() helper - ipv6: release nexthop on device removal - net: rfkill: gpio: Add check for clk_enable() - ALSA: usx2y: Use snd_card_free_when_closed() at disconnection - ALSA: us122l: Use snd_card_free_when_closed() at disconnection - ALSA: caiaq: Use snd_card_free_when_closed() at disconnection - ALSA: 6fire: Release resources at card release - Bluetooth: fix use-after-free in device_for_each_child() - netpoll: Use rcu_access_pointer() in netpoll_poll_lock - wireguard: selftests: load nf_conntrack if not present - bpf: fix recursive lock when verdict program return SK_PASS - unicode: Fix utf8_load() error path - trace/trace_event_perf: remove duplicate samples on the first tracepoint event - pinctrl: zynqmp: drop excess struct member description - [powerpc*] vdso: Flag VDSO64 entry points as functions - mfd: tps65010: Use IRQF_NO_AUTOEN flag in request_irq() to fix race - mfd: da9052-spi: Change read-mask to write-mask - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices - cpufreq: loongson2: Unregister platform_driver on failure - [powerpc*] fadump: Refactor and prepare fadump_cma_init for late init - [powerpc*] fadump: Move fadump_cma_init to setup_arch() after initmem_init() - memory: renesas-rpc-if: Improve Runtime PM handling - memory: renesas-rpc-if: Pass device instead of rpcif to rpcif_*() - memory: renesas-rpc-if: Remove Runtime PM wrappers - mtd: hyperbus: rpc-if: Convert to platform remove callback returning void - mtd: hyperbus: rpc-if: Add missing MODULE_DEVICE_TABLE - mtd: rawnand: atmel: Fix possible memory leak - [powerpc*] mm/fault: Fix kfence page fault reporting - [powerpc*] pseries: Fix dtl_access_lock to be a rw_semaphore - cpufreq: CPPC: Fix possible null-ptr-deref for cpufreq_cpu_get_raw() - cpufreq: CPPC: Fix possible null-ptr-deref for cppc_get_cpu_cost() - [arm64] RDMA/hns: Fix an AEQE overflow error caused by untimely update of eq_db_ci - [arm64] RDMA/hns: Add clear_hem return value to log - [arm64] RDMA/hns: Use dev_* printings in hem code instead of ibdev_* - [arm64] RDMA/hns: Remove unnecessary QP type checks - [arm64] RDMA/hns: Fix cpu stuck caused by printings during reset - RDMA/bnxt_re: Check cqe flags to know imm_data vs inv_irkey - clk: sunxi-ng: d1: Fix PLL_AUDIO0 preset - clk: renesas: rzg2l: Fix FOUTPOSTDIV clk - clk: imx: lpcg-scu: SW workaround for errata (e10858) - clk: imx: fracn-gppll: correct PLL initialization flow - clk: imx: fracn-gppll: fix pll power up - clk: imx: clk-scu: fix clk enable state save and restore - [amd64] iommu/vt-d: Fix checks and print in dmar_fault_dump_ptes() - [amd64] iommu/vt-d: Fix checks and print in pgtable_walk() - mfd: rt5033: Fix missing regmap_del_irq_chip() - fs/proc/kcore.c: fix coccinelle reported ERROR instances - scsi: bfa: Fix use-after-free in bfad_im_module_exit() - scsi: fusion: Remove unused variable 'rc' - scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() - scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() - [arm64] RDMA/hns: Fix out-of-order issue of requester when setting FENCE - [arm64] RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_cost() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_power() - ocfs2: fix uninitialized value in ocfs2_file_read_iter() - dax: delete a stale directory pmem - KVM: PPC: Book3S HV: Stop using vc->dpdes for nested KVM guests - KVM: PPC: Book3S HV: Avoid returning to nested hypervisor on pending doorbells - [powerpc*] sstep: make emulate_vsx_load and emulate_vsx_store static - [powerpc*] kexec: Fix return of uninitialized variable - fbdev/sh7760fb: Alloc DMA memory from hardware device - fbdev: sh7760fb: Fix a possible memory leak in sh7760fb_alloc_mem() - clk: clk-apple-nco: Add NULL check in applnco_probe - dt-bindings: clock: axi-clkgen: include AXI clk - clk: clk-axi-clkgen: make sure to enable the AXI bus clock - pinctrl: k210: Undef K210_PC_DEFAULT - smb: cached directories can be more than root file handle - mailbox: arm_mhuv2: clean up loop in get_irq_chan_comb() - perf cs-etm: Don't flush when packet_queue fills up - PCI: Fix reset_method_store() memory leak - perf stat: Close cork_fd when create_perf_stat_counter() failed - perf stat: Fix affinity memory leaks on error path - f2fs: compress: fix inconsistent update of i_blocks in release_compress_blocks and reserve_compress_blocks - f2fs: fix to account dirty data in __get_secs_required() - perf probe: Fix libdw memory leak - perf probe: Correct demangled symbols in C++ program - PCI: cpqphp: Use PCI_POSSIBLE_ERROR() to check config reads - PCI: cpqphp: Fix PCIBIOS_* return value confusion - perf ftrace latency: Fix unit on histogram first entry when using --use-nsec - f2fs: fix the wrong f2fs_bug_on condition in f2fs_do_replace_block - f2fs: remove struct segment_allocation default_salloc_ops - f2fs: open code allocate_segment_by_default - f2fs: remove the unused flush argument to change_curseg - f2fs: check curseg->inited before write_sum_page in change_curseg - f2fs: fix to avoid use GC_AT when setting gc_mode as GC_URGENT_LOW or GC_URGENT_MID - f2fs: fix to avoid forcing direct write to use buffered IO on inline_data inode - perf trace: avoid garbage when not printing a trace event's arguments - svcrdma: Address an integer overflow - perf trace: Do not lose last events in a race - perf trace: Avoid garbage when not printing a syscall's arguments - remoteproc: qcom: q6v5: Use _clk_get_optional for aggre2_clk - remoteproc: qcom: pas: add minidump_id to SM8350 resources - rpmsg: glink: Fix GLINK command prefix - rpmsg: glink: use only lower 16-bits of param2 for CMD_OPEN name length - remoteproc: qcom_q6v5_mss: Re-order writes to the IMEM region - NFSD: Prevent NULL dereference in nfsd4_process_cb_update() - NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir() - sunrpc: simplify two-level sysctl registration for svcrdma_parm_table - svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init() - NFSD: Fix nfsd4_shutdown_copy() - hwmon: (tps23861) Fix reporting of negative temperatures - vdpa/mlx5: Fix suboptimal range on iotlb iteration - vfio/pci: Properly hide first-in-list PCIe extended capability - fs_parser: update mount_api doc to match function signature - power: supply: core: Remove might_sleep() from power_supply_put() - power: supply: bq27xxx: Fix registers of bq27426 - net: usb: lan78xx: Fix double free issue with interrupt buffer allocation - net: usb: lan78xx: Fix memory leak on device unplug by freeing PHY device - tg3: Set coherent DMA mask bits to 31 for BCM57766 chipsets - net: usb: lan78xx: Fix refcounting and autosuspend on invalid WoL configuration - [s390x] iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() - net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged - net: mdio-ipq4019: add missing error check - marvell: pxa168_eth: fix call balance of pep->clk handling routines - net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken - spi: atmel-quadspi: Fix register name in verbose logging function - net: hsr: fix hsr_init_sk() vs network/transport headers. - bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down - Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync - crypto: api - Add crypto_tfm_get - crypto: api - Add crypto_clone_tfm - llc: Improve setsockopt() handling of malformed user input - rxrpc: Improve setsockopt() handling of malformed user input - tcp: Fix use-after-free of nreq in reqsk_timer_handler(). - ip6mr: fix tables suspicious RCU usage - ipmr: fix tables suspicious RCU usage - iio: light: al3010: Fix an error handling path in al3010_probe() - usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() - usb: yurex: make waiting on yurex_write interruptible - USB: chaoskey: fail open after removal - USB: chaoskey: Fix possible deadlock chaoskey_list_lock - misc: apds990x: Fix missing pm_runtime_disable() - counter: stm32-timer-cnt: Add check for clk_enable() - counter: ti-ecap-capture: Add check for clk_enable() - ALSA: hda/realtek: Update ALC256 depop procedure - apparmor: fix 'Do simple duplicate message elimination' - [x86] ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() - fs/ntfs3: Fixed overflow check in mi_enum_attr() (CVE-2024-27407) - ntfs3: Add bounds checking to mi_enum_attr() (CVE-2024-50248) - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (CVE-2024-49891) - xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) - xen: Fix the issue of resource not being properly released in xenbus_dev_probe() - ALSA: usb-audio: Fix out of bounds reads when finding clock sources - usb: ehci-spear: fix call balance of sehci clk handling routines - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916) - wifi: iwlwifi: mvm: avoid NULL pointer dereference (CVE-2024-49929) - drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw (CVE-2024-49917) - drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw (CVE-2024-49915) - drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func (CVE-2024-49911) - drm/amd/display: Check phantom_stream before it is used (CVE-2024-49897) - rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956) - [x86] perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated - ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices - Revert "arm64: dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled" - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - mm/slab: decouple ARCH_KMALLOC_MINALIGN from ARCH_DMA_MINALIGN - [powerpc*] move the ARCH_DMA_MINALIGN definition to asm/cache.h - dma: allow dma_get_cache_alignment() to be overridden by the arch code - [x86] ASoC: Intel: sst: Fix used of uninitialized ctx to log an error - soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() - ext4: supress data-race warnings in ext4_free_inodes_{count,set}() - ext4: fix FS_IOC_GETFSMAP handling - jfs: xattr: check invalid xattr size more strictly - [x86] ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5 21MES00B00 - ASoC: codecs: Fix atomicity violation in snd_soc_component_get_drvdata() - [x86] perf/x86/intel/pt: Fix buffer full but size is 0 case - crypto: x86/aegis128 - access 32-bit arguments as 32-bit - [x86] KVM: x86/mmu: Skip the "try unsync" path iff the old SPTE was a leaf SPTE - [powerpc*] pseries: Fix KVM guest detection for disabling hardlockup detector - [arm64] KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR - [arm64] KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status - PCI: Fix use-after-free of slot->bus on hot remove - fsnotify: fix sending inotify event with unexpected filename - comedi: Flush partial mappings in error case - apparmor: test: Fix memory leak for aa_unpack_strdup() - tty: ldsic: fix tty_ldisc_autoload sysctl's proc_handler - locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() - pinctrl: qcom: spmi: fix debugfs drive strength - dt-bindings: iio: dac: ad3552r: fix maximum spi speed - exfat: fix uninit-value in __exfat_get_dentry_set - Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}() - usb: xhci: Fix TD invalidation under pending Set TR Dequeue - driver core: bus: Fix double free in driver API bus_register() (CVE-2024-50055) - wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures - wifi: brcmfmac: release 'root' node in all execution paths - Revert "usb: gadget: composite: fix OS descriptors w_value logic" - serial: sh-sci: Clean sci_ports[0] after at earlycon exit - Revert "serial: sh-sci: Clean sci_ports[0] after at earlycon exit" - gpio: exar: set value when external pull-up or pull-down is present - netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141) - spi: Fix acpi deferred irq probe - mtd: spi-nor: core: replace dummy buswidth from addr to data - cpufreq: mediatek-hw: Fix wrong return value in mtk_cpufreq_get_cpu_power() - platform/chrome: cros_ec_typec: fix missing fwnode reference decrement - ubi: wl: Put source PEB into correct list if trying locking LEB failed - dt-bindings: serial: rs485: Fix rs485-rts-delay property - serial: 8250_fintek: Add support for F81216E - serial: 8250: omap: Move pm_runtime_get_sync - ublk: fix ublk_ch_mmap() for 64K page size - [arm64] tls: Fix context-switching of tpidrro_el0 when kpti is enabled - block: fix ordering between checking BLK_MQ_S_STOPPED request adding - HID: wacom: Interpret tilt data from Intuos Pro BT as signed values - media: wl128x: Fix atomicity violation in fmc_send_cmd() - soc: fsl: rcpm: fix missing of_node_put() in copy_ippdexpcr1_setting() - media: v4l2-core: v4l2-dv-timings: check cvt/gtf result - ALSA: pcm: Add sanity NULL check for the default mmap fault handler - ALSA: hda/realtek: Update ALC225 depop procedure - ALSA: hda/realtek: Set PCBeep to default value for ALC274 - ALSA: hda/realtek: Fix Internal Speaker and Mic boost of Infinix Y4 Max - ALSA: hda/realtek: Apply quirk for Medion E15433 - smb3: request handle caching when caching directories - usb: musb: Fix hardware lockup on first Rx endpoint request - usb: dwc3: gadget: Fix checking for number of TRBs left - usb: dwc3: gadget: Fix looping of queued SG entries - ublk: fix error code for unsupported command - lib: string_helpers: silence snprintf() output truncation warning - ipc: fix memleak if msg_init_ns failed in create_ipc_ns - NFSD: Prevent a potential integer overflow - SUNRPC: make sure cache entry active before cache_show - NFSv4.0: Fix a use-after-free problem in the asynchronous open() - rtc: st-lpc: Use IRQF_NO_AUTOEN flag in request_irq() - rtc: abx80x: Fix WDT bit position of the status register - rtc: check if __rtc_read_time was successful in rtc_timer_do_work() - ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty - ubifs: Correct the total block count by deducting journal reservation - ubi: fastmap: Fix duplicate slab cache names while attaching - ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit - jffs2: fix use of uninitialized variable - rtc: rzn1: fix BCD to rtc_time conversion errors - block: return unsigned int from bdev_io_min - 9p/xen: fix init sequence - 9p/xen: fix release of IRQ - [arm64] perf/arm-smmuv3: Fix lockdep assert in ->event_init() - [arm64] perf/arm-cmn: Ensure port and device id bits are set properly - rtc: ab-eoz9: don't fail temperature reads on undervoltage notification - modpost: remove incorrect code in do_eisa_entry() - nfs: ignore SB_RDONLY when mounting nfs - sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport - xfs: remove unknown compat feature check in superblock write validation - quota: flush quota_release_work upon quota writeback - btrfs: don't loop for nowait writes when checking for cross references - btrfs: add might_sleep() annotations - btrfs: add a sanity check for btrfs root in btrfs_search_slot() - btrfs: ref-verify: fix use-after-free after invalid ref action - [arm64] dts: allwinner: pinephone: Add mount matrix to accelerometer - [arm64] dts: freescale: imx8mm-verdin: Fix SD regulator startup delay - media: amphion: Set video drvdata before register video device - media: imx-jpeg: Set video drvdata before register video device - media: i2c: dw9768: Fix pm_runtime_set_suspended() with runtime pm enabled - [arm64] dts: freescale: imx8mp-verdin: Fix SD regulator startup delay - media: i2c: tc358743: Fix crash in the probe error path when using polling - media: imx-jpeg: Ensure power suppliers be suspended before detach them - media: ts2020: fix null-ptr-deref in ts2020_probe() - media: platform: exynos4-is: Fix an OF node reference leak in fimc_md_is_isp_available - media: amphion: Fix pm_runtime_set_suspended() with runtime pm enabled - media: venus: Fix pm_runtime_set_suspended() with runtime pm enabled - media: gspca: ov534-ov772x: Fix off-by-one error in set_frame_rate() - media: platform: allegro-dvt: Fix possible memory leak in allocate_buffers_internal() - media: uvcvideo: Stop stream during unregister - media: uvcvideo: Require entities to have a non-zero unique ID - ovl: Filter invalid inodes with missing lookup function - maple_tree: refine mas_store_root() on storing NULL - ftrace: Fix regression with module command in stack_trace_filter - vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event - [arm64,armhf] iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables - leds: lp55xx: Remove redundant test for invalid channel number - clk: qcom: gcc-qcs404: fix initial rate of GPLL3 - ad7780: fix division by zero in ad7780_write_raw() - [armel,armhf] 9429/1: ioremap: Sync PGDs for VMALLOC shadow - [s390x] entry: Mark IRQ entries to fix stack depot warnings - [armel,armhf] 9430/1: entry: Do a dummy read from VMAP shadow - [armel,armhf] 9431/1: mm: Pair atomic_set_release() with _read_acquire() - ceph: extract entity name from device id - util_macros.h: fix/rework find_closest() macros - scsi: ufs: exynos: Fix hibern8 notify callbacks - i3c: master: svc: Fix pm_runtime_set_suspended() with runtime pm enabled - i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs() - PCI: keystone: Set mode as Root Complex for "ti,keystone-pcie" compatible - PCI: keystone: Add link up check to ks_pcie_other_map_bus() - fs/proc/kcore.c: Clear ret value in read_kcore_iter after successful iov_iter_zero - thermal: int3400: Fix reading of current_uuid for active policy - ovl: properly handle large files in ovl_security_fileattr - dm thin: Add missing destroy_work_on_stack() - PCI: rockchip-ep: Fix address translation unit programming - nfsd: make sure exp active before svc_export_show - nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur - iio: Fix fwnode_handle in __fwnode_iio_channel_get_by_name() - iio: adc: ad7923: Fix buffer overflow for tx_buf and ring_xfer - [powerpc*] Fix stack protector Kconfig test for clang - [powerpc*] Adjust adding stack protector flags to KBUILD_CLAGS for clang - btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() - drm/sti: avoid potential dereference of error pointers in sti_hqvdp_atomic_check - drm/sti: avoid potential dereference of error pointers in sti_gdp_atomic_check - drm/sti: avoid potential dereference of error pointers - [arm64,armhf] drm/etnaviv: flush shader L1 cache after user commandstream - drm/amd/pm: update current_socclk and current_uclk in gpu_metrics on smu v13.0.7 - iTCO_wdt: mask NMI_NOW bit for update_no_reboot_bit() call - watchdog: apple: Actually flush writes after requesting watchdog restart - watchdog: mediatek: Make sure system reset gets asserted in mtk_wdt_restart() - can: gs_usb: remove leading space from goto labels - can: gs_usb: gs_usb_probe(): align block comment - can: gs_usb: uniformly use "parent" as variable name for struct gs_usb - can: gs_usb: add VID/PID for Xylanta SAINT3 product family - can: gs_usb: add usb endpoint address detection at driver probe step - can: c_can: c_can_handle_bus_err(): update statistics if skb allocation fails - can: sun4i_can: sun4i_can_err(): call can_change_state() even if cf is NULL - can: hi311x: hi3110_can_ist(): fix potential use-after-free - can: m_can: m_can_handle_lec_err(): fix {rx,tx}_errors statistics - can: ifi_canfd: ifi_canfd_handle_lec_err(): fix {rx,tx}_errors statistics - can: hi311x: hi3110_can_ist(): fix {rx,tx}_errors statistics - can: sja1000: sja1000_err(): fix {rx,tx}_errors statistics - can: sun4i_can: sun4i_can_err(): fix {rx,tx}_errors statistics - can: ems_usb: ems_usb_rx_err(): fix {rx,tx}_errors statistics - ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() - netfilter: x_tables: fix LED ID check in led_tg_check() - netfilter: nft_socket: remove WARN_ON_ONCE on maximum cgroup level - ptp: convert remaining drivers to adjfine interface - ptp: Add error handling for adjfine callback in ptp_clock_adjtime - net/sched: tbf: correct backlog statistic for GSO packets - net: hsr: avoid potential out-of-bound access in fill_frame_info() - can: j1939: j1939_session_new(): fix skb reference counting - net-timestamp: make sk_tskey more predictable in error path - net/ipv6: release expired exception dst cached in socket - dccp: Fix memory leak in dccp_feat_change_recv - tipc: Fix use-after-free of kernel socket in cleanup_bearer(). - net/smc: fix LGR and link use-after-free issue - net/qed: allow old cards not supporting "num_images" to work - ixgbevf: stop attempting IPSEC offload on Mailbox API 1.5 - ixgbe: downgrade logging of unsupported VF API version to debug - igb: Fix potential invalid memory access in igb_init_module() - net: sched: fix erspan_opt settings in cls_flower - netfilter: ipset: Hold module reference while requesting a module - netfilter: nft_set_hash: skip duplicated elements pending gc run - ethtool: Fix wrong mod state in case of verbose and no_mask bitset - geneve: do not assume mac header is set in geneve_xmit_skb() - net/mlx5e: Remove workaround to avoid syndrome for internal port - [arm64] KVM: arm64: Change kvm_handle_mmio_return() return polarity - [arm64] KVM: arm64: Don't retire aborted MMIO instruction - gpio: grgpio: use a helper variable to store the address of ofdev->dev - gpio: grgpio: Add NULL check in grgpio_probe - serial: amba-pl011: Use port lock wrappers - serial: amba-pl011: Fix RX stall when DMA is used - usb: dwc3: gadget: Rewrite endpoint allocation flow - usb: dwc3: ep0: Don't reset resource alloc flag (including ep0) - usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED - [powerpc*] vdso: Skip objtool from running on VDSO files - [powerpc*] vdso: Remove unused '-s' flag from ASFLAGS - [powerpc*] vdso: Improve linker flags - [powerpc*] vdso: Remove an unsupported flag from vgettimeofday-32.o with clang - [powerpc*] vdso: Include CLANG_FLAGS explicitly in ldflags-y - [powerpc*] vdso: Refactor CFLAGS for CVDSO build - [powerpc*] vdso: Drop -mstack-protector-guard flags in 32-bit files with clang - ntp: Remove invalid cast in time offset math - driver core: fw_devlink: Improve logs for cycle detection - driver core: Add FWLINK_FLAG_IGNORE to completely ignore a fwnode link - driver core: fw_devlink: Stop trying to optimize cycle detection logic - i3c: Make i3c_master_unregister() return void - i3c: master: add enable(disable) hot join in sys entry - i3c: master: svc: add hot join support - i3c: master: fix kernel-doc check warning - i3c: master: support to adjust first broadcast address speed - i3c: master: svc: use slow speed for first broadcast address - i3c: master: svc: Modify enabled_events bit 7:0 to act as IBI enable counter - i3c: master: Replace hard code 2 with macro I3C_ADDR_SLOT_STATUS_BITS - i3c: master: Extend address status bit to 4 and add I3C_ADDR_SLOT_EXT_DESIRED - i3c: master: Fix dynamic address leak when 'assigned-address' is present - PCI: endpoint: Use a separate lock for protecting epc->pci_epf list - PCI: endpoint: Clear secondary (not primary) EPC in pci_epc_remove_epf() - device property: Constify device child node APIs - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup. - device property: Introduce device_for_each_child_node_scoped() - leds: flash: mt6360: Fix device_for_each_child_node() refcounting in error paths - drm/bridge: it6505: update usleep_range for RC circuit charge time - drm/bridge: it6505: Fix inverted reset polarity - xsk: always clear DMA mapping information when unmapping the pool - bpftool: Remove asserts from JIT disassembler - bpftool: fix potential NULL pointer dereferencing in prog_dump() - drm/sti: Add __iomem for mixer_dbg_mxn's parameter - tcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg - ALSA: usb-audio: Notify xrun for low-latency mode - tools: Override makefile ARCH variable if defined, but empty - spi: mpc52xx: Add cancel_work_sync before module remove - scsi: scsi_debug: Fix hrtimer support for ndelay - [arm64] drm/v3d: Enable Performance Counters before clearing them - ocfs2: free inode when ocfs2_get_init_inode() fails - scatterlist: fix incorrect func name in kernel-doc - iio: magnetometer: yas530: use signed integer type for clamp limits - bpf: Handle BPF_EXIST and BPF_NOEXIST for LPM trie - bpf: Remove unnecessary kfree(im_node) in lpm_trie_update_elem - bpf: Handle in-place update for full LPM trie correctly - bpf: Fix exact match conditions in trie_get_next_key() - mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (CVE-2024-53105) - HID: wacom: fix when get product name maybe null pointer - ksmbd: fix Out-of-Bounds Read in ksmbd_vfs_stream_read - ksmbd: fix Out-of-Bounds Write in ksmbd_vfs_stream_write - watchdog: rti: of: honor timeout-sec property - can: dev: can_set_termination(): allow sleeping GPIOs - can: mcp251xfd: mcp251xfd_get_tef_len(): work around erratum DS80000789E 6. - tracing: Fix cmp_entries_dup() to respect sort() comparison rules - [arm64] Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs - [arm64] ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL - ALSA: usb-audio: add mixer mapping for Corsair HS80 - ALSA: hda/realtek: Enable mute and micmute LED on HP ProBook 430 G8 - ALSA: hda/realtek: Add support for Samsung Galaxy Book3 360 (NP730QFG) - scsi: qla2xxx: Fix abort in bsg timeout - scsi: qla2xxx: Fix NVMe and NPIV connect issue - scsi: qla2xxx: Supported speed displayed incorrectly for VPorts - scsi: qla2xxx: Fix use after free on unload - scsi: qla2xxx: Remove check req_sg_cnt should be equal to rsp_sg_cnt - scsi: ufs: core: sysfs: Prevent div by zero - scsi: ufs: core: Add missing post notify for power mode change - nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again - drm/dp_mst: Fix MST sideband message body length check - drm/dp_mst: Verify request type in the corresponding down message reply - drm/dp_mst: Fix resetting msg rx state after topology removal - drm/amdgpu/hdp5.2: do a posting read when flushing HDP - modpost: Add .irqentry.text to OTHER_SECTIONS - bpf: fix OOB devmap writes when deleting elements - dma-buf: fix dma_fence_array_signaled v4 - dma-fence: Fix reference leak on fence merge failure path - dma-fence: Use kernel's sort for merging fences - xsk: fix OOB map writes when deleting elements - regmap: detach regmap from dev on regmap_exit - mmc: sdhci-pci: Add DMI quirk for missing CD GPIO on Vexia Edu Atla 10 tablet - mmc: core: Further prevent card detect during shutdown - ocfs2: update seq_file index in ocfs2_dlm_seq_next - lib: stackinit: hide never-taken branch from compiler - [arm64] iommu/arm-smmu: Defer probe of clients after smmu device bound - epoll: annotate racy check - [s390x] cpum_sf: Handle CPU hotplug remove during sampling - btrfs: avoid unnecessary device path update for the same device - btrfs: do not clear read-only when adding sprout device - [x86] perf/x86/amd: Warn only on new bits set - media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera - media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 - mmc: core: Add SD card quirk for broken poweroff notification - soc: imx8m: Probe the SoC driver as platform driver - HID: magicmouse: Apple Magic Trackpad 2 USB-C driver support - [arm64,armhf] drm/vc4: hdmi: Avoid log spam for audio start failure - [arm64,armhf] drm/vc4: hvs: Set AXI panic modes for the HVS - drm: panel-orientation-quirks: Add quirk for AYA NEO 2 model - drm: panel-orientation-quirks: Add quirk for AYA NEO Founder edition - drm: panel-orientation-quirks: Add quirk for AYA NEO GEEK - drm/bridge: it6505: Enable module autoloading - drm/mcde: Enable module autoloading - drm/radeon/r600_cs: Fix possible int overflow in r600_packet3_check() - drm/display: Fix building with GCC 15 - r8169: don't apply UDP padding quirk on RTL8126A - net: fec_mpc52xx_phy: Use %pa to format resource_size_t - net: ethernet: fs_enet: Use %pa to format resource_size_t - net/sched: cbs: Fix integer overflow in cbs_set_port_rate() - af_packet: avoid erroring out after sock_init_data() in packet_create() - Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() - Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() - net: af_can: do not leave a dangling sk pointer in can_create() - net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() - net: inet: do not leave a dangling sk pointer in inet_create() - net: inet6: do not leave a dangling sk pointer in inet6_create() - wifi: ath5k: add PCI ID for SX76X - wifi: ath5k: add PCI ID for Arcadyan devices - drm/panel: simple: Add Microchip AC69T88A LVDS Display panel - net: sfp: change quirks for Alcatel Lucent G-010S-P - drm/sched: memset() 'job' in drm_sched_job_init() - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts for vega20_ih - drm/amdgpu: Dereference the ATCS ACPI buffer - drm/amdgpu: refine error handling in amdgpu_ttm_tt_pin_userptr - dma-debug: fix a possible deadlock on radix_lock - jfs: array-index-out-of-bounds fix in dtReadFirst - jfs: fix shift-out-of-bounds in dbSplit - jfs: fix array-index-out-of-bounds in jfs_readdir - jfs: add a check to prevent array-index-out-of-bounds in dbAdjTree - drm/amdgpu: skip amdgpu_device_cache_pci_state under sriov - ALSA: usb-audio: Make mic volume workarounds globally applicable - drm/amdgpu: set the right AMDGPU sg segment limitation - wifi: ipw2x00: libipw_rx_any(): fix bad alignment - wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() - dsa: qca8k: Use nested lock to avoid splat - Bluetooth: btusb: Add RTL8852BE device 0489:e123 to device tables - Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet - ASoC: hdmi-codec: reorder channel allocation list - rocker: fix link status detection in rocker_carrier_init() - net/neighbor: clear error in case strict check is not set - netpoll: Use rcu_access_pointer() in __netpoll_setup - pinctrl: freescale: fix COMPILE_TEST error with PINCTRL_IMX_SCU - tracing/ftrace: disable preemption in syscall probe - tracing: Use atomic64_inc_return() in trace_clock_counter() - tools/rtla: fix collision with glibc sched_attr/sched_set_attr - scsi: hisi_sas: Add cond_resched() for no forced preemption model - scsi: ufs: core: Make DMA mask configuration more flexible - leds: class: Protect brightness_show() with led_cdev->led_access mutex - scsi: st: Don't modify unknown block number in MTIOCGET - scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset - pinctrl: qcom-pmic-gpio: add support for PM8937 - pinctrl: qcom: spmi-mpp: Add PM8937 compatible - nvdimm: rectify the illogical code within nd_dax_probe() - smb: client: memcpy() with surrounding object base address - verification/dot2: Improve dot parser robustness - f2fs: fix f2fs_bug_on when uninstalling filesystem call f2fs_evict_inode. - i3c: mipi-i3c-hci: Mask ring interrupts before ring stop request - PCI: Detect and trust built-in Thunderbolt chips - PCI: Add 'reset_subordinate' to reset hierarchy below bridge - PCI: Add ACS quirk for Wangxun FF5xxx NICs - i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock - usb: chipidea: udc: handle USB Error Interrupt if IOC not set - iio: light: ltr501: Add LTER0303 to the supported devices - [x86] ASoC: amd: yc: Add quirk for microphone on Lenovo Thinkpad T14s Gen 6 21M1CTO1WW (Closes: #1087673) - [powerpc*] prom_init: Fixup missing powermac #size-cells - misc: eeprom: eeprom_93cx6: Add quirk for extra read clock cycle - rtc: cmos: avoid taking rtc_lock for extended period of time - serial: 8250_dw: Add Sophgo SG2044 quirk - io_uring/tctx: work around xa_store() allocation error issue - sched/core: Remove the unnecessary need_resched() check in nohz_csd_func() - sched/fair: Check idle_cpu() before need_resched() to detect ilb CPU turning busy - sched/core: Prevent wakeup of ksoftirqd during idle load balance - btrfs: fix missing snapshot drew unlock when root is dead during swap activation - tracing/eprobe: Fix to release eprobe when failed to add dyn_event - Revert "unicode: Don't special case ignorable code points" - vfio/mlx5: Align the page tracking max message size with the device capability - udf: Fold udf_getblk() into udf_bread() - [arm64] KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* - [arm64] KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device - [arm64] KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE - [x86] KVM: x86/mmu: Ensure that kvm_release_pfn_clean() takes exact pfn from kvm_faultin_pfn() - jffs2: Prevent rtime decompress memory corruption - jffs2: Fix rtime decompressor - mm/damon/vaddr: fix issue in damon_va_evenly_split_region() - io_uring: wake up optimisations - xhci: dbc: Fix STALL transfer event handling - mmc: mtk-sd: Fix error handle of probe function - drm/amd/display: Check BIOS images before it is used (CVE-2024-46809) - ocfs2: Revert "ocfs2: fix the la space leak when unmounting an ocfs2 volume" - Revert "drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read()" - gve: Fixes for napi_poll when budget is 0 - [arm64] sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275) - [arm64] smccc: Remove broken support for SMCCCv1.3 SVE discard hint - [x86] ASoC: Intel: avs: Fix return status of avs_pcm_hw_constraints_init() - mm: call the security_mmap_file() LSM hook in remap_file_pages() - bpf: Fix helper writes to read-only maps (CVE-2024-49861) - net: Move {l,t,d}stats allocation to core and convert veth & vrf - bpf: Fix dev's rx stats for bpf_redirect_peer traffic - veth: Use tstats per-CPU traffic counters - drm/ttm: Make sure the mapped tt pages are decrypted when needed - drm/ttm: Print the memory decryption status just once - drm/amdgpu: rework resume handling for display (v2) - usb: dwc3: ep0: Don't reset resource alloc flag - serial: amba-pl011: fix build regression - i3c: master: Remove i3c_dev_disable_ibi_locked(olddev) on device hotjoin - i3c: master: svc: fix possible assignment of the same address to two devices - PM / devfreq: Fix build issues with devfreq disabled - [arm64] drm/msm: DEVFREQ_GOV_SIMPLE_ONDEMAND is no longer needed - fs/ntfs3: Sequential field availability check in mi_enum_attr() - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition - Bluetooth: MGMT: Fix possible deadlocks https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.121 - bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors - ksmbd: fix racy issue from session lookup and expire - tcp: check space before adding MPTCP SYN options - blk-cgroup: Fix UAF in blkcg_unpin_online() - ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 - usb: host: max3421-hcd: Correctly abort a USB request. - ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() - usb: dwc2: Fix HCD resume - usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature - usb: dwc2: Fix HCD port connection race - usb: ehci-hcd: fix call balance of clocks handling routines - usb: typec: anx7411: fix fwnode_handle reference leak - usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe() - usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer - usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode - [x86] drm/i915: Fix memory leak by correcting cache object name in error handler - xfs: update btree keys correctly when _insrec splits an inode root block - xfs: don't drop errno values when we fail to ficlone the entire range - xfs: return from xfs_symlink_verify early on V4 filesystems - xfs: fix scrub tracepoints when inode-rooted btrees are involved - xfs: only run precommits once per transaction object - bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog - bpf, sockmap: Fix update element with same - smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) (Closes: #1088733) - exfat: support dynamic allocate bh for exfat_entry_set_cache - exfat: fix potential deadlock on __exfat_get_dentry_set (CVE-2024-42315) - wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one - wifi: mac80211: clean up 'ret' in sta_link_apply_parameters() - wifi: mac80211: fix station NSS capability initialization order - acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl - amdgpu/uvd: get ring reference from rq scheduler - batman-adv: Do not send uninitialized TT changes - batman-adv: Remove uninitialized data in full table TT response - batman-adv: Do not let TT changes list grows indefinitely - tipc: fix NULL deref in cleanup_bearer() - net/mlx5: DR, prevent potential error pointer dereference - ptp: kvm: Use decrypted memory in confidential guest on x86 - [x86] ptp: kvm: x86: Return EOPNOTSUPP instead of ENODEV from kvm_arch_ptp_init() - net: lapb: increase LAPB_HEADER_LEN - net: defer final 'struct net' free in netns dismantle - [arm64] net: mscc: ocelot: fix memory leak on ocelot_port_add_txtstamp_skb() - [arm64] net: mscc: ocelot: improve handling of TX timestamp for unknown skb - [arm64] net: mscc: ocelot: ocelot->ts_id_lock and ocelot_port->tx_skbs.lock are IRQ-safe - [arm64] net: mscc: ocelot: be resilient to loss of PTP packets during transmission - [arm64] net: mscc: ocelot: perform error cleanup in ocelot_hwstamp_set() - [armhf] spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user() - net: sparx5: fix FDMA performance issue - net: sparx5: fix the maximum frame length register - ACPI: resource: Fix memory resource type union access - cxgb4: use port number to set mac addr - qca_spi: Fix clock speed for multiple QCA7000 - qca_spi: Make driver probing reliable - ASoC: amd: yc: Fix the wrong return value - Documentation: PM: Clarify pm_runtime_resume_and_get() return value - net: dsa: felix: fix stuck CPU-injected packets with short taprio windows - net/sched: netem: account for backlog updates from child qdisc - bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - ACPICA: events/evxfregn: don't release the ContextMutex that was never acquired - Bluetooth: iso: Fix recursive locking warning - Bluetooth: SCO: Add support for 16 bits transparent voice setting - blk-iocost: Avoid using clamp() on inuse in __propagate_weights() - bpf: sync_linked_regs() must preserve subreg_def (CVE-2024-53125) - tracing/kprobes: Skip symbol counting logic for module symbols in create_local_trace_kprobe() - xen/netfront: fix crash when removing device (CVE-2024-53240) - [x86] make get_cpu_vendor() accessible from Xen code (CVE-2024-53241) - [x86] objtool/x86: allow syscall instruction (CVE-2024-53241) - [x86] static-call: provide a way to do very early static-call updates (CVE-2024-53241) - [x86] xen: don't do PV iret hypercall through hypercall page (CVE-2024-53241) - [x86] xen: add central hypercall functions (CVE-2024-53241) - [x86] xen: use new hypercall functions instead of hypercall page (CVE-2024-53241) - [x86] xen: remove hypercall page (CVE-2024-53241) - ALSA: usb-audio: Fix a DMA to stack memory bug - [x86] static-call: fix 32-bit build https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.122 - net: sched: fix ordering of qlen adjustment (CVE-2024-53164) - PCI/AER: Disable AER service on suspend - PCI: Use preserve_config in place of pci_flags - PCI: vmd: Create domain symlink before pci_bus_add_devices() - usb: cdns3: Add quirk flag to enable suspend residency - [x86] ASoC: Intel: sof_sdw: fix jack detection on ADL-N variant RVP - [x86] ASoC: Intel: sof_sdw: add quirk for Dell SKU 0B8C - PCI: Add ACS quirk for Broadcom BCM5760X NIC - [arm64,armhf] usb: dwc2: gadget: Don't write invalid mapped sg entries into dma_desc with iommu enabled - PCI: Introduce pci_resource_n() - [x86] platform/x86: p2sb: Make p2sb_get_devfn() return void - [x86] p2sb: Factor out p2sb_read_from_cache() - [x86] p2sb: Introduce the global flag p2sb_hidden_by_bios - [x86] p2sb: Move P2SB hide and unhide code to p2sb_scan_and_cache() - [x86] p2sb: Do not scan and remove the P2SB device when it is unhidden - i2c: pnx: Fix timeout in wait functions - cxl/region: Fix region creation for greater than x2 switches - net/smc: protect link down work from execute after lgr freed (CVE-2024-56718) - net/smc: check sndbuf_space again after NOSPACE flag is set in smc_poll - net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg - net/smc: check smcd_v2_ext_offset when receiving proposal msg - net/smc: check return value of sock_recvmsg when draining clc data - [arm64] net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic() - ionic: Fix netdev notifier unregister on failure (CVE-2024-56715) - ionic: use ee->offset when returning sprom data - net: hinic: Fix cleanup in create_rxqs/txqs() - net: ethernet: bgmac-platform: fix an OF node reference leak - netfilter: ipset: Fix for recursive locking warning - net: mdiobus: fix an OF node reference leak - [arm64,armhf] mmc: sdhci-tegra: Remove SDHCI_QUIRK_BROKEN_ADMA_ZEROLEN_DESC quirk - [x86] KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init - i2c: riic: Always round-up when calculating bus period - efivarfs: Fix error on non-existent file - USB: serial: option: add TCL IK512 MBIM & ECM - USB: serial: option: add MeiG Smart SLM770A - USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready - USB: serial: option: add MediaTek T7XX compositions - USB: serial: option: add Telit FE910C04 rmnet compositions - [x86] thunderbolt: Improve redrive mode handling - drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() - drm/panel: novatek-nt35950: fix return value check in nt35950_probe() - [x86] i915/guc: Reset engine utilization buffer before registration - [x86] i915/guc: Ensure busyness counter increases motonically - [x86] i915/guc: Accumulate active runtime on gt reset - drm/amdgpu: don't access invalid sched - hwmon: (tmp513) Don't use "proxy" headers - hwmon: (tmp513) Simplify with dev_err_probe() - hwmon: (tmp513) Use SI constants from units.h - hwmon: (tmp513) Fix interpretation of values of Shunt Voltage and Limit Registers - hwmon: (tmp513) Fix Current Register value interpretation - hwmon: (tmp513) Fix interpretation of values of Temperature Result and Limit Registers - zram: refuse to use zero sized block device as backing device - zram: fix uninitialized ZRAM not releasing backing device - btrfs: tree-checker: reject inline extent items with 0 ref count - Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet - [x86] KVM: x86: Play nice with protected guests in complete_hypercall_exit() - tracing: Fix test_event_printk() to process entire print argument - tracing: Add missing helper functions in event pointer dereference check - tracing: Add "%s" check in test_event_printk() - io_uring: Fix registered ring file refcount leak - io_uring: check if iowq is killed before queuing (CVE-2024-56709) - NFS/pnfs: Fix a live lock between recalled layouts and layoutget - of/irq: Fix interrupt-map cell length check in of_irq_parse_imap_parent() - of/irq: Fix using uninitialized variable @addr_len in API of_irq_parse_one() - nilfs2: fix buffer head leaks in calls to truncate_inode_pages() - nilfs2: prevent use of deleted inode - of: Fix error path in of_parse_phandle_with_args_map() - of: Fix refcount leakage for OF node returned by __of_get_dma_parent() - ceph: validate snapdirname option length when mounting - udf: Fix directory iteration for longer tail extents (Closes: #1089698) - epoll: Add synchronous wakeup support for ep_poll_callback - io_uring/rw: split io_read() into a helper - io_uring/rw: treat -EOPNOTSUPP for IOCB_NOWAIT like -EAGAIN - io_uring/rw: avoid punting to io-wq directly - drm/amdgpu: Handle NULL bo->tbo.resource (again) in amdgpu_vm_bo_update https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.123 - media: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg - mm/vmstat: fix a W=1 clang compiler warning - tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() - tcp_bpf: Add sk_rmem_alloc related logic for tcp_bpf ingress redirection - bpf: Check negative offsets in __bpf_skb_min_len() - nfsd: restore callback functionality for NFSv4.0 - mtd: diskonchip: Cast an operand to prevent potential overflow - [arm64] phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP - phy: core: Fix an OF node refcount leakage in _of_phy_get() - phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() - phy: core: Fix that API devm_phy_put() fails to release the phy - phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider - phy: core: Fix that API devm_phy_destroy() fails to destroy the phy - phy: usb: Toggle the PHY power during init - [arm64] phy: rockchip: naneng-combphy: fix phy reset - [arm*] dmaengine: mv_xor: fix child node refcount handling in early exit - [x86] dmaengine: dw: Select only supported masters for ACPI devices - [powerpc*] pseries/vas: Add close() callback in vas_vm_ops struct - stddef: make __struct_group() UAPI C++-friendly - tracing/kprobe: Make trace_kprobe's module callback called after jump_label update - watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 - scsi: qla1280: Fix hw revision numbering for ISP1020/1040 - scsi: megaraid_sas: Fix for a potential deadlock - ALSA: hda/conexant: fix Z60MR100 startup pop issue - smb: server: Fix building with GCC 15 - regmap: Use correct format specifier for logging range errors - [x86] platform/x86: asus-nb-wmi: Ignore unknown event 0xCF - scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time - scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error - drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() - virtio-blk: don't keep queue frozen during system suspend - blk-mq: register cpuhp callback after hctx is added to xarray table - vmalloc: fix accounting with i915 - [mips*] mipsregs: Set proper ISA level for virt extensions - net/mlx5e: Don't call cleanup on profile rollback failure (CVE-2024-50146) - bpf: Check validity of link->type in bpf_link_show_fdinfo() (CVE-2024-53099) - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook X G1i - ALSA: hda/realtek: fix micmute LEDs don't work on HP Laptops - pmdomain: core: Add missing put_device() - sched/core: Report correct state for TASK_IDLE | TASK_FREEZABLE - freezer, sched: Report frozen tasks as 'D' instead of 'R' - tracing: Constify string literal data member in struct trace_event_call - tracing: Prevent bad count for tracing_cpumask_write - io_uring/sqpoll: fix sqpoll error handling races - i2c: microchip-core: actually use repeated sends - i2c: imx: add imx7d compatible string for applying erratum ERR007805 - i2c: microchip-core: fix "ghost" detections - power: supply: gpio-charger: Fix set charge current limits - btrfs: avoid monopolizing a core when activating a swap file - btrfs: sysfs: fix direct super block member reads - nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net (CVE-2024-50121) - Revert "rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb()" - ALSA: hda/realtek: Fix spelling mistake "Firelfy" -> "Firefly" . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Suppress aliased-location lintian errors * debian/salsa-ci.yml: Include run of .build-after-script from common pipeline. * debian/salsa-ci.yml: Reference .build-after-script from after_script section * Revert "[x86] Revert "x86: Increase brk randomness entropy for 64-bit systems"" The root cause for the segfaults were actually in qemu, which re-enables --static-pie linking for qemu-user-static binaries. It was disabled by mistake in qemu versions in Debian. Details in #1087822 and #1053101. * Bump ABI to 29 * [rt] Update to 6.1.120-rt47 linux-signed-arm64 (6.1.119+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.119-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.116 - cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format - cpufreq: Avoid a bad reference count on CPU node (CVE-2024-50012) - mm: remove kern_addr_valid() completely - fs/proc/kcore: avoid bounce buffer for ktext data - fs/proc/kcore: convert read_kcore() to read_kcore_iter() - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions - fs/proc/kcore.c: allow translation of physical memory addresses - cgroup: Fix potential overflow issue when checking max_depth - wifi: iwlegacy: Fix "field-spanning write" warning in il_enqueue_hcmd() (Closes: #1062421) - mac80211: MAC80211_MESSAGE_TRACING should depend on TRACING - wifi: mac80211: skip non-uploaded keys in ieee80211_iter_keys - wifi: ath11k: Fix invalid ring usage in full monitor mode - wifi: brcm80211: BRCM_TRACING should depend on TRACING - RDMA/cxgb4: Dump vendor specific QP details - RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down - RDMA/bnxt_re: synchronize the qp-handle table array - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed - wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() (CVE-2024-53059) - [armel,armhf] ASoC: cs42l51: Fix some error handling paths in cs42l51_probe() - macsec: Fix use-after-free while sending the offloading packet (CVE-2024-50261) - net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data (CVE-2024-53058) - ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_init_flow() (CVE-2024-53042) - gtp: allow -1 to be specified as file description from userspace - net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (CVE-2024-53057) - netdevsim: Add trailing zero to terminate the string in nsim_nexthop_bucket_activity_write() (CVE-2024-50259) - bpf: Fix out-of-bounds write in trie_get_next_key() (CVE-2024-50262) - netfilter: Fix use-after-free in get_info() (CVE-2024-50257) - netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256) - Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs (CVE-2024-50255) - net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension - netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (CVE-2024-50251) - iomap: convert iomap_unshare_iter to use large folios - iomap: improve shared block detection in iomap_unshare_iter - iomap: don't bother unsharing delalloc extents - iomap: share iomap_unshare_iter predicate code with fsdax - fsdax: remove zeroing code from dax_unshare_iter - fsdax: dax_unshare_iter needs to copy entire blocks (CVE-2024-50250) - iomap: turn iomap_want_unshare_iter into an inline function - compiler-gcc: be consistent with underscores use for `no_sanitize` - compiler-gcc: remove attribute support check for `__no_sanitize_address__` - afs: Automatically generate trace tag enums - afs: Fix missing subdir edit when renamed between parent dirs - ACPI: CPPC: Make rmw_lock a raw_spin_lock (CVE-2024-50249) - fs/ntfs3: Check if more than chunk-size bytes are written (CVE-2024-50247) - fs/ntfs3: Fix warning possible deadlock in ntfs_set_state - fs/ntfs3: Stale inode instead of bad - fs/ntfs3: Fix possible deadlock in mi_read (CVE-2024-50245) - fs/ntfs3: Additional check in ni_clear() (CVE-2024-50244) - scsi: scsi_transport_fc: Allow setting rport state to current state - net: amd: mvme147: Fix probe banner message - NFS: remove revoked delegation from server's delegation list - misc: sgi-gru: Don't disable preemption in GRU driver - usb: gadget: dummy_hcd: Switch to hrtimer transfer scheduler - usb: gadget: dummy_hcd: Set transfer interval to 1 microframe - usb: gadget: dummy_hcd: execute hrtimer callback in softirq context - USB: gadget: dummy-hcd: Fix "task hung" problem - ALSA: usb-audio: Add quirks for Dell WD19 dock - usbip: tools: Fix detach_port() invalid port error path - usb: phy: Fix API devm_usb_put_phy() can not release the phy - usb: typec: fix unreleased fwnode_handle in typec_port_register_altmodes() - xhci: Fix Link TRB DMA in command ring stopped completion event - xhci: Use pm_runtime_get to prevent RPM on unsupported systems - Revert "driver core: Fix uevent_show() vs driver detach race" - wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (CVE-2024-50237) - wifi: ath10k: Fix memory leak in management tx (CVE-2024-50236) - wifi: cfg80211: clear wdev->cqm_config pointer on free (CVE-2024-50235) - wifi: iwlegacy: Clear stale interrupts before resuming device (CVE-2024-50234) - iio: adc: ad7124: fix division by zero in ad7124_set_channel_odr() (CVE-2024-50232) - iio: light: veml6030: fix microlux value calculation - nilfs2: fix potential deadlock with newly created symlinks (CVE-2024-50229) - block: fix sanity checks in blk_rq_map_user_bvec - cgroup/bpf: use a dedicated workqueue for cgroup bpf destruction (CVE-2024-53054) - ALSA: hda/realtek: Limit internal Mic boost on Dell platform - cxl/acpi: Move rescan to the workqueue - cxl/port: Fix cxl_bus_rescan() vs bus_rescan_devices() - mm/page_alloc: rename ALLOC_HIGH to ALLOC_MIN_RESERVE - mm/page_alloc: treat RT tasks similar to __GFP_HIGH - mm/page_alloc: explicitly record high-order atomic allocations in alloc_flags - mm/page_alloc: explicitly define what alloc flags deplete min reserves - mm/page_alloc: explicitly define how __GFP_HIGH non-blocking allocations accesses reserves - mm/page_alloc: let GFP_ATOMIC order-0 allocs access highatomic reserves - ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (CVE-2024-50218) - mctp i2c: handle NULL header address (CVE-2024-53043) - ALSA: hda/realtek: Fix headset mic on TUXEDO Stellaris 16 Gen6 mb1 - nvmet-auth: assign dh_key to NULL after kfree_sensitive (CVE-2024-50215) - io_uring: rename kiocb_end_write() local helper - fs: create kiocb_{start,end}_write() helpers - io_uring: use kiocb_{start,end}_write() helpers - io_uring/rw: fix missing NOWAIT check for O_DIRECT start write (CVE-2024-53052) - mm: migrate: try again if THP split is failed due to page refcnt - migrate: convert unmap_and_move() to use folios - migrate: convert migrate_pages() to use folios - mm/migrate.c: stop using 0 as NULL pointer - migrate_pages: organize stats with struct migrate_pages_stats - migrate_pages: separate hugetlb folios migration - migrate_pages: restrict number of pages to migrate in batch - migrate_pages: split unmap_and_move() to _unmap() and _move() - vmscan,migrate: fix page count imbalance on node stats when demoting pages - io_uring: always lock __io_cqring_overflow_flush (Closes: #1087602) - [x86] bugs: Use code segment selector for VERW operand (CVE-2024-50072) - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911) - nilfs2: fix kernel bug due to missing clearing of checked flag (CVE-2024-50230) - wifi: iwlwifi: mvm: fix 6 GHz scan construction (CVE-2024-53055) - mm: shmem: fix data-race in shmem_getattr() (CVE-2024-50228) - mtd: spi-nor: winbond: fix w25q128 regression - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (CVE-2024-43904) - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914) - vt: prevent kernel-infoleak in con_font_get() - mm: avoid gcc complaint about pointer casting - migrate_pages_batch: fix statistics for longterm pin retry https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.117 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-eaidk-610 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-sapphire-excavator - [arm64] dts: rockchip: Remove hdmi's 2nd interrupt on rk3328 - [arm64] dts: rockchip: Fix wakeup prop names on PineNote BT node - [arm64] dts: rockchip: Fix bluetooth properties on Rock960 boards - [arm64] dts: rockchip: Remove #cooling-cells from fan on Theobroma lion - [arm64] dts: rockchip: Fix LED triggers on rk3308-roc-cc - [arm64] dts: imx8qm: Fix VPU core alias name - [arm64] dts: imx8qxp: Add VPU subsystem file - [arm64] dts: imx8-ss-vpu: Fix imx8qm VPU IRQs - [arm64] dts: imx8mp: correct sdhc ipg clk - [armhf] ARM: dts: rockchip: Fix the realtek audio codec on rk3036-kylin - HID: core: zero-initialize the report buffer (CVE-2024-50302) - [x86] platform/x86/amd/pmc: Detect when STB is not available (CVE-2024-53072) - sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() - NFSv3: only use NFS timeout for MOUNT when protocols are compatible - NFSv3: handle out-of-order write replies. - nfs: avoid i_lock contention in nfs_clear_invalid_mapping - security/keys: fix slab-out-of-bounds in key_task_permission (CVE-2024-50301) - [arm64] net: enetc: set MAC address to the VF net_device - sctp: properly validate chunk size in sctp_sf_ootb() (CVE-2024-50299) - can: c_can: fix {rx,tx}_errors statistics - ice: change q_index variable type to s16 to store -1 value - i40e: fix race condition by adding filter's intermediate sync state (CVE-2024-53088) - [arm64] net: hns3: fix kernel crash when uninstalling driver (CVE-2024-50296) - net: phy: ti: add PHY_RST_AFTER_CLK_EN flag - net: stmmac: Fix unbalanced IRQ wake disable warning on single irq case - virtio_net: Add hash_key_length check (CVE-2024-53082) - Revert "ALSA: hda/conexant: Mute speakers at suspend / shutdown" - media: stb0899_algo: initialize cfr before using it - media: dvbdev: prevent the risk of out of memory access (CVE-2024-53063) - media: dvb_frontend: don't play tricks with underflow values - media: adv7604: prevent underflow condition when reporting colorspace - scsi: sd_zbc: Use kvzalloc() to allocate REPORT ZONES buffer - ALSA: firewire-lib: fix return value on fail in amdtp_tscm_init() - [armhf] ASoC: stm32: spdifrx: fix dma channel release in stm32_spdifrx_remove - media: ar0521: don't overflow when checking PLL values (CVE-2024-53081) - media: s5p-jpeg: prevent buffer overflows (CVE-2024-53061) - media: cx24116: prevent overflows on SNR calculus (CVE-2024-50290) - media: pulse8-cec: fix data timestamp at pulse8_setup() - media: v4l2-tpg: prevent the risk of a division by zero (CVE-2024-50287) - media: v4l2-ctrls-api: fix error handling for v4l2_g_ctrl() - can: mcp251xfd: mcp251xfd_get_tef_len(): fix length calculation - can: mcp251xfd: mcp251xfd_ring_alloc(): fix coalescing configuration when switching CAN modes - ksmbd: fix slab-use-after-free in ksmbd_smb2_session_create (CVE-2024-50286) - ksmbd: Fix the missing xa_store error check (CVE-2024-50284) - ksmbd: fix slab-use-after-free in smb3_preauth_hash_rsp (CVE-2024-50283) - pwm: imx-tpm: Use correct MODULO value for EPWM mode - drm/amdgpu: Adjust debugfs eviction and IB access permissions - drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read() (CVE-2024-50282) - drm/amdgpu: prevent NULL pointer dereference if ATIF is not supported (CVE-2024-53060) - thermal/drivers/qcom/lmh: Remove false lockdep backtrace - dm cache: correct the number of origin blocks to match the target length - dm cache: fix flushing uninitialized delayed_work on cache_ctr error (CVE-2024-50280) - dm cache: fix out-of-bounds access to the dirty bitset when resizing (CVE-2024-50279) - dm cache: optimize dirty bit checking with find_next_bit when resizing - dm cache: fix potential out-of-bounds access on the first resume (CVE-2024-50278) - dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow - ALSA: usb-audio: Add quirk for HP 320 FHD Webcam - ALSA: hda/realtek: Fix headset mic on TUXEDO Gemini 17 Gen3 - posix-cpu-timers: Clear TICK_DEP_BIT_POSIX_TIMER on clone - nfs: Fix KMSAN warning in decode_getfattr_attrs() (CVE-2024-53066) - net: wwan: t7xx: Fix off-by-one error in t7xx_dpmaif_rx_buf_alloc() - net: vertexcom: mse102x: Fix possible double free of TX skb (CVE-2024-50276) - mptcp: use sock_kfree_s instead of kfree - btrfs: reinitialize delayed ref list after deleting it from the list (CVE-2024-50273) - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540) - Revert "wifi: mac80211: fix RCU list iterations" - net: do not delay dst_entries_add() in dst_release() (CVE-2024-50036) - media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format - filemap: Fix bounds checking in filemap_read() (CVE-2024-50272) - fs/proc: fix compile warning about variable 'vmcore_mmap_ops' - signal: restore the override_rlimit logic (CVE-2024-50271) - usb: musb: sunxi: Fix accessing an released usb phy (CVE-2024-50269) - usb: dwc3: fix fault at system suspend if device was already runtime suspended - usb: typec: fix potential out of bounds in ucsi_ccg_update_set_new_cam_cmd() - USB: serial: io_edgeport: fix use after free in debug printk (CVE-2024-50267) - USB: serial: qcserial: add support for Sierra Wireless EM86xx - USB: serial: option: add Fibocom FG132 0x0112 composition - USB: serial: option: add Quectel RG650V - irqchip/gic-v3: Force propagation of the active state with a read-back - ocfs2: remove entry once instead of null-ptr-dereference in ocfs2_xa_remove() - ucounts: fix counter leak in inc_rlimit_get_ucounts() - [x86] ASoC: amd: yc: fix internal mic on Xiaomi Book Pro 14 2022 - net: sched: use RCU read-side critical section in taprio_dump() (CVE-2024-50126) - hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer - vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans - media: amphion: Fix VPU core alias name https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.118 - Revert "Bluetooth: fix use-after-free in accessing skb after sending it" - Revert "Bluetooth: hci_sync: Fix overwriting request callback" - Revert "Bluetooth: af_bluetooth: Fix deadlock" - Revert "Bluetooth: hci_core: Fix possible buffer overflow" - Revert "Bluetooth: hci_conn: Consolidate code for aborting connections" (Closes: #1086447) - 9p: Avoid creating multiple slab caches with the same name - nvme: tcp: avoid race between queue_lock lock and destroy - block: Fix elevator_get_default() checking for NULL q->tag_set - HID: multitouch: Add support for B2402FVA track point - HID: multitouch: Add quirk for HONOR MagicBook Art 14 touchpad - nvme: disable CC.CRIME (NVME_CC_CRIME) - bpf: use kvzmalloc to allocate BPF verifier environment - crypto: api - Fix liveliness check in crypto_alg_tested - [arm*] crypto: marvell/cesa - Disable hash algorithms - sound: Make CONFIG_SND depend on INDIRECT_IOMEM instead of UML - drm/vmwgfx: Limit display layout ioctl array size to VMWGFX_NUM_DISPLAY_UNITS - nvme-multipath: defer partition scanning (CVE-2024-53093) - [powerpc*] powernv: Free name on error in opal_event_init() - nvme: make keep-alive synchronous operation - bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 - fs: Fix uninitialized value issue in from_kuid and from_kgid - HID: multitouch: Add quirk for Logitech Bolt receiver w/ Casa touchpad - HID: lenovo: Add support for Thinkpad X1 Tablet Gen 3 keyboard - net: usb: qmi_wwan: add Fibocom FG132 0x0112 composition - md/raid10: improve code of mrdev in raid10_sync_request - io_uring: fix possible deadlock in io_register_iowq_max_workers() (CVE-2024-41080) - uprobes: encapsulate preparation of uprobe args buffer - uprobe: avoid out-of-bounds memory access of fetching args (CVE-2024-50067) - drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer (CVE-2024-49991) - ext4: fix timer use-after-free on failed mount (CVE-2024-49960) - Bluetooth: L2CAP: Fix uaf in l2cap_connect (CVE-2024-49950) - mm: krealloc: Fix MTE false alarm in __do_krealloc - [x86] platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors (CVE-2024-49986) - fs/ntfs3: Fix general protection fault in run_is_mapped_full (CVE-2024-50243) - 9p: fix slab cache name creation for real https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.119 - netlink: terminate outstanding dump on socket close - [arm64,armhf] drm/rockchip: vop: Fix a dereferenced before check warning - mptcp: error out earlier on disconnect - net/mlx5: fs, lock FTE when checking if active - net/mlx5e: kTLS, Fix incorrect page refcounting - net/mlx5e: CT: Fix null-ptr-deref in add rule err flow - virtio/vsock: Fix accept_queue memory leak - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS - Bluetooth: hci_core: Fix calling mgmt_device_connected - net/sched: cls_u32: replace int refcounts with proper refcounts - net: sched: cls_u32: Fix u32's systematic failure to free IDR entries for hnodes. - bonding: add ns target multicast address to slave device - [armel,armhf] 9419/1: mm: Fix kernel memory mapping for xip kernels - [x86] mm: Fix a kdump kernel failure on SME system when CONFIG_IMA_KEXEC=y - mm: fix NULL pointer dereference in alloc_pages_bulk_noprof - ocfs2: uncache inode which has failed entering the group - vdpa/mlx5: Fix PA offset with unaligned starting iotlb map - ima: fix buffer overrun in ima_eventdigest_init_common - [x86] KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled - [x86] KVM: x86: Unconditionally set irr_pending when updating APICv state - [x86] KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN - nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint - ALSA: hda/realtek - Fixed Clevo platform headset Mic issue - ALSA: hda/realtek: fix mute/micmute LEDs for a HP EliteBook 645 G10 - ocfs2: fix UBSAN warning in ocfs2_verify_volume() - nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint - Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" - mmc: sunxi-mmc: Fix A100 compatible description - drm/bridge: tc358768: Fix DSI command tx - drm/amd: Fix initialization mistake for NBIO 7.7.0 - staging: vchiq_arm: Get the rid off struct vchiq_2835_state - staging: vchiq_arm: Use devm_kzalloc() for vchiq_arm_state allocation - fs/ntfs3: Additional check in ntfs_file_release (CVE-2024-50242) - Bluetooth: ISO: Fix not validating setsockopt user input (CVE-2024-35964) - lib/buildid: Fix build ID parsing logic - cxl/pci: fix error code in __cxl_hdm_decode_init() - media: dvbdev: fix the logic when DVB_DYNAMIC_MINORS is not set - NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point - NFSD: Async COPY result needs to return a write verifier - NFSD: Limit the number of concurrent async COPY operations (CVE-2024-49974) - NFSD: Initialize struct nfsd4_copy earlier - NFSD: Never decrement pending_async_copies on error - mptcp: cope racing subflow creation in mptcp_rcv_space_adjust - mptcp: define more local variables sk - mptcp: add userspace_pm_lookup_addr_by_id helper - mptcp: update local address flags when setting it - mptcp: hold pm lock when deleting entry - mptcp: drop lookup_by_id in lookup_addr - mptcp: pm: use _rcu variant under rcu_read_lock - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() (CVE-2024-26954) - ksmbd: fix potencial out-of-bounds when buffer offset is invalid (CVE-2024-26952) - net: add copy_safe_from_sockptr() helper - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies - fs/9p: fix uninitialized values during inode evict (CVE-2024-36923) - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322) - net/sched: taprio: extend minimum interval restriction to entire cycle too (CVE-2024-36244) - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553) - mm: revert "mm: shmem: fix data-race in shmem_getattr()" - mm: avoid unsafe VMA hook invocation when error arises on mmap hook - mm: unconditionally close VMAs on error - mm: refactor arch_calc_vm_flag_bits() and arm64 MTE handling - mm: resolve faulty mmap_region() error path behaviour - drm/amd: check num of link levels when update pcie param (CVE-2023-52812) - char: xillybus: Prevent use-after-free due to race condition (CVE-2022-45888) - null_blk: Remove usage of the deprecated ida_simple_xx() API - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (CVE-2024-36478) - null_blk: Fix return value of nullb_device_power_store() - parisc: fix a possible DMA corruption (CVE-2024-44949) - char: xillybus: Fix trivial bug with mutex - net: Make copy_safe_from_sockptr() match documentation . [ Salvatore Bonaccorso ] * Bump ABI to 28 * [x86] Revert "x86: Increase brk randomness entropy for 64-bit systems" (Closes: #1085762) linux-signed-i386 (6.1.123+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.123-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.120 - [x86] ASoC: Intel: bytcr_rt5640: Add support for non ACPI instantiated codec - [x86] ASoC: Intel: bytcr_rt5640: Add DMI quirk for Vexia Edu Atla 10 tablet - [x86] ASoC: Intel: sst: Support LPE0F28 ACPI HID - wifi: iwlwifi: mvm: Use the sync timepoint API in suspend - mac80211: fix user-power when emulating chanctx - usb: add support for new USB device ID 0x17EF:0x3098 for the r8152 driver - ALSA: hda/realtek: Add subwoofer quirk for Infinix ZERO BOOK 13 - bpf: fix filed access without lock - net: usb: qmi_wwan: add Quectel RG650V - soc: qcom: Add check devm_kasprintf() returned value - regulator: rk808: Add apply_bit for BUCK3 on RK809 - [x86] platform/x86: dell-smbios-base: Extends support to Alienware products - [x86] platform/x86: dell-wmi-base: Handle META key Lock/Unlock events - tools/lib/thermal: Remove the thermal.h soft link when doing make clean - can: j1939: fix error in J1939 documentation. - [x86] platform/x86: thinkpad_acpi: Fix for ThinkPad's with ECFW showing incorrect fan speed - [x86] ASoC: amd: yc: Support dmic on another model of Lenovo Thinkpad E14 Gen 6 - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_mclk_round_rate() - [armhf] ASoC: stm: Prevent potential division by zero in stm32_sai_get_clk_div() - drm: panel-orientation-quirks: Make Lenovo Yoga Tab 3 X90F DMI match less strict - proc/softirqs: replace seq_printf with seq_put_decimal_ull_width - ASoC: audio-graph-card2: Purge absent supplies for device tree nodes - ALSA: usb-audio: Fix Yamaha P-125 Quirk Entry - [armel,armhf] 9420/1: smp: Fix SMP for xip kernels - ipmr: Fix access to mfc_cache_list without lock held - closures: Change BUG_ON() to WARN_ON() (CVE-2024-42252) - net: fix crash when config small gso_max_size/gso_ipv4_max_size (CVE-2024-50258) - serial: sc16is7xx: fix invalid FIFO access with special register set (CVE-2024-44950) - cifs: Fix buffer overflow when parsing NFS reparse points (CVE-2024-49996) - fpga: bridge: add owner module and take its refcount (CVE-2024-36479) - fpga: manager: add owner module and take its refcount (CVE-2024-37021) - drm/amd/display: Add NULL check for function pointer in dcn32_set_output_transfer_func (CVE-2024-49909) - drm/amd/display: Check null-initialized variables (CVE-2024-49898) - Bluetooth: hci_sync: Add helper functions to manipulate cmd_sync queue - Bluetooth: MGMT: Fix possible crash on mgmt_index_removed (CVE-2024-49951) - fbdev: efifb: Register sysfs groups through driver core (CVE-2024-49925) - mptcp: fix possible integer overflow in mptcp_reset_tout_timer - wifi: rtw89: avoid to add interface to list twice when SER (CVE-2024-49939) - drm/amd/display: Initialize denominators' default to 1 (CVE-2024-49899) - fs/inode: Prevent dump_mapping() accessing invalid dentry.d_name.name - [x86] barrier: Do not serialize MSR accesses on AMD - [s390x] cio: Do not unregister the subchannel based on DNV - brd: defer automatic disk creation until module initialization succeeds - ext4: make 'abort' mount option handling standard - ext4: avoid remount errors with 'abort' mount option - [mips*] asm: fix warning when disabling MIPS_FP_SUPPORT - initramfs: avoid filename buffer overrun (CVE-2024-53142) - nvme-pci: fix freeing of the HMB descriptor table - [arm64] acpi/arm64: Adjust error handling procedure in gtdt_parse_timer_block() - cachefiles: Fix missing pos updates in cachefiles_ondemand_fd_write_iter() - netfs/fscache: Add a memory barrier for FSCACHE_VOLUME_CREATING - block: fix bio_split_rw_at to take zone_write_granularity into account - [s390x] syscalls: Avoid creation of arch/arch/ directory - hfsplus: don't query the device logical block size multiple times - nvme-pci: reverse request order in nvme_queue_rqs - virtio_blk: reverse request order in virtio_queue_rqs - crypto: caam - Fix the pointer passed to caam_qi_shutdown() - firmware: google: Unregister driver_info on failure - EDAC/bluefield: Fix potential integer overflow - [x86] crypto: qat - remove faulty arbiter config reset - thermal: core: Initialize thermal zones before registering them - EDAC/fsl_ddr: Fix bad bit shift operations - crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY - crypto: cavium - Fix the if condition to exit loop after timeout - crypto: hisilicon/qm - disable same error report before resetting - EDAC/igen6: Avoid segmentation fault on module unload - crypto: inside-secure - Fix the return value of safexcel_xcbcmac_cra_init() - doc: rcu: update printed dynticks counter bits - hwmon: (nct6775-core) Fix overflows seen when writing limit attributes - ACPI: CPPC: Fix _CPC register setting issue - crypto: caam - add error check to caam_rsa_set_priv_key_form - crypto: bcm - add error check in the ahash_hmac_init function - crypto: cavium - Fix an error handling path in cpt_ucode_load_fw() - tools/lib/thermal: Make more generic the command encoding function - thermal/lib: Fix memory leak on error in thermal_genl_auto() - time: Fix references to _msecs_to_jiffies() handling of values - seqlock/latch: Provide raw_read_seqcount_latch_retry() - clocksource/drivers:sp804: Make user selectable - clocksource/drivers/timer-ti-dm: Fix child node refcount handling - spi: spi-fsl-lpspi: downgrade log level for pio mode - spi: spi-fsl-lpspi: Use IRQF_NO_AUTOEN flag in request_irq() - drivers: soc: xilinx: add the missing kfree in xlnx_add_cb_for_suspend() - microblaze: Export xmb_manager functions - [arm64] dts: mt8195: Fix dtbs_check error for infracfg_ao node - soc: ti: smartreflex: Use IRQF_NO_AUTOEN flag in request_irq() - soc: qcom: geni-se: fix array underflow in geni_se_clk_tbl_get() - mmc: mmc_spi: drop buggy snprintf() - tpm: fix signed/unsigned bug when checking event logs - [arm64] dts: mt8183: krane: Fix the address of eeprom at i2c4 - [arm64] dts: mt8183: kukui: Fix the address of eeprom at i2c4 - [arm64] dts: mediatek: mt8173-elm-hana: Add vdd-supply to second source trackpad - Revert "cgroup: Fix memory leak caused by missing cgroup_bpf_offline" - cgroup/bpf: only cgroup v2 can be attached by bpf programs - [arm64] dts: mt8183: fennel: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: burnet: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: cozmo: add i2c2's i2c-scl-internal-delay-ns - [arm64] dts: mt8183: Damu: add i2c2's i2c-scl-internal-delay-ns - pwm: imx27: Workaround of the pwm output bug when decrease the duty cycle - [armhf] dts: cubieboard4: Fix DCDC5 regulator constraints - pmdomain: ti-sci: Add missing of_node_put() for args.np - regmap: irq: Set lockdep class for hierarchical IRQ domains - [arm64] dts: mt8183: jacuzzi: Move panel under aux-bus - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Fix DP bridge supply names - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Add supplies for fixed regulators - [arm64] firmware: arm_scpi: Check the DVFS OPP count returned by the firmware - venus: venc: add handling for VIDIOC_ENCODER_CMD - media: venus: provide ctx queue lock for ioctl synchronization - media: atomisp: Add check for rgby_data memory allocation failure - [x86] platform/x86: panasonic-laptop: Return errno correctly in show callback - drm/mm: Mark drm_mm_interval_tree*() functions with __maybe_unused - [arm64,armhf] drm/vc4: hvs: Don't write gamma luts on 2711 - [arm64,armhf] drm/vc4: hdmi: Avoid hang with debug registers when suspended - [arm64,armhf] drm/vc4: hvs: Fix dlist debug not resetting the next entry pointer - [arm64,armhf] drm/vc4: hvs: Remove incorrect limit from hvs_dlist debugfs function - [arm64,armhf] drm/vc4: hvs: Correct logic on stopping an HVS channel - wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() - drm/omap: Fix possible NULL dereference - drm/omap: Fix locking in omap_gem_new_dmabuf() - wifi: p54: Use IRQF_NO_AUTOEN flag in request_irq() - wifi: mwifiex: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/dcss: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/imx/ipuv3: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/v3d: Address race-condition in MMU flush - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss1 - wifi: ath10k: fix invalid VHT parameters in supported_vht_mcs_rate_nss2 - dt-bindings: vendor-prefixes: Add NeoFidelity, Inc - ASoC: fsl_micfil: fix regmap_write_bits usage - ASoC: dt-bindings: mt6359: Update generic node name and dmic-mode - drm/bridge: anx7625: Drop EDID cache on bridge power off - libbpf: Fix output .symtab byte-order during linking - bpf: Fix the xdp_adjust_tail sample prog issue - libbpf: fix sym_is_subprog() logic for weak global subprogs - libbpf: never interpret subprogs in .text as entry programs - netdevsim: copy addresses for both in and out paths - drm/bridge: tc358767: Fix link properties discovery - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() - drm: fsl-dcu: enable PIXCLK on LS1021A - [arm64,armhf] drm/panfrost: Remove unused id_mask from struct panfrost_model - [arm64] bpf, arm64: Remove garbage frame for struct_ops trampoline - [arm64] drm/msm/adreno: Use IRQF_NO_AUTOEN flag in request_irq() - [arm64] drm/msm/gpu: Add devfreq tuning debugfs - [arm64] drm/msm/gpu: Bypass PM QoS constraint for idle clamp - [arm64] drm/msm/gpu: Check the status of registration to PM QoS - [arm64,armhf] drm/etnaviv: Request pages from DMA32 zone on addressing_limited - [arm64,armhf] drm/etnaviv: fix power register offset on GC300 - [arm64,armhf] drm/etnaviv: hold GPU lock across perfmon sampling - wifi: wfx: Fix error handling in wfx_core_init() - [arm64] drm/msm/dpu: cast crtc_clk calculation to u64 in _dpu_core_perf_calc_clk() - netfilter: nf_tables: skip transaction if update object is not implemented - netfilter: nf_tables: must hold rcu read lock while iterating object type list - netlink: typographical error in nlmsg_type constants definition - bpf, sockmap: Several fixes to bpf_msg_push_data - bpf, sockmap: Several fixes to bpf_msg_pop_data - bpf, sockmap: Fix sk_msg_reset_curr - sock_diag: add module pointer to "struct sock_diag_handler" - sock_diag: allow concurrent operations - sock_diag: allow concurrent operation in sock_diag_rcv_msg() - net: use unrcu_pointer() helper - ipv6: release nexthop on device removal - net: rfkill: gpio: Add check for clk_enable() - ALSA: usx2y: Use snd_card_free_when_closed() at disconnection - ALSA: us122l: Use snd_card_free_when_closed() at disconnection - ALSA: caiaq: Use snd_card_free_when_closed() at disconnection - ALSA: 6fire: Release resources at card release - Bluetooth: fix use-after-free in device_for_each_child() - netpoll: Use rcu_access_pointer() in netpoll_poll_lock - wireguard: selftests: load nf_conntrack if not present - bpf: fix recursive lock when verdict program return SK_PASS - unicode: Fix utf8_load() error path - trace/trace_event_perf: remove duplicate samples on the first tracepoint event - pinctrl: zynqmp: drop excess struct member description - [powerpc*] vdso: Flag VDSO64 entry points as functions - mfd: tps65010: Use IRQF_NO_AUTOEN flag in request_irq() to fix race - mfd: da9052-spi: Change read-mask to write-mask - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for USB Type-C device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for TMU device - mfd: intel_soc_pmic_bxtwc: Use IRQ domain for PMIC devices - cpufreq: loongson2: Unregister platform_driver on failure - [powerpc*] fadump: Refactor and prepare fadump_cma_init for late init - [powerpc*] fadump: Move fadump_cma_init to setup_arch() after initmem_init() - memory: renesas-rpc-if: Improve Runtime PM handling - memory: renesas-rpc-if: Pass device instead of rpcif to rpcif_*() - memory: renesas-rpc-if: Remove Runtime PM wrappers - mtd: hyperbus: rpc-if: Convert to platform remove callback returning void - mtd: hyperbus: rpc-if: Add missing MODULE_DEVICE_TABLE - mtd: rawnand: atmel: Fix possible memory leak - [powerpc*] mm/fault: Fix kfence page fault reporting - [powerpc*] pseries: Fix dtl_access_lock to be a rw_semaphore - cpufreq: CPPC: Fix possible null-ptr-deref for cpufreq_cpu_get_raw() - cpufreq: CPPC: Fix possible null-ptr-deref for cppc_get_cpu_cost() - [arm64] RDMA/hns: Fix an AEQE overflow error caused by untimely update of eq_db_ci - [arm64] RDMA/hns: Add clear_hem return value to log - [arm64] RDMA/hns: Use dev_* printings in hem code instead of ibdev_* - [arm64] RDMA/hns: Remove unnecessary QP type checks - [arm64] RDMA/hns: Fix cpu stuck caused by printings during reset - RDMA/bnxt_re: Check cqe flags to know imm_data vs inv_irkey - clk: sunxi-ng: d1: Fix PLL_AUDIO0 preset - clk: renesas: rzg2l: Fix FOUTPOSTDIV clk - clk: imx: lpcg-scu: SW workaround for errata (e10858) - clk: imx: fracn-gppll: correct PLL initialization flow - clk: imx: fracn-gppll: fix pll power up - clk: imx: clk-scu: fix clk enable state save and restore - [amd64] iommu/vt-d: Fix checks and print in dmar_fault_dump_ptes() - [amd64] iommu/vt-d: Fix checks and print in pgtable_walk() - mfd: rt5033: Fix missing regmap_del_irq_chip() - fs/proc/kcore.c: fix coccinelle reported ERROR instances - scsi: bfa: Fix use-after-free in bfad_im_module_exit() - scsi: fusion: Remove unused variable 'rc' - scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() - scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() - [arm64] RDMA/hns: Fix out-of-order issue of requester when setting FENCE - [arm64] RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_cost() - cpufreq: CPPC: Fix wrong return value in cppc_get_cpu_power() - ocfs2: fix uninitialized value in ocfs2_file_read_iter() - dax: delete a stale directory pmem - KVM: PPC: Book3S HV: Stop using vc->dpdes for nested KVM guests - KVM: PPC: Book3S HV: Avoid returning to nested hypervisor on pending doorbells - [powerpc*] sstep: make emulate_vsx_load and emulate_vsx_store static - [powerpc*] kexec: Fix return of uninitialized variable - fbdev/sh7760fb: Alloc DMA memory from hardware device - fbdev: sh7760fb: Fix a possible memory leak in sh7760fb_alloc_mem() - clk: clk-apple-nco: Add NULL check in applnco_probe - dt-bindings: clock: axi-clkgen: include AXI clk - clk: clk-axi-clkgen: make sure to enable the AXI bus clock - pinctrl: k210: Undef K210_PC_DEFAULT - smb: cached directories can be more than root file handle - mailbox: arm_mhuv2: clean up loop in get_irq_chan_comb() - perf cs-etm: Don't flush when packet_queue fills up - PCI: Fix reset_method_store() memory leak - perf stat: Close cork_fd when create_perf_stat_counter() failed - perf stat: Fix affinity memory leaks on error path - f2fs: compress: fix inconsistent update of i_blocks in release_compress_blocks and reserve_compress_blocks - f2fs: fix to account dirty data in __get_secs_required() - perf probe: Fix libdw memory leak - perf probe: Correct demangled symbols in C++ program - PCI: cpqphp: Use PCI_POSSIBLE_ERROR() to check config reads - PCI: cpqphp: Fix PCIBIOS_* return value confusion - perf ftrace latency: Fix unit on histogram first entry when using --use-nsec - f2fs: fix the wrong f2fs_bug_on condition in f2fs_do_replace_block - f2fs: remove struct segment_allocation default_salloc_ops - f2fs: open code allocate_segment_by_default - f2fs: remove the unused flush argument to change_curseg - f2fs: check curseg->inited before write_sum_page in change_curseg - f2fs: fix to avoid use GC_AT when setting gc_mode as GC_URGENT_LOW or GC_URGENT_MID - f2fs: fix to avoid forcing direct write to use buffered IO on inline_data inode - perf trace: avoid garbage when not printing a trace event's arguments - svcrdma: Address an integer overflow - perf trace: Do not lose last events in a race - perf trace: Avoid garbage when not printing a syscall's arguments - remoteproc: qcom: q6v5: Use _clk_get_optional for aggre2_clk - remoteproc: qcom: pas: add minidump_id to SM8350 resources - rpmsg: glink: Fix GLINK command prefix - rpmsg: glink: use only lower 16-bits of param2 for CMD_OPEN name length - remoteproc: qcom_q6v5_mss: Re-order writes to the IMEM region - NFSD: Prevent NULL dereference in nfsd4_process_cb_update() - NFSD: Cap the number of bytes copied by nfs4_reset_recoverydir() - sunrpc: simplify two-level sysctl registration for svcrdma_parm_table - svcrdma: fix miss destroy percpu_counter in svc_rdma_proc_init() - NFSD: Fix nfsd4_shutdown_copy() - hwmon: (tps23861) Fix reporting of negative temperatures - vdpa/mlx5: Fix suboptimal range on iotlb iteration - vfio/pci: Properly hide first-in-list PCIe extended capability - fs_parser: update mount_api doc to match function signature - power: supply: core: Remove might_sleep() from power_supply_put() - power: supply: bq27xxx: Fix registers of bq27426 - net: usb: lan78xx: Fix double free issue with interrupt buffer allocation - net: usb: lan78xx: Fix memory leak on device unplug by freeing PHY device - tg3: Set coherent DMA mask bits to 31 for BCM57766 chipsets - net: usb: lan78xx: Fix refcounting and autosuspend on invalid WoL configuration - [s390x] iucv: MSG_PEEK causes memory leak in iucv_sock_destruct() - net/ipv6: delete temporary address if mngtmpaddr is removed or unmanaged - net: mdio-ipq4019: add missing error check - marvell: pxa168_eth: fix call balance of pep->clk handling routines - net: stmmac: dwmac-socfpga: Set RX watchdog interrupt as broken - spi: atmel-quadspi: Fix register name in verbose logging function - net: hsr: fix hsr_init_sk() vs network/transport headers. - bnxt_en: Reserve rings after PCIe AER recovery if NIC interface is down - Bluetooth: MGMT: Fix slab-use-after-free Read in set_powered_sync - crypto: api - Add crypto_tfm_get - crypto: api - Add crypto_clone_tfm - llc: Improve setsockopt() handling of malformed user input - rxrpc: Improve setsockopt() handling of malformed user input - tcp: Fix use-after-free of nreq in reqsk_timer_handler(). - ip6mr: fix tables suspicious RCU usage - ipmr: fix tables suspicious RCU usage - iio: light: al3010: Fix an error handling path in al3010_probe() - usb: using mutex lock and supporting O_NONBLOCK flag in iowarrior_read() - usb: yurex: make waiting on yurex_write interruptible - USB: chaoskey: fail open after removal - USB: chaoskey: Fix possible deadlock chaoskey_list_lock - misc: apds990x: Fix missing pm_runtime_disable() - counter: stm32-timer-cnt: Add check for clk_enable() - counter: ti-ecap-capture: Add check for clk_enable() - ALSA: hda/realtek: Update ALC256 depop procedure - apparmor: fix 'Do simple duplicate message elimination' - [x86] ASoC: amd: yc: Fix for enabling DMIC on acp6x via _DSD entry - mailbox: mtk-cmdq: Move devm_mbox_controller_register() after devm_pm_runtime_enable() - fs/ntfs3: Fixed overflow check in mi_enum_attr() (CVE-2024-27407) - ntfs3: Add bounds checking to mi_enum_attr() (CVE-2024-50248) - scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths (CVE-2024-49891) - xfs: add bounds checking to xlog_recover_process_data (CVE-2024-41014) - xen: Fix the issue of resource not being properly released in xenbus_dev_probe() - ALSA: usb-audio: Fix out of bounds reads when finding clock sources - usb: ehci-spear: fix call balance of sehci clk handling routines - media: aspeed: Fix memory overwrite if timing is 1600x900 (CVE-2023-52916) - wifi: iwlwifi: mvm: avoid NULL pointer dereference (CVE-2024-49929) - drm/amd/display: Add NULL check for clk_mgr and clk_mgr->funcs in dcn30_init_hw (CVE-2024-49917) - drm/amd/display: Add NULL check for clk_mgr in dcn32_init_hw (CVE-2024-49915) - drm/amd/display: Add NULL check for function pointer in dcn20_set_output_transfer_func (CVE-2024-49911) - drm/amd/display: Check phantom_stream before it is used (CVE-2024-49897) - rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb() - btrfs: qgroup: fix qgroup prealloc rsv leak in subvolume operations (CVE-2024-35956) - [x86] perf/x86/intel: Hide Topdown metrics events if the feature is not enumerated - ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices - Revert "arm64: dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled" - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - mm/slab: decouple ARCH_KMALLOC_MINALIGN from ARCH_DMA_MINALIGN - [powerpc*] move the ARCH_DMA_MINALIGN definition to asm/cache.h - dma: allow dma_get_cache_alignment() to be overridden by the arch code - [x86] ASoC: Intel: sst: Fix used of uninitialized ctx to log an error - soc: qcom: socinfo: fix revision check in qcom_socinfo_probe() - ext4: supress data-race warnings in ext4_free_inodes_{count,set}() - ext4: fix FS_IOC_GETFSMAP handling - jfs: xattr: check invalid xattr size more strictly - [x86] ASoC: amd: yc: Add a quirk for microfone on Lenovo ThinkPad P14s Gen 5 21MES00B00 - ASoC: codecs: Fix atomicity violation in snd_soc_component_get_drvdata() - [x86] perf/x86/intel/pt: Fix buffer full but size is 0 case - crypto: x86/aegis128 - access 32-bit arguments as 32-bit - [x86] KVM: x86/mmu: Skip the "try unsync" path iff the old SPTE was a leaf SPTE - [powerpc*] pseries: Fix KVM guest detection for disabling hardlockup detector - [arm64] KVM: arm64: vgic-v3: Sanitise guest writes to GICR_INVLPIR - [arm64] KVM: arm64: Ignore PMCNTENSET_EL0 while checking for overflow status - PCI: Fix use-after-free of slot->bus on hot remove - fsnotify: fix sending inotify event with unexpected filename - comedi: Flush partial mappings in error case - apparmor: test: Fix memory leak for aa_unpack_strdup() - tty: ldsic: fix tty_ldisc_autoload sysctl's proc_handler - locking/lockdep: Avoid creating new name string literals in lockdep_set_subclass() - pinctrl: qcom: spmi: fix debugfs drive strength - dt-bindings: iio: dac: ad3552r: fix maximum spi speed - exfat: fix uninit-value in __exfat_get_dentry_set - Bluetooth: Fix type of len in rfcomm_sock_getsockopt{,_old}() - usb: xhci: Fix TD invalidation under pending Set TR Dequeue - driver core: bus: Fix double free in driver API bus_register() (CVE-2024-50055) - wifi: rtlwifi: Drastically reduce the attempts to read efuse in case of failures - wifi: brcmfmac: release 'root' node in all execution paths - Revert "usb: gadget: composite: fix OS descriptors w_value logic" - serial: sh-sci: Clean sci_ports[0] after at earlycon exit - Revert "serial: sh-sci: Clean sci_ports[0] after at earlycon exit" - gpio: exar: set value when external pull-up or pull-down is present - netfilter: ipset: add missing range check in bitmap_ip_uadt (CVE-2024-53141) - spi: Fix acpi deferred irq probe - mtd: spi-nor: core: replace dummy buswidth from addr to data - cpufreq: mediatek-hw: Fix wrong return value in mtk_cpufreq_get_cpu_power() - platform/chrome: cros_ec_typec: fix missing fwnode reference decrement - ubi: wl: Put source PEB into correct list if trying locking LEB failed - dt-bindings: serial: rs485: Fix rs485-rts-delay property - serial: 8250_fintek: Add support for F81216E - serial: 8250: omap: Move pm_runtime_get_sync - ublk: fix ublk_ch_mmap() for 64K page size - [arm64] tls: Fix context-switching of tpidrro_el0 when kpti is enabled - block: fix ordering between checking BLK_MQ_S_STOPPED request adding - HID: wacom: Interpret tilt data from Intuos Pro BT as signed values - media: wl128x: Fix atomicity violation in fmc_send_cmd() - soc: fsl: rcpm: fix missing of_node_put() in copy_ippdexpcr1_setting() - media: v4l2-core: v4l2-dv-timings: check cvt/gtf result - ALSA: pcm: Add sanity NULL check for the default mmap fault handler - ALSA: hda/realtek: Update ALC225 depop procedure - ALSA: hda/realtek: Set PCBeep to default value for ALC274 - ALSA: hda/realtek: Fix Internal Speaker and Mic boost of Infinix Y4 Max - ALSA: hda/realtek: Apply quirk for Medion E15433 - smb3: request handle caching when caching directories - usb: musb: Fix hardware lockup on first Rx endpoint request - usb: dwc3: gadget: Fix checking for number of TRBs left - usb: dwc3: gadget: Fix looping of queued SG entries - ublk: fix error code for unsupported command - lib: string_helpers: silence snprintf() output truncation warning - ipc: fix memleak if msg_init_ns failed in create_ipc_ns - NFSD: Prevent a potential integer overflow - SUNRPC: make sure cache entry active before cache_show - NFSv4.0: Fix a use-after-free problem in the asynchronous open() - rtc: st-lpc: Use IRQF_NO_AUTOEN flag in request_irq() - rtc: abx80x: Fix WDT bit position of the status register - rtc: check if __rtc_read_time was successful in rtc_timer_do_work() - ubi: fastmap: wl: Schedule fm_work if wear-leveling pool is empty - ubifs: Correct the total block count by deducting journal reservation - ubi: fastmap: Fix duplicate slab cache names while attaching - ubifs: authentication: Fix use-after-free in ubifs_tnc_end_commit - jffs2: fix use of uninitialized variable - rtc: rzn1: fix BCD to rtc_time conversion errors - block: return unsigned int from bdev_io_min - 9p/xen: fix init sequence - 9p/xen: fix release of IRQ - [arm64] perf/arm-smmuv3: Fix lockdep assert in ->event_init() - [arm64] perf/arm-cmn: Ensure port and device id bits are set properly - rtc: ab-eoz9: don't fail temperature reads on undervoltage notification - modpost: remove incorrect code in do_eisa_entry() - nfs: ignore SB_RDONLY when mounting nfs - sunrpc: clear XPRT_SOCK_UPD_TIMEOUT when reset transport - xfs: remove unknown compat feature check in superblock write validation - quota: flush quota_release_work upon quota writeback - btrfs: don't loop for nowait writes when checking for cross references - btrfs: add might_sleep() annotations - btrfs: add a sanity check for btrfs root in btrfs_search_slot() - btrfs: ref-verify: fix use-after-free after invalid ref action - [arm64] dts: allwinner: pinephone: Add mount matrix to accelerometer - [arm64] dts: freescale: imx8mm-verdin: Fix SD regulator startup delay - media: amphion: Set video drvdata before register video device - media: imx-jpeg: Set video drvdata before register video device - media: i2c: dw9768: Fix pm_runtime_set_suspended() with runtime pm enabled - [arm64] dts: freescale: imx8mp-verdin: Fix SD regulator startup delay - media: i2c: tc358743: Fix crash in the probe error path when using polling - media: imx-jpeg: Ensure power suppliers be suspended before detach them - media: ts2020: fix null-ptr-deref in ts2020_probe() - media: platform: exynos4-is: Fix an OF node reference leak in fimc_md_is_isp_available - media: amphion: Fix pm_runtime_set_suspended() with runtime pm enabled - media: venus: Fix pm_runtime_set_suspended() with runtime pm enabled - media: gspca: ov534-ov772x: Fix off-by-one error in set_frame_rate() - media: platform: allegro-dvt: Fix possible memory leak in allocate_buffers_internal() - media: uvcvideo: Stop stream during unregister - media: uvcvideo: Require entities to have a non-zero unique ID - ovl: Filter invalid inodes with missing lookup function - maple_tree: refine mas_store_root() on storing NULL - ftrace: Fix regression with module command in stack_trace_filter - vmstat: call fold_vm_zone_numa_events() before show per zone NUMA event - [arm64,armhf] iommu/io-pgtable-arm: Fix stage-2 map/unmap for concatenated tables - leds: lp55xx: Remove redundant test for invalid channel number - clk: qcom: gcc-qcs404: fix initial rate of GPLL3 - ad7780: fix division by zero in ad7780_write_raw() - [armel,armhf] 9429/1: ioremap: Sync PGDs for VMALLOC shadow - [s390x] entry: Mark IRQ entries to fix stack depot warnings - [armel,armhf] 9430/1: entry: Do a dummy read from VMAP shadow - [armel,armhf] 9431/1: mm: Pair atomic_set_release() with _read_acquire() - ceph: extract entity name from device id - util_macros.h: fix/rework find_closest() macros - scsi: ufs: exynos: Fix hibern8 notify callbacks - i3c: master: svc: Fix pm_runtime_set_suspended() with runtime pm enabled - i3c: master: Fix miss free init_dyn_addr at i3c_master_put_i3c_addrs() - PCI: keystone: Set mode as Root Complex for "ti,keystone-pcie" compatible - PCI: keystone: Add link up check to ks_pcie_other_map_bus() - fs/proc/kcore.c: Clear ret value in read_kcore_iter after successful iov_iter_zero - thermal: int3400: Fix reading of current_uuid for active policy - ovl: properly handle large files in ovl_security_fileattr - dm thin: Add missing destroy_work_on_stack() - PCI: rockchip-ep: Fix address translation unit programming - nfsd: make sure exp active before svc_export_show - nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur - iio: Fix fwnode_handle in __fwnode_iio_channel_get_by_name() - iio: adc: ad7923: Fix buffer overflow for tx_buf and ring_xfer - [powerpc*] Fix stack protector Kconfig test for clang - [powerpc*] Adjust adding stack protector flags to KBUILD_CLAGS for clang - btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() - drm/sti: avoid potential dereference of error pointers in sti_hqvdp_atomic_check - drm/sti: avoid potential dereference of error pointers in sti_gdp_atomic_check - drm/sti: avoid potential dereference of error pointers - [arm64,armhf] drm/etnaviv: flush shader L1 cache after user commandstream - drm/amd/pm: update current_socclk and current_uclk in gpu_metrics on smu v13.0.7 - iTCO_wdt: mask NMI_NOW bit for update_no_reboot_bit() call - watchdog: apple: Actually flush writes after requesting watchdog restart - watchdog: mediatek: Make sure system reset gets asserted in mtk_wdt_restart() - can: gs_usb: remove leading space from goto labels - can: gs_usb: gs_usb_probe(): align block comment - can: gs_usb: uniformly use "parent" as variable name for struct gs_usb - can: gs_usb: add VID/PID for Xylanta SAINT3 product family - can: gs_usb: add usb endpoint address detection at driver probe step - can: c_can: c_can_handle_bus_err(): update statistics if skb allocation fails - can: sun4i_can: sun4i_can_err(): call can_change_state() even if cf is NULL - can: hi311x: hi3110_can_ist(): fix potential use-after-free - can: m_can: m_can_handle_lec_err(): fix {rx,tx}_errors statistics - can: ifi_canfd: ifi_canfd_handle_lec_err(): fix {rx,tx}_errors statistics - can: hi311x: hi3110_can_ist(): fix {rx,tx}_errors statistics - can: sja1000: sja1000_err(): fix {rx,tx}_errors statistics - can: sun4i_can: sun4i_can_err(): fix {rx,tx}_errors statistics - can: ems_usb: ems_usb_rx_err(): fix {rx,tx}_errors statistics - ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() - netfilter: x_tables: fix LED ID check in led_tg_check() - netfilter: nft_socket: remove WARN_ON_ONCE on maximum cgroup level - ptp: convert remaining drivers to adjfine interface - ptp: Add error handling for adjfine callback in ptp_clock_adjtime - net/sched: tbf: correct backlog statistic for GSO packets - net: hsr: avoid potential out-of-bound access in fill_frame_info() - can: j1939: j1939_session_new(): fix skb reference counting - net-timestamp: make sk_tskey more predictable in error path - net/ipv6: release expired exception dst cached in socket - dccp: Fix memory leak in dccp_feat_change_recv - tipc: Fix use-after-free of kernel socket in cleanup_bearer(). - net/smc: fix LGR and link use-after-free issue - net/qed: allow old cards not supporting "num_images" to work - ixgbevf: stop attempting IPSEC offload on Mailbox API 1.5 - ixgbe: downgrade logging of unsupported VF API version to debug - igb: Fix potential invalid memory access in igb_init_module() - net: sched: fix erspan_opt settings in cls_flower - netfilter: ipset: Hold module reference while requesting a module - netfilter: nft_set_hash: skip duplicated elements pending gc run - ethtool: Fix wrong mod state in case of verbose and no_mask bitset - geneve: do not assume mac header is set in geneve_xmit_skb() - net/mlx5e: Remove workaround to avoid syndrome for internal port - [arm64] KVM: arm64: Change kvm_handle_mmio_return() return polarity - [arm64] KVM: arm64: Don't retire aborted MMIO instruction - gpio: grgpio: use a helper variable to store the address of ofdev->dev - gpio: grgpio: Add NULL check in grgpio_probe - serial: amba-pl011: Use port lock wrappers - serial: amba-pl011: Fix RX stall when DMA is used - usb: dwc3: gadget: Rewrite endpoint allocation flow - usb: dwc3: ep0: Don't reset resource alloc flag (including ep0) - usb: dwc3: ep0: Don't clear ep0 DWC3_EP_TRANSFER_STARTED - [powerpc*] vdso: Skip objtool from running on VDSO files - [powerpc*] vdso: Remove unused '-s' flag from ASFLAGS - [powerpc*] vdso: Improve linker flags - [powerpc*] vdso: Remove an unsupported flag from vgettimeofday-32.o with clang - [powerpc*] vdso: Include CLANG_FLAGS explicitly in ldflags-y - [powerpc*] vdso: Refactor CFLAGS for CVDSO build - [powerpc*] vdso: Drop -mstack-protector-guard flags in 32-bit files with clang - ntp: Remove invalid cast in time offset math - driver core: fw_devlink: Improve logs for cycle detection - driver core: Add FWLINK_FLAG_IGNORE to completely ignore a fwnode link - driver core: fw_devlink: Stop trying to optimize cycle detection logic - i3c: Make i3c_master_unregister() return void - i3c: master: add enable(disable) hot join in sys entry - i3c: master: svc: add hot join support - i3c: master: fix kernel-doc check warning - i3c: master: support to adjust first broadcast address speed - i3c: master: svc: use slow speed for first broadcast address - i3c: master: svc: Modify enabled_events bit 7:0 to act as IBI enable counter - i3c: master: Replace hard code 2 with macro I3C_ADDR_SLOT_STATUS_BITS - i3c: master: Extend address status bit to 4 and add I3C_ADDR_SLOT_EXT_DESIRED - i3c: master: Fix dynamic address leak when 'assigned-address' is present - PCI: endpoint: Use a separate lock for protecting epc->pci_epf list - PCI: endpoint: Clear secondary (not primary) EPC in pci_epc_remove_epf() - device property: Constify device child node APIs - device property: Add cleanup.h based fwnode_handle_put() scope based cleanup. - device property: Introduce device_for_each_child_node_scoped() - leds: flash: mt6360: Fix device_for_each_child_node() refcounting in error paths - drm/bridge: it6505: update usleep_range for RC circuit charge time - drm/bridge: it6505: Fix inverted reset polarity - xsk: always clear DMA mapping information when unmapping the pool - bpftool: Remove asserts from JIT disassembler - bpftool: fix potential NULL pointer dereferencing in prog_dump() - drm/sti: Add __iomem for mixer_dbg_mxn's parameter - tcp_bpf: Fix the sk_mem_uncharge logic in tcp_bpf_sendmsg - ALSA: usb-audio: Notify xrun for low-latency mode - tools: Override makefile ARCH variable if defined, but empty - spi: mpc52xx: Add cancel_work_sync before module remove - scsi: scsi_debug: Fix hrtimer support for ndelay - [arm64] drm/v3d: Enable Performance Counters before clearing them - ocfs2: free inode when ocfs2_get_init_inode() fails - scatterlist: fix incorrect func name in kernel-doc - iio: magnetometer: yas530: use signed integer type for clamp limits - bpf: Handle BPF_EXIST and BPF_NOEXIST for LPM trie - bpf: Remove unnecessary kfree(im_node) in lpm_trie_update_elem - bpf: Handle in-place update for full LPM trie correctly - bpf: Fix exact match conditions in trie_get_next_key() - mm: page_alloc: move mlocked flag clearance into free_pages_prepare() (CVE-2024-53105) - HID: wacom: fix when get product name maybe null pointer - ksmbd: fix Out-of-Bounds Read in ksmbd_vfs_stream_read - ksmbd: fix Out-of-Bounds Write in ksmbd_vfs_stream_write - watchdog: rti: of: honor timeout-sec property - can: dev: can_set_termination(): allow sleeping GPIOs - can: mcp251xfd: mcp251xfd_get_tef_len(): work around erratum DS80000789E 6. - tracing: Fix cmp_entries_dup() to respect sort() comparison rules - [arm64] Ensure bits ASID[15:8] are masked out when the kernel uses 8-bit ASIDs - [arm64] ptrace: fix partial SETREGSET for NT_ARM_TAGGED_ADDR_CTRL - ALSA: usb-audio: add mixer mapping for Corsair HS80 - ALSA: hda/realtek: Enable mute and micmute LED on HP ProBook 430 G8 - ALSA: hda/realtek: Add support for Samsung Galaxy Book3 360 (NP730QFG) - scsi: qla2xxx: Fix abort in bsg timeout - scsi: qla2xxx: Fix NVMe and NPIV connect issue - scsi: qla2xxx: Supported speed displayed incorrectly for VPorts - scsi: qla2xxx: Fix use after free on unload - scsi: qla2xxx: Remove check req_sg_cnt should be equal to rsp_sg_cnt - scsi: ufs: core: sysfs: Prevent div by zero - scsi: ufs: core: Add missing post notify for power mode change - nilfs2: fix potential out-of-bounds memory access in nilfs_find_entry() - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR again - drm/dp_mst: Fix MST sideband message body length check - drm/dp_mst: Verify request type in the corresponding down message reply - drm/dp_mst: Fix resetting msg rx state after topology removal - drm/amdgpu/hdp5.2: do a posting read when flushing HDP - modpost: Add .irqentry.text to OTHER_SECTIONS - bpf: fix OOB devmap writes when deleting elements - dma-buf: fix dma_fence_array_signaled v4 - dma-fence: Fix reference leak on fence merge failure path - dma-fence: Use kernel's sort for merging fences - xsk: fix OOB map writes when deleting elements - regmap: detach regmap from dev on regmap_exit - mmc: sdhci-pci: Add DMI quirk for missing CD GPIO on Vexia Edu Atla 10 tablet - mmc: core: Further prevent card detect during shutdown - ocfs2: update seq_file index in ocfs2_dlm_seq_next - lib: stackinit: hide never-taken branch from compiler - [arm64] iommu/arm-smmu: Defer probe of clients after smmu device bound - epoll: annotate racy check - [s390x] cpum_sf: Handle CPU hotplug remove during sampling - btrfs: avoid unnecessary device path update for the same device - btrfs: do not clear read-only when adding sprout device - [x86] perf/x86/amd: Warn only on new bits set - media: uvcvideo: Add a quirk for the Kaiweets KTI-W02 infrared camera - media: cx231xx: Add support for Dexatek USB Video Grabber 1d19:6108 - mmc: core: Add SD card quirk for broken poweroff notification - soc: imx8m: Probe the SoC driver as platform driver - HID: magicmouse: Apple Magic Trackpad 2 USB-C driver support - [arm64,armhf] drm/vc4: hdmi: Avoid log spam for audio start failure - [arm64,armhf] drm/vc4: hvs: Set AXI panic modes for the HVS - drm: panel-orientation-quirks: Add quirk for AYA NEO 2 model - drm: panel-orientation-quirks: Add quirk for AYA NEO Founder edition - drm: panel-orientation-quirks: Add quirk for AYA NEO GEEK - drm/bridge: it6505: Enable module autoloading - drm/mcde: Enable module autoloading - drm/radeon/r600_cs: Fix possible int overflow in r600_packet3_check() - drm/display: Fix building with GCC 15 - r8169: don't apply UDP padding quirk on RTL8126A - net: fec_mpc52xx_phy: Use %pa to format resource_size_t - net: ethernet: fs_enet: Use %pa to format resource_size_t - net/sched: cbs: Fix integer overflow in cbs_set_port_rate() - af_packet: avoid erroring out after sock_init_data() in packet_create() - Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() - Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() - net: af_can: do not leave a dangling sk pointer in can_create() - net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() - net: inet: do not leave a dangling sk pointer in inet_create() - net: inet6: do not leave a dangling sk pointer in inet6_create() - wifi: ath5k: add PCI ID for SX76X - wifi: ath5k: add PCI ID for Arcadyan devices - drm/panel: simple: Add Microchip AC69T88A LVDS Display panel - net: sfp: change quirks for Alcatel Lucent G-010S-P - drm/sched: memset() 'job' in drm_sched_job_init() - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts for vega20_ih - drm/amdgpu: Dereference the ATCS ACPI buffer - drm/amdgpu: refine error handling in amdgpu_ttm_tt_pin_userptr - dma-debug: fix a possible deadlock on radix_lock - jfs: array-index-out-of-bounds fix in dtReadFirst - jfs: fix shift-out-of-bounds in dbSplit - jfs: fix array-index-out-of-bounds in jfs_readdir - jfs: add a check to prevent array-index-out-of-bounds in dbAdjTree - drm/amdgpu: skip amdgpu_device_cache_pci_state under sriov - ALSA: usb-audio: Make mic volume workarounds globally applicable - drm/amdgpu: set the right AMDGPU sg segment limitation - wifi: ipw2x00: libipw_rx_any(): fix bad alignment - wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw() - dsa: qca8k: Use nested lock to avoid splat - Bluetooth: btusb: Add RTL8852BE device 0489:e123 to device tables - Bluetooth: hci_core: Fix not checking skb length on hci_acldata_packet - ASoC: hdmi-codec: reorder channel allocation list - rocker: fix link status detection in rocker_carrier_init() - net/neighbor: clear error in case strict check is not set - netpoll: Use rcu_access_pointer() in __netpoll_setup - pinctrl: freescale: fix COMPILE_TEST error with PINCTRL_IMX_SCU - tracing/ftrace: disable preemption in syscall probe - tracing: Use atomic64_inc_return() in trace_clock_counter() - tools/rtla: fix collision with glibc sched_attr/sched_set_attr - scsi: hisi_sas: Add cond_resched() for no forced preemption model - scsi: ufs: core: Make DMA mask configuration more flexible - leds: class: Protect brightness_show() with led_cdev->led_access mutex - scsi: st: Don't modify unknown block number in MTIOCGET - scsi: st: Add MTIOCGET and MTLOAD to ioctls allowed after device reset - pinctrl: qcom-pmic-gpio: add support for PM8937 - pinctrl: qcom: spmi-mpp: Add PM8937 compatible - nvdimm: rectify the illogical code within nd_dax_probe() - smb: client: memcpy() with surrounding object base address - verification/dot2: Improve dot parser robustness - f2fs: fix f2fs_bug_on when uninstalling filesystem call f2fs_evict_inode. - i3c: mipi-i3c-hci: Mask ring interrupts before ring stop request - PCI: Detect and trust built-in Thunderbolt chips - PCI: Add 'reset_subordinate' to reset hierarchy below bridge - PCI: Add ACS quirk for Wangxun FF5xxx NICs - i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock - usb: chipidea: udc: handle USB Error Interrupt if IOC not set - iio: light: ltr501: Add LTER0303 to the supported devices - [x86] ASoC: amd: yc: Add quirk for microphone on Lenovo Thinkpad T14s Gen 6 21M1CTO1WW (Closes: #1087673) - [powerpc*] prom_init: Fixup missing powermac #size-cells - misc: eeprom: eeprom_93cx6: Add quirk for extra read clock cycle - rtc: cmos: avoid taking rtc_lock for extended period of time - serial: 8250_dw: Add Sophgo SG2044 quirk - io_uring/tctx: work around xa_store() allocation error issue - sched/core: Remove the unnecessary need_resched() check in nohz_csd_func() - sched/fair: Check idle_cpu() before need_resched() to detect ilb CPU turning busy - sched/core: Prevent wakeup of ksoftirqd during idle load balance - btrfs: fix missing snapshot drew unlock when root is dead during swap activation - tracing/eprobe: Fix to release eprobe when failed to add dyn_event - Revert "unicode: Don't special case ignorable code points" - vfio/mlx5: Align the page tracking max message size with the device capability - udf: Fold udf_getblk() into udf_bread() - [arm64] KVM: arm64: vgic-its: Add a data length check in vgic_its_save_* - [arm64] KVM: arm64: vgic-its: Clear DTE when MAPD unmaps a device - [arm64] KVM: arm64: vgic-its: Clear ITE when DISCARD frees an ITE - [x86] KVM: x86/mmu: Ensure that kvm_release_pfn_clean() takes exact pfn from kvm_faultin_pfn() - jffs2: Prevent rtime decompress memory corruption - jffs2: Fix rtime decompressor - mm/damon/vaddr: fix issue in damon_va_evenly_split_region() - io_uring: wake up optimisations - xhci: dbc: Fix STALL transfer event handling - mmc: mtk-sd: Fix error handle of probe function - drm/amd/display: Check BIOS images before it is used (CVE-2024-46809) - ocfs2: Revert "ocfs2: fix the la space leak when unmounting an ocfs2 volume" - Revert "drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read()" - gve: Fixes for napi_poll when budget is 0 - [arm64] sve: Discard stale CPU state when handling SVE traps (CVE-2024-50275) - [arm64] smccc: Remove broken support for SMCCCv1.3 SVE discard hint - [x86] ASoC: Intel: avs: Fix return status of avs_pcm_hw_constraints_init() - mm: call the security_mmap_file() LSM hook in remap_file_pages() - bpf: Fix helper writes to read-only maps (CVE-2024-49861) - net: Move {l,t,d}stats allocation to core and convert veth & vrf - bpf: Fix dev's rx stats for bpf_redirect_peer traffic - veth: Use tstats per-CPU traffic counters - drm/ttm: Make sure the mapped tt pages are decrypted when needed - drm/ttm: Print the memory decryption status just once - drm/amdgpu: rework resume handling for display (v2) - usb: dwc3: ep0: Don't reset resource alloc flag - serial: amba-pl011: fix build regression - i3c: master: Remove i3c_dev_disable_ibi_locked(olddev) on device hotjoin - i3c: master: svc: fix possible assignment of the same address to two devices - PM / devfreq: Fix build issues with devfreq disabled - [arm64] drm/msm: DEVFREQ_GOV_SIMPLE_ONDEMAND is no longer needed - fs/ntfs3: Sequential field availability check in mi_enum_attr() - i3c: master: svc: Fix use after free vulnerability in svc_i3c_master Driver Due to Race Condition - Bluetooth: MGMT: Fix possible deadlocks https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.121 - bpf: Fix UAF via mismatching bpf_prog/attachment RCU flavors - ksmbd: fix racy issue from session lookup and expire - tcp: check space before adding MPTCP SYN options - blk-cgroup: Fix UAF in blkcg_unpin_online() - ALSA: usb-audio: Add implicit feedback quirk for Yamaha THR5 - usb: host: max3421-hcd: Correctly abort a USB request. - ata: sata_highbank: fix OF node reference leak in highbank_initialize_phys() - usb: dwc2: Fix HCD resume - usb: dwc2: hcd: Fix GetPortStatus & SetPortFeature - usb: dwc2: Fix HCD port connection race - usb: ehci-hcd: fix call balance of clocks handling routines - usb: typec: anx7411: fix fwnode_handle reference leak - usb: typec: anx7411: fix OF node reference leaks in anx7411_typec_switch_probe() - usb: gadget: u_serial: Fix the issue that gs_start_io crashed due to accessing null pointer - usb: dwc3: xilinx: make sure pipe clock is deselected in usb2 only mode - [x86] drm/i915: Fix memory leak by correcting cache object name in error handler - xfs: update btree keys correctly when _insrec splits an inode root block - xfs: don't drop errno values when we fail to ficlone the entire range - xfs: return from xfs_symlink_verify early on V4 filesystems - xfs: fix scrub tracepoints when inode-rooted btrees are involved - xfs: only run precommits once per transaction object - bpf,perf: Fix invalid prog_array access in perf_event_detach_bpf_prog - bpf, sockmap: Fix update element with same - smb: client: fix UAF in smb2_reconnect_server() (CVE-2024-35870) (Closes: #1088733) - exfat: support dynamic allocate bh for exfat_entry_set_cache - exfat: fix potential deadlock on __exfat_get_dentry_set (CVE-2024-42315) - wifi: nl80211: fix NL80211_ATTR_MLO_LINK_ID off-by-one - wifi: mac80211: clean up 'ret' in sta_link_apply_parameters() - wifi: mac80211: fix station NSS capability initialization order - acpi: nfit: vmalloc-out-of-bounds Read in acpi_nfit_ctl - amdgpu/uvd: get ring reference from rq scheduler - batman-adv: Do not send uninitialized TT changes - batman-adv: Remove uninitialized data in full table TT response - batman-adv: Do not let TT changes list grows indefinitely - tipc: fix NULL deref in cleanup_bearer() - net/mlx5: DR, prevent potential error pointer dereference - ptp: kvm: Use decrypted memory in confidential guest on x86 - [x86] ptp: kvm: x86: Return EOPNOTSUPP instead of ENODEV from kvm_arch_ptp_init() - net: lapb: increase LAPB_HEADER_LEN - net: defer final 'struct net' free in netns dismantle - [arm64] net: mscc: ocelot: fix memory leak on ocelot_port_add_txtstamp_skb() - [arm64] net: mscc: ocelot: improve handling of TX timestamp for unknown skb - [arm64] net: mscc: ocelot: ocelot->ts_id_lock and ocelot_port->tx_skbs.lock are IRQ-safe - [arm64] net: mscc: ocelot: be resilient to loss of PTP packets during transmission - [arm64] net: mscc: ocelot: perform error cleanup in ocelot_hwstamp_set() - [armhf] spi: aspeed: Fix an error handling path in aspeed_spi_[read|write]_user() - net: sparx5: fix FDMA performance issue - net: sparx5: fix the maximum frame length register - ACPI: resource: Fix memory resource type union access - cxgb4: use port number to set mac addr - qca_spi: Fix clock speed for multiple QCA7000 - qca_spi: Make driver probing reliable - ASoC: amd: yc: Fix the wrong return value - Documentation: PM: Clarify pm_runtime_resume_and_get() return value - net: dsa: felix: fix stuck CPU-injected packets with short taprio windows - net/sched: netem: account for backlog updates from child qdisc - bonding: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - team: Fix feature propagation of NETIF_F_GSO_ENCAP_ALL - ACPICA: events/evxfregn: don't release the ContextMutex that was never acquired - Bluetooth: iso: Fix recursive locking warning - Bluetooth: SCO: Add support for 16 bits transparent voice setting - blk-iocost: Avoid using clamp() on inuse in __propagate_weights() - bpf: sync_linked_regs() must preserve subreg_def (CVE-2024-53125) - tracing/kprobes: Skip symbol counting logic for module symbols in create_local_trace_kprobe() - xen/netfront: fix crash when removing device (CVE-2024-53240) - [x86] make get_cpu_vendor() accessible from Xen code (CVE-2024-53241) - [x86] objtool/x86: allow syscall instruction (CVE-2024-53241) - [x86] static-call: provide a way to do very early static-call updates (CVE-2024-53241) - [x86] xen: don't do PV iret hypercall through hypercall page (CVE-2024-53241) - [x86] xen: add central hypercall functions (CVE-2024-53241) - [x86] xen: use new hypercall functions instead of hypercall page (CVE-2024-53241) - [x86] xen: remove hypercall page (CVE-2024-53241) - ALSA: usb-audio: Fix a DMA to stack memory bug - [x86] static-call: fix 32-bit build https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.122 - net: sched: fix ordering of qlen adjustment (CVE-2024-53164) - PCI/AER: Disable AER service on suspend - PCI: Use preserve_config in place of pci_flags - PCI: vmd: Create domain symlink before pci_bus_add_devices() - usb: cdns3: Add quirk flag to enable suspend residency - [x86] ASoC: Intel: sof_sdw: fix jack detection on ADL-N variant RVP - [x86] ASoC: Intel: sof_sdw: add quirk for Dell SKU 0B8C - PCI: Add ACS quirk for Broadcom BCM5760X NIC - [arm64,armhf] usb: dwc2: gadget: Don't write invalid mapped sg entries into dma_desc with iommu enabled - PCI: Introduce pci_resource_n() - [x86] platform/x86: p2sb: Make p2sb_get_devfn() return void - [x86] p2sb: Factor out p2sb_read_from_cache() - [x86] p2sb: Introduce the global flag p2sb_hidden_by_bios - [x86] p2sb: Move P2SB hide and unhide code to p2sb_scan_and_cache() - [x86] p2sb: Do not scan and remove the P2SB device when it is unhidden - i2c: pnx: Fix timeout in wait functions - cxl/region: Fix region creation for greater than x2 switches - net/smc: protect link down work from execute after lgr freed (CVE-2024-56718) - net/smc: check sndbuf_space again after NOSPACE flag is set in smc_poll - net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg - net/smc: check smcd_v2_ext_offset when receiving proposal msg - net/smc: check return value of sock_recvmsg when draining clc data - [arm64] net: mscc: ocelot: fix incorrect IFH SRC_PORT field in ocelot_ifh_set_basic() - ionic: Fix netdev notifier unregister on failure (CVE-2024-56715) - ionic: use ee->offset when returning sprom data - net: hinic: Fix cleanup in create_rxqs/txqs() - net: ethernet: bgmac-platform: fix an OF node reference leak - netfilter: ipset: Fix for recursive locking warning - net: mdiobus: fix an OF node reference leak - [arm64,armhf] mmc: sdhci-tegra: Remove SDHCI_QUIRK_BROKEN_ADMA_ZEROLEN_DESC quirk - [x86] KVM: x86: Cache CPUID.0xD XSTATE offsets+sizes during module init - i2c: riic: Always round-up when calculating bus period - efivarfs: Fix error on non-existent file - USB: serial: option: add TCL IK512 MBIM & ECM - USB: serial: option: add MeiG Smart SLM770A - USB: serial: option: add Netprisma LCUK54 modules for WWAN Ready - USB: serial: option: add MediaTek T7XX compositions - USB: serial: option: add Telit FE910C04 rmnet compositions - [x86] thunderbolt: Improve redrive mode handling - drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() - drm/panel: novatek-nt35950: fix return value check in nt35950_probe() - [x86] i915/guc: Reset engine utilization buffer before registration - [x86] i915/guc: Ensure busyness counter increases motonically - [x86] i915/guc: Accumulate active runtime on gt reset - drm/amdgpu: don't access invalid sched - hwmon: (tmp513) Don't use "proxy" headers - hwmon: (tmp513) Simplify with dev_err_probe() - hwmon: (tmp513) Use SI constants from units.h - hwmon: (tmp513) Fix interpretation of values of Shunt Voltage and Limit Registers - hwmon: (tmp513) Fix Current Register value interpretation - hwmon: (tmp513) Fix interpretation of values of Temperature Result and Limit Registers - zram: refuse to use zero sized block device as backing device - zram: fix uninitialized ZRAM not releasing backing device - btrfs: tree-checker: reject inline extent items with 0 ref count - Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet - [x86] KVM: x86: Play nice with protected guests in complete_hypercall_exit() - tracing: Fix test_event_printk() to process entire print argument - tracing: Add missing helper functions in event pointer dereference check - tracing: Add "%s" check in test_event_printk() - io_uring: Fix registered ring file refcount leak - io_uring: check if iowq is killed before queuing (CVE-2024-56709) - NFS/pnfs: Fix a live lock between recalled layouts and layoutget - of/irq: Fix interrupt-map cell length check in of_irq_parse_imap_parent() - of/irq: Fix using uninitialized variable @addr_len in API of_irq_parse_one() - nilfs2: fix buffer head leaks in calls to truncate_inode_pages() - nilfs2: prevent use of deleted inode - of: Fix error path in of_parse_phandle_with_args_map() - of: Fix refcount leakage for OF node returned by __of_get_dma_parent() - ceph: validate snapdirname option length when mounting - udf: Fix directory iteration for longer tail extents (Closes: #1089698) - epoll: Add synchronous wakeup support for ep_poll_callback - io_uring/rw: split io_read() into a helper - io_uring/rw: treat -EOPNOTSUPP for IOCB_NOWAIT like -EAGAIN - io_uring/rw: avoid punting to io-wq directly - drm/amdgpu: Handle NULL bo->tbo.resource (again) in amdgpu_vm_bo_update https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.123 - media: dvb-frontends: dib3000mb: fix uninit-value in dib3000_write_reg - mm/vmstat: fix a W=1 clang compiler warning - tcp_bpf: Charge receive socket buffer in bpf_tcp_ingress() - tcp_bpf: Add sk_rmem_alloc related logic for tcp_bpf ingress redirection - bpf: Check negative offsets in __bpf_skb_min_len() - nfsd: restore callback functionality for NFSv4.0 - mtd: diskonchip: Cast an operand to prevent potential overflow - [arm64] phy: qcom-qmp: Fix register name in RX Lane config of SC8280XP - phy: core: Fix an OF node refcount leakage in _of_phy_get() - phy: core: Fix an OF node refcount leakage in of_phy_provider_lookup() - phy: core: Fix that API devm_phy_put() fails to release the phy - phy: core: Fix that API devm_of_phy_provider_unregister() fails to unregister the phy provider - phy: core: Fix that API devm_phy_destroy() fails to destroy the phy - phy: usb: Toggle the PHY power during init - [arm64] phy: rockchip: naneng-combphy: fix phy reset - [arm*] dmaengine: mv_xor: fix child node refcount handling in early exit - [x86] dmaengine: dw: Select only supported masters for ACPI devices - [powerpc*] pseries/vas: Add close() callback in vas_vm_ops struct - stddef: make __struct_group() UAPI C++-friendly - tracing/kprobe: Make trace_kprobe's module callback called after jump_label update - watchdog: it87_wdt: add PWRGD enable quirk for Qotom QCML04 - scsi: qla1280: Fix hw revision numbering for ISP1020/1040 - scsi: megaraid_sas: Fix for a potential deadlock - ALSA: hda/conexant: fix Z60MR100 startup pop issue - smb: server: Fix building with GCC 15 - regmap: Use correct format specifier for logging range errors - [x86] platform/x86: asus-nb-wmi: Ignore unknown event 0xCF - scsi: mpt3sas: Diag-Reset when Doorbell-In-Use bit is set during driver load time - scsi: storvsc: Do not flag MAINTENANCE_IN return of SRB_STATUS_DATA_OVERRUN as an error - drm/dp_mst: Ensure mst_primary pointer is valid in drm_dp_mst_handle_up_req() - virtio-blk: don't keep queue frozen during system suspend - blk-mq: register cpuhp callback after hctx is added to xarray table - vmalloc: fix accounting with i915 - [mips*] mipsregs: Set proper ISA level for virt extensions - net/mlx5e: Don't call cleanup on profile rollback failure (CVE-2024-50146) - bpf: Check validity of link->type in bpf_link_show_fdinfo() (CVE-2024-53099) - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook X G1i - ALSA: hda/realtek: fix micmute LEDs don't work on HP Laptops - pmdomain: core: Add missing put_device() - sched/core: Report correct state for TASK_IDLE | TASK_FREEZABLE - freezer, sched: Report frozen tasks as 'D' instead of 'R' - tracing: Constify string literal data member in struct trace_event_call - tracing: Prevent bad count for tracing_cpumask_write - io_uring/sqpoll: fix sqpoll error handling races - i2c: microchip-core: actually use repeated sends - i2c: imx: add imx7d compatible string for applying erratum ERR007805 - i2c: microchip-core: fix "ghost" detections - power: supply: gpio-charger: Fix set charge current limits - btrfs: avoid monopolizing a core when activating a swap file - btrfs: sysfs: fix direct super block member reads - nfsd: cancel nfsd_shrinker_work using sync mode in nfs4_state_shutdown_net (CVE-2024-50121) - Revert "rcu-tasks: Fix access non-existent percpu rtpcp variable in rcu_tasks_need_gpcb()" - ALSA: hda/realtek: Fix spelling mistake "Firelfy" -> "Firefly" . [ Salvatore Bonaccorso ] * d/salsa-ci.yml: Suppress aliased-location lintian errors * debian/salsa-ci.yml: Include run of .build-after-script from common pipeline. * debian/salsa-ci.yml: Reference .build-after-script from after_script section * Revert "[x86] Revert "x86: Increase brk randomness entropy for 64-bit systems"" The root cause for the segfaults were actually in qemu, which re-enables --static-pie linking for qemu-user-static binaries. It was disabled by mistake in qemu versions in Debian. Details in #1087822 and #1053101. * Bump ABI to 29 * [rt] Update to 6.1.120-rt47 linux-signed-i386 (6.1.119+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.119-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.116 - cpufreq: Generalize of_perf_domain_get_sharing_cpumask phandle format - cpufreq: Avoid a bad reference count on CPU node (CVE-2024-50012) - mm: remove kern_addr_valid() completely - fs/proc/kcore: avoid bounce buffer for ktext data - fs/proc/kcore: convert read_kcore() to read_kcore_iter() - fs/proc/kcore: reinstate bounce buffer for KCORE_TEXT regions - fs/proc/kcore.c: allow translation of physical memory addresses - cgroup: Fix potential overflow issue when checking max_depth - wifi: iwlegacy: Fix "field-spanning write" warning in il_enqueue_hcmd() (Closes: #1062421) - mac80211: MAC80211_MESSAGE_TRACING should depend on TRACING - wifi: mac80211: skip non-uploaded keys in ieee80211_iter_keys - wifi: ath11k: Fix invalid ring usage in full monitor mode - wifi: brcm80211: BRCM_TRACING should depend on TRACING - RDMA/cxgb4: Dump vendor specific QP details - RDMA/mlx5: Round max_rd_atomic/max_dest_rd_atomic up instead of down - RDMA/bnxt_re: synchronize the qp-handle table array - wifi: iwlwifi: mvm: disconnect station vifs if recovery failed - wifi: iwlwifi: mvm: Fix response handling in iwl_mvm_send_recovery_cmd() (CVE-2024-53059) - [armel,armhf] ASoC: cs42l51: Fix some error handling paths in cs42l51_probe() - macsec: Fix use-after-free while sending the offloading packet (CVE-2024-50261) - net: stmmac: TSO: Fix unbalanced DMA map/unmap for non-paged SKB data (CVE-2024-53058) - ipv4: ip_tunnel: Fix suspicious RCU usage warning in ip_tunnel_init_flow() (CVE-2024-53042) - gtp: allow -1 to be specified as file description from userspace - net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (CVE-2024-53057) - netdevsim: Add trailing zero to terminate the string in nsim_nexthop_bucket_activity_write() (CVE-2024-50259) - bpf: Fix out-of-bounds write in trie_get_next_key() (CVE-2024-50262) - netfilter: Fix use-after-free in get_info() (CVE-2024-50257) - netfilter: nf_reject_ipv6: fix potential crash in nf_send_reset6() (CVE-2024-50256) - Bluetooth: hci: fix null-ptr-deref in hci_read_supported_codecs (CVE-2024-50255) - net: skip offload for NETIF_F_IPV6_CSUM if ipv6 header contains extension - netfilter: nft_payload: sanitize offset and length before calling skb_checksum() (CVE-2024-50251) - iomap: convert iomap_unshare_iter to use large folios - iomap: improve shared block detection in iomap_unshare_iter - iomap: don't bother unsharing delalloc extents - iomap: share iomap_unshare_iter predicate code with fsdax - fsdax: remove zeroing code from dax_unshare_iter - fsdax: dax_unshare_iter needs to copy entire blocks (CVE-2024-50250) - iomap: turn iomap_want_unshare_iter into an inline function - compiler-gcc: be consistent with underscores use for `no_sanitize` - compiler-gcc: remove attribute support check for `__no_sanitize_address__` - afs: Automatically generate trace tag enums - afs: Fix missing subdir edit when renamed between parent dirs - ACPI: CPPC: Make rmw_lock a raw_spin_lock (CVE-2024-50249) - fs/ntfs3: Check if more than chunk-size bytes are written (CVE-2024-50247) - fs/ntfs3: Fix warning possible deadlock in ntfs_set_state - fs/ntfs3: Stale inode instead of bad - fs/ntfs3: Fix possible deadlock in mi_read (CVE-2024-50245) - fs/ntfs3: Additional check in ni_clear() (CVE-2024-50244) - scsi: scsi_transport_fc: Allow setting rport state to current state - net: amd: mvme147: Fix probe banner message - NFS: remove revoked delegation from server's delegation list - misc: sgi-gru: Don't disable preemption in GRU driver - usb: gadget: dummy_hcd: Switch to hrtimer transfer scheduler - usb: gadget: dummy_hcd: Set transfer interval to 1 microframe - usb: gadget: dummy_hcd: execute hrtimer callback in softirq context - USB: gadget: dummy-hcd: Fix "task hung" problem - ALSA: usb-audio: Add quirks for Dell WD19 dock - usbip: tools: Fix detach_port() invalid port error path - usb: phy: Fix API devm_usb_put_phy() can not release the phy - usb: typec: fix unreleased fwnode_handle in typec_port_register_altmodes() - xhci: Fix Link TRB DMA in command ring stopped completion event - xhci: Use pm_runtime_get to prevent RPM on unsupported systems - Revert "driver core: Fix uevent_show() vs driver detach race" - wifi: mac80211: do not pass a stopped vif to the driver in .get_txpower (CVE-2024-50237) - wifi: ath10k: Fix memory leak in management tx (CVE-2024-50236) - wifi: cfg80211: clear wdev->cqm_config pointer on free (CVE-2024-50235) - wifi: iwlegacy: Clear stale interrupts before resuming device (CVE-2024-50234) - iio: adc: ad7124: fix division by zero in ad7124_set_channel_odr() (CVE-2024-50232) - iio: light: veml6030: fix microlux value calculation - nilfs2: fix potential deadlock with newly created symlinks (CVE-2024-50229) - block: fix sanity checks in blk_rq_map_user_bvec - cgroup/bpf: use a dedicated workqueue for cgroup bpf destruction (CVE-2024-53054) - ALSA: hda/realtek: Limit internal Mic boost on Dell platform - cxl/acpi: Move rescan to the workqueue - cxl/port: Fix cxl_bus_rescan() vs bus_rescan_devices() - mm/page_alloc: rename ALLOC_HIGH to ALLOC_MIN_RESERVE - mm/page_alloc: treat RT tasks similar to __GFP_HIGH - mm/page_alloc: explicitly record high-order atomic allocations in alloc_flags - mm/page_alloc: explicitly define what alloc flags deplete min reserves - mm/page_alloc: explicitly define how __GFP_HIGH non-blocking allocations accesses reserves - mm/page_alloc: let GFP_ATOMIC order-0 allocs access highatomic reserves - ocfs2: pass u64 to ocfs2_truncate_inline maybe overflow (CVE-2024-50218) - mctp i2c: handle NULL header address (CVE-2024-53043) - ALSA: hda/realtek: Fix headset mic on TUXEDO Stellaris 16 Gen6 mb1 - nvmet-auth: assign dh_key to NULL after kfree_sensitive (CVE-2024-50215) - io_uring: rename kiocb_end_write() local helper - fs: create kiocb_{start,end}_write() helpers - io_uring: use kiocb_{start,end}_write() helpers - io_uring/rw: fix missing NOWAIT check for O_DIRECT start write (CVE-2024-53052) - mm: migrate: try again if THP split is failed due to page refcnt - migrate: convert unmap_and_move() to use folios - migrate: convert migrate_pages() to use folios - mm/migrate.c: stop using 0 as NULL pointer - migrate_pages: organize stats with struct migrate_pages_stats - migrate_pages: separate hugetlb folios migration - migrate_pages: restrict number of pages to migrate in batch - migrate_pages: split unmap_and_move() to _unmap() and _move() - vmscan,migrate: fix page count imbalance on node stats when demoting pages - io_uring: always lock __io_cqring_overflow_flush (Closes: #1087602) - [x86] bugs: Use code segment selector for VERW operand (CVE-2024-50072) - wifi: mac80211: fix NULL dereference at band check in starting tx ba session (CVE-2024-43911) - nilfs2: fix kernel bug due to missing clearing of checked flag (CVE-2024-50230) - wifi: iwlwifi: mvm: fix 6 GHz scan construction (CVE-2024-53055) - mm: shmem: fix data-race in shmem_getattr() (CVE-2024-50228) - mtd: spi-nor: winbond: fix w25q128 regression - drm/amd/display: Add null checks for 'stream' and 'plane' before dereferencing (CVE-2024-43904) - drm/amd/display: Skip on writeback when it's not applicable (CVE-2024-36914) - vt: prevent kernel-infoleak in con_font_get() - mm: avoid gcc complaint about pointer casting - migrate_pages_batch: fix statistics for longterm pin retry https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.117 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-eaidk-610 - [arm64] dts: rockchip: Fix rt5651 compatible value on rk3399-sapphire-excavator - [arm64] dts: rockchip: Remove hdmi's 2nd interrupt on rk3328 - [arm64] dts: rockchip: Fix wakeup prop names on PineNote BT node - [arm64] dts: rockchip: Fix bluetooth properties on Rock960 boards - [arm64] dts: rockchip: Remove #cooling-cells from fan on Theobroma lion - [arm64] dts: rockchip: Fix LED triggers on rk3308-roc-cc - [arm64] dts: imx8qm: Fix VPU core alias name - [arm64] dts: imx8qxp: Add VPU subsystem file - [arm64] dts: imx8-ss-vpu: Fix imx8qm VPU IRQs - [arm64] dts: imx8mp: correct sdhc ipg clk - [armhf] ARM: dts: rockchip: Fix the realtek audio codec on rk3036-kylin - HID: core: zero-initialize the report buffer (CVE-2024-50302) - [x86] platform/x86/amd/pmc: Detect when STB is not available (CVE-2024-53072) - sunrpc: handle -ENOTCONN in xs_tcp_setup_socket() - NFSv3: only use NFS timeout for MOUNT when protocols are compatible - NFSv3: handle out-of-order write replies. - nfs: avoid i_lock contention in nfs_clear_invalid_mapping - security/keys: fix slab-out-of-bounds in key_task_permission (CVE-2024-50301) - [arm64] net: enetc: set MAC address to the VF net_device - sctp: properly validate chunk size in sctp_sf_ootb() (CVE-2024-50299) - can: c_can: fix {rx,tx}_errors statistics - ice: change q_index variable type to s16 to store -1 value - i40e: fix race condition by adding filter's intermediate sync state (CVE-2024-53088) - [arm64] net: hns3: fix kernel crash when uninstalling driver (CVE-2024-50296) - net: phy: ti: add PHY_RST_AFTER_CLK_EN flag - net: stmmac: Fix unbalanced IRQ wake disable warning on single irq case - virtio_net: Add hash_key_length check (CVE-2024-53082) - Revert "ALSA: hda/conexant: Mute speakers at suspend / shutdown" - media: stb0899_algo: initialize cfr before using it - media: dvbdev: prevent the risk of out of memory access (CVE-2024-53063) - media: dvb_frontend: don't play tricks with underflow values - media: adv7604: prevent underflow condition when reporting colorspace - scsi: sd_zbc: Use kvzalloc() to allocate REPORT ZONES buffer - ALSA: firewire-lib: fix return value on fail in amdtp_tscm_init() - [armhf] ASoC: stm32: spdifrx: fix dma channel release in stm32_spdifrx_remove - media: ar0521: don't overflow when checking PLL values (CVE-2024-53081) - media: s5p-jpeg: prevent buffer overflows (CVE-2024-53061) - media: cx24116: prevent overflows on SNR calculus (CVE-2024-50290) - media: pulse8-cec: fix data timestamp at pulse8_setup() - media: v4l2-tpg: prevent the risk of a division by zero (CVE-2024-50287) - media: v4l2-ctrls-api: fix error handling for v4l2_g_ctrl() - can: mcp251xfd: mcp251xfd_get_tef_len(): fix length calculation - can: mcp251xfd: mcp251xfd_ring_alloc(): fix coalescing configuration when switching CAN modes - ksmbd: fix slab-use-after-free in ksmbd_smb2_session_create (CVE-2024-50286) - ksmbd: Fix the missing xa_store error check (CVE-2024-50284) - ksmbd: fix slab-use-after-free in smb3_preauth_hash_rsp (CVE-2024-50283) - pwm: imx-tpm: Use correct MODULO value for EPWM mode - drm/amdgpu: Adjust debugfs eviction and IB access permissions - drm/amdgpu: add missing size check in amdgpu_debugfs_gprwave_read() (CVE-2024-50282) - drm/amdgpu: prevent NULL pointer dereference if ATIF is not supported (CVE-2024-53060) - thermal/drivers/qcom/lmh: Remove false lockdep backtrace - dm cache: correct the number of origin blocks to match the target length - dm cache: fix flushing uninitialized delayed_work on cache_ctr error (CVE-2024-50280) - dm cache: fix out-of-bounds access to the dirty bitset when resizing (CVE-2024-50279) - dm cache: optimize dirty bit checking with find_next_bit when resizing - dm cache: fix potential out-of-bounds access on the first resume (CVE-2024-50278) - dm-unstriped: cast an operand to sector_t to prevent potential uint32_t overflow - ALSA: usb-audio: Add quirk for HP 320 FHD Webcam - ALSA: hda/realtek: Fix headset mic on TUXEDO Gemini 17 Gen3 - posix-cpu-timers: Clear TICK_DEP_BIT_POSIX_TIMER on clone - nfs: Fix KMSAN warning in decode_getfattr_attrs() (CVE-2024-53066) - net: wwan: t7xx: Fix off-by-one error in t7xx_dpmaif_rx_buf_alloc() - net: vertexcom: mse102x: Fix possible double free of TX skb (CVE-2024-50276) - mptcp: use sock_kfree_s instead of kfree - btrfs: reinitialize delayed ref list after deleting it from the list (CVE-2024-50273) - bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (CVE-2024-38540) - Revert "wifi: mac80211: fix RCU list iterations" - net: do not delay dst_entries_add() in dst_release() (CVE-2024-50036) - media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format - filemap: Fix bounds checking in filemap_read() (CVE-2024-50272) - fs/proc: fix compile warning about variable 'vmcore_mmap_ops' - signal: restore the override_rlimit logic (CVE-2024-50271) - usb: musb: sunxi: Fix accessing an released usb phy (CVE-2024-50269) - usb: dwc3: fix fault at system suspend if device was already runtime suspended - usb: typec: fix potential out of bounds in ucsi_ccg_update_set_new_cam_cmd() - USB: serial: io_edgeport: fix use after free in debug printk (CVE-2024-50267) - USB: serial: qcserial: add support for Sierra Wireless EM86xx - USB: serial: option: add Fibocom FG132 0x0112 composition - USB: serial: option: add Quectel RG650V - irqchip/gic-v3: Force propagation of the active state with a read-back - ocfs2: remove entry once instead of null-ptr-dereference in ocfs2_xa_remove() - ucounts: fix counter leak in inc_rlimit_get_ucounts() - [x86] ASoC: amd: yc: fix internal mic on Xiaomi Book Pro 14 2022 - net: sched: use RCU read-side critical section in taprio_dump() (CVE-2024-50126) - hv_sock: Initializing vsk->trans to NULL to prevent a dangling pointer - vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans - media: amphion: Fix VPU core alias name https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.118 - Revert "Bluetooth: fix use-after-free in accessing skb after sending it" - Revert "Bluetooth: hci_sync: Fix overwriting request callback" - Revert "Bluetooth: af_bluetooth: Fix deadlock" - Revert "Bluetooth: hci_core: Fix possible buffer overflow" - Revert "Bluetooth: hci_conn: Consolidate code for aborting connections" (Closes: #1086447) - 9p: Avoid creating multiple slab caches with the same name - nvme: tcp: avoid race between queue_lock lock and destroy - block: Fix elevator_get_default() checking for NULL q->tag_set - HID: multitouch: Add support for B2402FVA track point - HID: multitouch: Add quirk for HONOR MagicBook Art 14 touchpad - nvme: disable CC.CRIME (NVME_CC_CRIME) - bpf: use kvzmalloc to allocate BPF verifier environment - crypto: api - Fix liveliness check in crypto_alg_tested - [arm*] crypto: marvell/cesa - Disable hash algorithms - sound: Make CONFIG_SND depend on INDIRECT_IOMEM instead of UML - drm/vmwgfx: Limit display layout ioctl array size to VMWGFX_NUM_DISPLAY_UNITS - nvme-multipath: defer partition scanning (CVE-2024-53093) - [powerpc*] powernv: Free name on error in opal_event_init() - nvme: make keep-alive synchronous operation - bpf: Fix mismatched RCU unlock flavour in bpf_out_neigh_v6 - fs: Fix uninitialized value issue in from_kuid and from_kgid - HID: multitouch: Add quirk for Logitech Bolt receiver w/ Casa touchpad - HID: lenovo: Add support for Thinkpad X1 Tablet Gen 3 keyboard - net: usb: qmi_wwan: add Fibocom FG132 0x0112 composition - md/raid10: improve code of mrdev in raid10_sync_request - io_uring: fix possible deadlock in io_register_iowq_max_workers() (CVE-2024-41080) - uprobes: encapsulate preparation of uprobe args buffer - uprobe: avoid out-of-bounds memory access of fetching args (CVE-2024-50067) - drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer (CVE-2024-49991) - ext4: fix timer use-after-free on failed mount (CVE-2024-49960) - Bluetooth: L2CAP: Fix uaf in l2cap_connect (CVE-2024-49950) - mm: krealloc: Fix MTE false alarm in __do_krealloc - [x86] platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors (CVE-2024-49986) - fs/ntfs3: Fix general protection fault in run_is_mapped_full (CVE-2024-50243) - 9p: fix slab cache name creation for real https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.119 - netlink: terminate outstanding dump on socket close - [arm64,armhf] drm/rockchip: vop: Fix a dereferenced before check warning - mptcp: error out earlier on disconnect - net/mlx5: fs, lock FTE when checking if active - net/mlx5e: kTLS, Fix incorrect page refcounting - net/mlx5e: CT: Fix null-ptr-deref in add rule err flow - virtio/vsock: Fix accept_queue memory leak - Bluetooth: hci_event: Remove code to removed CONFIG_BT_HS - Bluetooth: hci_core: Fix calling mgmt_device_connected - net/sched: cls_u32: replace int refcounts with proper refcounts - net: sched: cls_u32: Fix u32's systematic failure to free IDR entries for hnodes. - bonding: add ns target multicast address to slave device - [armel,armhf] 9419/1: mm: Fix kernel memory mapping for xip kernels - [x86] mm: Fix a kdump kernel failure on SME system when CONFIG_IMA_KEXEC=y - mm: fix NULL pointer dereference in alloc_pages_bulk_noprof - ocfs2: uncache inode which has failed entering the group - vdpa/mlx5: Fix PA offset with unaligned starting iotlb map - ima: fix buffer overrun in ima_eventdigest_init_common - [x86] KVM: nVMX: Treat vpid01 as current if L2 is active, but with VPID disabled - [x86] KVM: x86: Unconditionally set irr_pending when updating APICv state - [x86] KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN - nilfs2: fix null-ptr-deref in block_touch_buffer tracepoint - ALSA: hda/realtek - Fixed Clevo platform headset Mic issue - ALSA: hda/realtek: fix mute/micmute LEDs for a HP EliteBook 645 G10 - ocfs2: fix UBSAN warning in ocfs2_verify_volume() - nilfs2: fix null-ptr-deref in block_dirty_buffer tracepoint - Revert "mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K" - mmc: sunxi-mmc: Fix A100 compatible description - drm/bridge: tc358768: Fix DSI command tx - drm/amd: Fix initialization mistake for NBIO 7.7.0 - staging: vchiq_arm: Get the rid off struct vchiq_2835_state - staging: vchiq_arm: Use devm_kzalloc() for vchiq_arm_state allocation - fs/ntfs3: Additional check in ntfs_file_release (CVE-2024-50242) - Bluetooth: ISO: Fix not validating setsockopt user input (CVE-2024-35964) - lib/buildid: Fix build ID parsing logic - cxl/pci: fix error code in __cxl_hdm_decode_init() - media: dvbdev: fix the logic when DVB_DYNAMIC_MINORS is not set - NFSD: initialize copy->cp_clp early in nfsd4_copy for use by trace point - NFSD: Async COPY result needs to return a write verifier - NFSD: Limit the number of concurrent async COPY operations (CVE-2024-49974) - NFSD: Initialize struct nfsd4_copy earlier - NFSD: Never decrement pending_async_copies on error - mptcp: cope racing subflow creation in mptcp_rcv_space_adjust - mptcp: define more local variables sk - mptcp: add userspace_pm_lookup_addr_by_id helper - mptcp: update local address flags when setting it - mptcp: hold pm lock when deleting entry - mptcp: drop lookup_by_id in lookup_addr - mptcp: pm: use _rcu variant under rcu_read_lock - ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16() (CVE-2024-26954) - ksmbd: fix potencial out-of-bounds when buffer offset is invalid (CVE-2024-26952) - net: add copy_safe_from_sockptr() helper - nfc: llcp: fix nfc_llcp_setsockopt() unsafe copies - fs/9p: fix uninitialized values during inode evict (CVE-2024-36923) - ipvs: properly dereference pe in ip_vs_add_service (CVE-2024-42322) - net/sched: taprio: extend minimum interval restriction to entire cycle too (CVE-2024-36244) - net: fec: remove .ndo_poll_controller to avoid deadlocks (CVE-2024-38553) - mm: revert "mm: shmem: fix data-race in shmem_getattr()" - mm: avoid unsafe VMA hook invocation when error arises on mmap hook - mm: unconditionally close VMAs on error - mm: refactor arch_calc_vm_flag_bits() and arm64 MTE handling - mm: resolve faulty mmap_region() error path behaviour - drm/amd: check num of link levels when update pcie param (CVE-2023-52812) - char: xillybus: Prevent use-after-free due to race condition (CVE-2022-45888) - null_blk: Remove usage of the deprecated ida_simple_xx() API - null_blk: fix null-ptr-dereference while configuring 'power' and 'submit_queues' (CVE-2024-36478) - null_blk: Fix return value of nullb_device_power_store() - parisc: fix a possible DMA corruption (CVE-2024-44949) - char: xillybus: Fix trivial bug with mutex - net: Make copy_safe_from_sockptr() match documentation . [ Salvatore Bonaccorso ] * Bump ABI to 28 * [x86] Revert "x86: Increase brk randomness entropy for 64-bit systems" (Closes: #1085762) live-boot (1:20230131+deb12u1) bookworm; urgency=medium . * Add fix to get DHCP from all nics, not only the first one seen with link up (Closes: #1069048). llvm-toolchain-19 (1:19.1.4-1~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Rebuild for bookworm. * Change build-dep from sid's llvm-spirv-19 to bookworm's llvm-spirv-14. * Add python3-myst-parser build-dep. * Use CMAKE_BUILD_PARALLEL_LEVEL rather than -j to ensure that we don't OOM during builds (https://salsa.debian.org/pkg-llvm-team/llvm-toolchain/-/merge_requests/157). llvm-toolchain-19 (1:19.1.3-2) unstable; urgency=medium . * enable OpenMP (without offloading) on riscv64 (and mips64el and loong64) Thanks to Aurélien Jarno for this patch (Closes: #1087280) llvm-toolchain-19 (1:19.1.3-1) unstable; urgency=medium . * New release llvm-toolchain-19 (1:19.1.2-2) unstable; urgency=medium . [ Samuel Thibault ] * Disable time64_t ABI on hurd-i386 too. . [ Sylvestre Ledru ] * Use the | hello trick for g++-multilib for s390x / Ubuntu Oracular * Enable compiler-rt runtime again for 32bit time_t64 architectures. (Closes: #1085853) * Backport Ubuntu 25.04 - Plucky Puffin support llvm-toolchain-19 (1:19.1.2-1) unstable; urgency=medium . [ Samuel Thibault ] * patches/hurd/hurd-f_type.diff: Fix hurd build against glibc ≥ 2.39. * libomp-X.Y-dev.install.in: Don't try to ship ompd gdb plugin on hurd-amd64 ; ship libomptarget. * libomp5-X.Y.install.in: Ship libomptarget. * libomp5-X.Y.symbols.in: Fix symbols on hurd-any. * rules: Fix syntax on non-linux. . [ John Paul Adrian Glaubitz ] * Don't try to install xray and profile headers on powerpc . [ Sylvestre Ledru ] * New release * Update Standards version to 4.7.0 llvm-toolchain-19 (1:19.1.1-1) unstable; urgency=medium . * New upstream release 19.1.1. . [ Sylvestre Ledru ] * Don't enable intel-pt on Ubuntu Bionic * Add disabled info in the build log * Disable LLVM libc on bionic * Fix the bootstrapping (Closes: #1082610) Thanks to Andrey Feofilaktov for the patch * clang provides objc++-compiler (Closes: #1082744) . [ Matthias Klose ] * Update watch file and add .git* files to exclude in the tarball. llvm-toolchain-19 (1:19.1.0-4) unstable; urgency=medium . [ Sylvestre Ledru ] * Adjust the workaround for apt.llvm.org version upgrades https://github.com/llvm/llvm-project/issues/109276 * Ensure that at least 1 CPU is used for build Thanks to Santiago Vila for the patch (Closes: #1082360) . [ Matthias Klose ] * Don't relax versioned shlibs dependencies for snapshot builds and prerelease versions. * libllvm19: No symlinks in the llvm-19 subdir. Closes: #1081192, #1082495. llvm-toolchain-19 (1:19.1.0-3) unstable; urgency=medium . * Fix typo in dh_makeshlibs calls. llvm-toolchain-19 (1:19.1.0-2) unstable; urgency=medium . * Call dh_makeshlibs with the version of the first upstream release (1:19.1.0). Looking back at the 1.18 release cycle, these libraries didn't see any instability in the ABIs. * debian/qualify-clang.sh: Fix typo. llvm-toolchain-19 (1:19.1.0-1) unstable; urgency=medium . * New upstream release 19.1.0. . [ Matthias Klose ] * debian/qualify-clang.sh: Skip llvmlibc test, if libllvmlibc-dev is not available. * Build-depend on llvm-spirv-19. . [ YunQiang Su ] * also pass -mxgot in LDFLAGS. * d/p/mips-mlir-xgot.diff: Pass -mxgot for mlir. llvm-toolchain-19 (1:19.1.0~++rc4-5) unstable; urgency=medium . * Move the libLLVM.so.1 symlink into llvm-19-dev. Closes: #1081192. llvm-toolchain-19 (1:19.1.0~++rc4-4) unstable; urgency=medium . [ Matthias Klose ] * Consolidate disabling CMake's package validation checks a bit. * debian/qualify-clang.sh: Skip OpenMP test, if libomp-dev is not available. * Disable CMake's package validation check for libLLVM.so.1. * Limit lldb autopkg test to the lldb architectures. * Generate debian/tests/* files. * Disable the usage-wrapper/memory tracking by default. * Replace LLDB_DISABLE_ARCHS macro with LLDB_ARCHS macro. * Remove unused kfreebsd patches, and remove references to kfreebsd and s390. * Remove references to alpha, hppa, powerpcspe and sh4. * Fix usage-wrapper build dependency. . [ Aurelien Jarno ] * Enable lldb on riscv64. * Enable lldb autopkgtest on riscv64. llvm-toolchain-19 (1:19.1.0~++rc4-3) unstable; urgency=medium . [ Matthias Klose ] * Consolidate disabling CMake's package validation checks a bit. * debian/qualify-clang.sh: Skip OpenMP test, if libomp-dev is not available. * Disable CMake's package validation check for libLLVM.so.1. * Limit lldb autopkg test to the lldb architectures. * Generate debian/tests/* files. * Disable the usage-wrapper/memory tracking by default. * Replace LLDB_DISABLE_ARCHS macro with LLDB_ARCHS macro. * Remove unused kfreebsd patches, and remove references to kfreebsd and s390. * Remove references to alpha, hppa, powerpcspe and sh4. . [ Aurelien Jarno ] * Enable lldb on riscv64. * Enable lldb autopkgtest on riscv64. llvm-toolchain-19 (1:19.1.0~++rc4-2) unstable; urgency=medium . * Disable z3 again for Ubuntu, and make the libz3-dev (build) dependency conditional. * Use -mxgot on mips64el. * Disable tests on mips64el, they do timeout. llvm-toolchain-19 (1:19.1.0~++rc4-1) unstable; urgency=medium . * New release candidate. . [ Matthias Klose ] * Also explicitly link with -latomic on mips64el. * Disable openmp on loong64 (ld: cannot find -lomptarget.rtl.host). * Build without z3 on sh4 (ftbfs). * Also configure with -DLLVM_EXPERIMENTAL_TARGETS_TO_BUILD="M68k;Xtensa". * debian/tests/*: s/18/19/. * debian/qualify-clang.sh: Don't check for libclang-cpp.so.$VERSION symlink. * libllvm19: Restore the symlink /usr/lib/llvm-19/lib/libLLVM.so.1, apparently CMake's LLVMExports.cmake requires it. But why? . [ Samuel Thibault ] * Add hurd-amd64 support. . [ Sylvestre Ledru ] * Remove the cmake dependency on libLibcTableGenUtil.a see https://github.com/llvm/llvm-project/issues/99819 * New snapshot release llvm-toolchain-19 (1:19.1.0~++rc3-2) unstable; urgency=medium . * Fix binary-indep build. * Disable openmp on mips64el (ld: cannot find -lomptarget.rtl.host). * Disable memory tracking on the Hurd and some ports architectures. llvm-toolchain-19 (1:19.1.0~++rc3-1) unstable; urgency=medium . * Add a .gitignore file with all toplevel upstream files and directories. * Add some memory tracking, getting some information on memory hogs. * Don't require g++-multilib on s390x for newer Ubuntu releases. * Factor-out ocaml architectures. * Don't try to install xray and profile headers on armel and armhf. * Disable ocaml on armhf, requires ocamlopt. * Factor-out omp architectures. * Disable openmp on riscv64 (ld: cannot find -lomptarget.rtl.host). * Factor-out flang architectures. * Disable flang on mips64el (currently not supported). * Don't try to install hwasan_symbolize on x32. * Don't try to install xray and profile headers on x32. * Fix installation of the shared libllvm and libclang-cpp libraries under their soname. Closes: #1072200. * Drop some of the unnecessary libllvm symlinks. * debian/orig-tar.sh: Don't include .git/.github metadata. * debian/rules. Call again dh_ocaml. Closes: #1078234. * debian/rules: Don't create a stamp for the override_dh_auto_install target. llvm-toolchain-19 (1:19.1.0~++rc3-1~exp1) experimental; urgency=medium . [ Matthias Klose ] * ld.lld: When no package-metadata option is given, fall-back to the envvar ELF_PACKAGE_METADATA. . [ Emanuele Rocca ] * Enable bolt on arm64, now supported upstream. . [ Sylvestre Ledru ] * remove llvm-cgdata - see 9e90c40564e21dc5f1a12e08cfdf29305aaf9f50 * New snapshot release llvm-toolchain-19 (1:19.1.0~++rc2-1~exp1) experimental; urgency=medium . * New testing release llvm-toolchain-19 (1:19.1.0~++20240724103243+7af27be6633a-1~exp1) experimental; urgency=medium . [ John Paul Adrian Glaubitz ] * Disable LLVM testsuite on x32 * Install liborc_rt-x86_64.a on x32 * Install hwasan_symbolize on x32 . [ Norbert Lange ] * build lldb with Intel PT support on x86, amd64 . [ Sylvestre Ledru ] * Prepare upload to 19 * Adjust the clang-X-doc path after the change d7dd778cde84110e38521a6b55dfeb4e1c649ec2 * bring back clang-nvlink-wrapper following upstream commit: 37d0568a6593adfe791c1327d99731050540e97a * ship llvm-cgdata . [ Matthias Klose ] * Pass --package-metadata on distros with supporting linkers (starting with Debian trixie and Ubuntu noble). The package metadata is constructed from the environment variables ELF_PACKAGE_METADATA. Setting NO_PKG_METADATA=1 disables the generation of the package metadata. lxc (1:5.0.2-1+deb12u3) bookworm; urgency=medium . * Cherry-pick upstream fix for null pointer dereference when using a shared rootfs (See #1085241) mailmindr (1.7.1-1~deb12u1) bookworm; urgency=medium . * Prepared for bookworm proposed-update mailmindr (1.6.1-1) unstable; urgency=medium . [ Mechtilde ] * [919abc8] New upstream version 1.6.1 * [1891988] Bumped standard version - no changes needed; bumpd version of dependency * [f1ea3a7] Bumped year in d/copyright mailmindr (1.6.0-1) unstable; urgency=medium . [ Mechtilde ] * [534d272] New upstream version 1.6.0 mariadb (1:10.11.9-0+deb12u1) bookworm; urgency=medium . * New upstream version 10.11.9. Includes fixes for several severe regressions as noted at https://mariadb.com/kb/en/mariadb-10-11-9-release-notes/ * This release includes upstream version 10.11.8, with fixes for regressions as noted at https://mariadb.com/kb/en/mariadb-10-11-8-release-notes/ as well as security issue: - CVE-2024-21096 * Drop multiple patches dropped upstream, including PR#2541. * Remove libmariadb file no longer present in MariaDB Connector C v3.3 * Update client program 'mariadb' trace to match new libmariadb v3.3 * Update server trace to include new parameters and values from 10.11.7 and .8 * Note that upstream dropped support for pmem as Red Hat does not support it, but we continue to use it in Debian Bookworm * Also note upstream updated the MariaDB Connector C library (libmariadb) from v3.2 to 3.3 in this stable maintenance release, but it does not cause any issues as the soname and list of public symbols continues to be exactly same as before * Update gdb.conf to be aligned with other branches and easier to maintain * Add NEWS item to explain new `mariadb-dump` option `--sandbox` mariadb (1:10.11.8-1) unstable; urgency=medium . [ Otto Kekäläinen ] * New upstream version 10.11.8. Includes fixes for several severe regressions as noted at https://mariadb.com/kb/en/mariadb-10-11-8-release-notes/ as well as security issues: - CVE-2024-21096 * Add CMake flag to ignore libfmt exit code so cross-building works * Extend skip test list for latest failures in reproducible builds on armhf * Disable tests that fail on armhf when full test suite is run * Remove temporary exceptions for bugs that should by now be fixed * MDEV-31530 Localizations for Swahili language * Update Innotop to be compatible with MariaDB 11.x series * Replace use of trailing line `| \` with just `|` in Bash scripts * Remove libmariadb file no longer present in MariaDB Connector C v3.3 * Replace autopkgtest smoke test dependency hack with arch list * Update client program 'mariadb' trace to match new libmariadb v3.3 - New parameter 'sandbox' to fix a vulnerability and new mariadb-dump output that always has the sandbox header and is backwards incompatible * Update server trace to include new parameters innodb-log-spin-wait-delay and innodb-snapshot-isolation [ Michael Biebl ] * Ensure debconf database is purged after it has been used in postrm . [ Svante Signell ] * Make hurd-i386 build fully pass (Closes: #1069094) mariadb (1:10.11.7-4) unstable; urgency=medium . [ Michael Biebl ] * Drop unnecessary mariadb-server.prerm (Closes: #1067491) * Rely on dh_installsystemd to stop the service in postrm . [ Otto Kekäläinen ] * Remove direct dependencies on libcurl4 (Closes: #1068403, #1068404) * Make tests compatible with OpenSSL 3.2.0 mariadb (1:10.11.7-3) unstable; urgency=medium . * Add 'dpkg-dev (>= 1.22.5)' to Build-Depends for time_t transition (Closes: #1065275) mariadb (1:10.11.7-2) unstable; urgency=medium . [ Graham Inggs ] * Rename libraries for 64-bit time_t transition (Closes: #1062841) . [ Otto Kekäläinen ] * Salsa-CI: Adopt new libmariadbd19t64 library name in CI * Remove obsolete Lintian override: package-supports-alternative-init-but-no-init.d-script * Disable more tests not passing for sparc64 on Debian * Add patch to fix hurd-i386 build failure (Closes: #1063739) * Add patch to partially revert upstream c432c9ef (Closes: #1063738) * Disable table_value_constr failing on armhf on Launchpad * Backport patch for MDEV-32975 (collation fix for PHP connector) mariadb (1:10.11.7-1) unstable; urgency=medium . [ Otto Kekäläinen ] * New upstream version 10.11.7. Includes fixes for several regressions as noted at https://mariadb.com/kb/en/mariadb-10-11-7-release-notes/ * Add missing ${misc:Depends} to Depends for mariadb-server-10.5 * Re-export upstream signing key without extra signatures * Remove field Priority on binary package mariadb-server-10.5 that duplicates source * Update debian/copyright for 2024 * Delete test plugin pam_mariadb_mtr.so to keep mariadb-test-data clean * Clean away unused Lintian overrides * Remove unneeded CMAKE_SYSTEM_PROCESSOR from debian/rules * Add patch to skip building AUTH_SOCKET on Hurd (Related: #1006531) * Use Pre-Depends to ensure init-system-helpers is present . [ Michael Biebl ] * Install PAM module and systemd files into /usr (Closes: #1061348) * Install .service files via .install and let dh_installinit/dh_systemd generate the maintscript code * Switch to dh_installsystemd and debhelper compat 13 mariadb (1:10.11.6-2.1~exp1) experimental; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. mariadb (1:10.11.6-2) unstable; urgency=medium . [ Otto Kekäläinen ] * Make the transitional dummy package description explicit * Ensure 'clean' target works * Use upstream patch to fix subselect test regressions (Closes: #1059904) * Disable innodb_ext_key crashing on ppc64el (Related: #1059904) * Apply upstream patch to use RDTIME in RISC-V (Closes: #1060007) mariadb (1:10.11.6-1) unstable; urgency=medium . [ Otto Kekäläinen ] * New upstream version 10.11.6. Includes fixes for several severe regressions as noted at https://mariadb.com/kb/en/mariadb-10-11-6-release-notes/ as well as security issues: - CVE-2023-22084 * Upstream MariaDB Server 10.11.6 included fix for fmtlib 10 compatibility (Closes: #1056387) * Drop STACK_DIRECTION customization as upstream CMake code now handles it * Update traces to match these changes in MariaDB 10.11.6: - New option 'ALL' to multiple parameters as a way to define that all possible values/options are selected - New variables log-slow-max-warnings, note-verbosity and optimizer-max-sel-args - Default value for innodb-purge-batch-size increased to 1000 - Support for TLSv1.1 has been dropped . [ Guillem Jover ] * Remove tilegx support removed from dpkg 1.22.0 (Closes: #1056748) mpg123 (1.31.2-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix buffer overflow (Frankenstein's Monster) (CVE-2024-10573) (Closes: #1086443) needrestart (3.6-4+deb12u3) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * core: fix regression of false positives for processes running in chroot or mountns (Closes: #1087918, #1088047, #1088012, #1087917, #1087958, #1087957) needrestart (3.6-4+deb12u2) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * Address local privilege escalation vulnerabilities from any unprivileged user to root (CVE-2024-48990, CVE-2024-48992, CVE-2024-48991, CVE-2024-11003): - core: prevent race condition on /proc/$PID/exec evaluation - interp: do not set PYTHONPATH environment variable to prevent a LPE - interp: do not set RUBYLIB environment variable to prevent a LPE - interp: chdir into empty directory to prevent python parsing arbitrary files - interp: drop usage of Module::ScanDeps to prevent LPE * debian/control: Drop Depends on libmodule-scandeps-perl nfs-utils (1:2.6.2-4+deb12u1) bookworm; urgency=medium . * debian/salsa-ci.yml: Set release to bookworm * d/salsa-ci.yml: Suppress aliased-location lintian errors * exports: Fix referrals when --enable-junction=no (Closes: #1083098, #1035908) nss (2:3.87.1-1+deb12u1) bookworm-security; urgency=medium . * nss: fix CVE-2024-6602, CVE-2024-6609 and CVE-2024-0743 nvidia-graphics-drivers (535.216.01-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-graphics-drivers (535.216.01-1) unstable; urgency=medium . * New upstream LTS and Tesla branch release 535.216.01 (2024-10-22). * Fixed CVE-2024-0126. (Closes: #1085968) https://nvidia.custhelp.com/app/answers/detail/a_id/5586 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * nvidia-detect: Add support for Tesla 535 drivers. * nvidia-detect: Restrict support to driver series in trixie. * Clean up packaging cruft in preparation for forking Tesla 535 drivers. . nvidia-graphics-drivers (535.183.06-2) unstable; urgency=medium . * Simplify using nv_pfn_valid() in virt_addr_valid() on ppc64el. * Backport nv_get_kern_phys_address() changes from 555.42.02 to fix kernel module build with gcc-14 on arm*. (Closes: #1084844) * Regenerate debian/control with libdpkg-perl/bookworm. . nvidia-graphics-drivers (535.183.06-1) unstable; urgency=medium . * New upstream Tesla branch release 535.183.06 (2024-07-09). . [ Andreas Beckmann ] * Use dh_movetousr (if available) to relocate the firmware to /usr where needed. (Closes: #1073744) * Log an error message if nvidia-peermem refuses to load because it was built without IB peer memory symbols present. (Closes: #1074350) * Backport follow_pfn changes from 550.90.07 to fix kernel module build for Linux 6.10. (Closes: #1077841, #1078425, #1078462, #1078489, #1078424) * Use pfn_valid() variant with rcu_read_{,un}lock_sched() from Linux 6.8-rc3 in virt_addr_valid() for Linux 5.10.210 - 5.10.999 to avoid using GPL symbols on ppc64el. * bug-script: Report 'apt-cache policy'. nvidia-graphics-drivers (535.183.06-2) unstable; urgency=medium . * Simplify using nv_pfn_valid() in virt_addr_valid() on ppc64el. * Backport nv_get_kern_phys_address() changes from 555.42.02 to fix kernel module build with gcc-14 on arm64. (Closes: #1084844) * Regenerate debian/control with libdpkg-perl/bookworm. nvidia-graphics-drivers (535.183.06-1) unstable; urgency=medium . * New upstream Tesla branch release 535.183.06 (2024-07-09). . [ Andreas Beckmann ] * Use dh_movetousr (if available) to relocate the firmware to /usr where needed. (Closes: #1073744) * Log an error message if nvidia-peermem refuses to load because it was built without IB peer memory symbols present. (Closes: #1074350) * Backport follow_pfn changes from 550.90.07 to fix kernel module build for Linux 6.10. (Closes: #1077841, #1078425, #1078462, #1078489, #1078424) * ppc64el: Use pfn_valid() variant with rcu_read_{,un}lock_sched() for Linux 5.10 from 5.10.210 onwards to avoid using GPL symbols. * bug-script: Report 'apt-cache policy' (535.183.06-1). * Bump Standards-Version to 4.7.0. No changes needed. nvidia-graphics-drivers (535.183.06-1~bpo12+1) bookworm-backports; urgency=medium . * Rebuild for bookworm-backports. . nvidia-graphics-drivers (535.183.06-1) unstable; urgency=medium . * New upstream Tesla branch release 535.183.06 (2024-07-09). . [ Andreas Beckmann ] * Use dh_movetousr (if available) to relocate the firmware to /usr where needed. (Closes: #1073744) * Log an error message if nvidia-peermem refuses to load because it was built without IB peer memory symbols present. (Closes: #1074350) * Backport follow_pfn changes from 550.90.07 to fix kernel module build for Linux 6.10. (Closes: #1077841, #1078425, #1078462, #1078489, #1078424) * ppc64el: Use pfn_valid() variant with rcu_read_{,un}lock_sched() for Linux 5.10 from 5.10.210 onwards to avoid using GPL symbols. * bug-script: Report 'apt-cache policy' (535.183.06-1). * Bump Standards-Version to 4.7.0. No changes needed. nvidia-graphics-drivers (535.183.01-1) unstable; urgency=medium . * New upstream LTS and Tesla branch release 535.183.01 (2024-06-04). * Fixed CVE-2024-0090, CVE-2024-0092. (Closes: #1072792) https://nvidia.custhelp.com/app/answers/detail/a_id/5551 - Fixed a bug that could cause additional X screens to claim displays that should have been assigned to a prior X screen based on the given X configuration. * New upstream long term support branch release 535.179 (2024-05-09). * New upstream long term support branch release 535.171.04 (2024-03-21). - Fixed Xid error when playing Alan Wake 2 with ray tracing enabled. - Fixed a regression which prevented some Vulkan applications from receiving VK_DEVICE_LOST upon a VT switch, which could lead to the application hanging or behaving incorrectly. . [ Andreas Beckmann ] * Refresh patches. * Update nv-readme.ids. nvidia-open-gpu-kernel-modules (535.216.01-1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . nvidia-open-gpu-kernel-modules (535.216.01-1) unstable; urgency=medium . * New upstream LTS and Tesla branch release 535.216.01 (2024-10-22). * Fixed CVE-2024-0126. (Closes: #1085976) https://nvidia.custhelp.com/app/answers/detail/a_id/5586 * Sync with src:nvidia-graphics-drivers. . nvidia-open-gpu-kernel-modules (535.183.06-2) unstable; urgency=medium . * Sync with src:nvidia-graphics-drivers. . nvidia-open-gpu-kernel-modules (535.183.06-1) unstable; urgency=medium . * New upstream Tesla branch release 535.183.06 (2024-07-09). * Sync with src:nvidia-graphics-drivers. * Refresh patches. * Bump Standards-Version to 4.7.0. No changes needed. nvidia-open-gpu-kernel-modules (535.183.06-2) unstable; urgency=medium . * Sync with src:nvidia-graphics-drivers. nvidia-open-gpu-kernel-modules (535.183.06-1) unstable; urgency=medium . * New upstream Tesla branch release 535.183.06 (2024-07-09). * Sync with src:nvidia-graphics-drivers. * Refresh patches. * Bump Standards-Version to 4.7.0. No changes needed. nvidia-open-gpu-kernel-modules (535.183.01-1) unstable; urgency=medium . * New upstream LTS and Tesla branch release 535.183.01 (2024-06-04). * Fixed CVE-2024-0090, CVE-2024-0092. (Closes: #1072800) https://nvidia.custhelp.com/app/answers/detail/a_id/5551 * New upstream long term support branch release 535.179 (2024-05-09). * New upstream long term support branch release 535.171.04 (2024-03-21). * Sync with src:nvidia-graphics-drivers. * Refresh patches. oar (2.5.9-1+deb12u1) bookworm; urgency=medium . [ Pierre Neyron ] * Fix Drawgantt-SVG with php8 (Closes: #1068444) - create_function does not exists anymore - static methods must be declared as such * Fix the oar user creation on new install (locked otherwise) (Closes: #1068713) * oar-web-status: add missing dependency to libcgi-fast-perl (Closes: #1068711) opensc (0.23.0-0.3+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * Fix CVE-2023-5992: Side-channel leaks while stripping encryption PKCS#1.5 padding in OpenSC. (Closes: #1064189) * Fix CVE-2024-1454: Memory use after free in AuthentIC driver when updating token info. * Fix CVE-2024-8443: Heap buffer overflow in OpenPGP driver when generating key. (Closes: #1082853) * Fix CVE-2024-45615: Usage of uninitialized values in libopensc and pkcs15init. (Closes: #1082859) * Fix CVE-2024-45616: Uninitialized values after incorrect check or usage of APDU response values in libopensc. (Closes: #1082860) * Fix CVE-2024-45617: Uninitialized values after incorrect or missing checking return values of functions in libopensc. (Closes: #1082861) * Fix CVE-2024-45618: Uninitialized values after incorrect or missing checking return values of functions in pkcs15init. (Closes: #1082862) * Fix CVE-2024-45619: Incorrect handling length of buffers or files in libopensc. (Closes: #1082863) * Fix CVE-2024-45620: Incorrect handling length of buffers or files in pkcs15init. (Closes: #1082864) * Add d/salsa-ci.yml for Salsa CI. openssh (1:9.2p1-2+deb12u4) bookworm; urgency=medium . * Always use the internal mkdtemp implementation, since it substitutes more randomness into the template string than glibc's version (closes: #1001186, #1064898). * Fix gssapi-keyex declaration, broken when rebasing onto 8.9p1 (LP: #2053146). * Import ssh-gssapi autopkgtest from 1:9.8p1-4. * Don't prefer host-bound public key signatures if there was no initial host key, as is the case when using GSS-API key exchange (closes: #1041521, #1088248). * Make sntrup761x25519-sha512 key exchange algorithm available without the @openssh.com suffix too (closes: #1088873). pgtcl (1:3.0.0-1+deb12u1) bookworm; urgency=medium . * Install library in default Tcl auto_path (Closes: #1089166). php8.2 (8.2.26-1~deb12u1) bookworm-security; urgency=high . * New upstream version 8.2.26 + Heap-Use-After-Free in sapi_read_post_data Processing in CLI SAPI Interface. + [CVE-2024-8929]: Leak partial content of the heap through heap buffer over-read. + [CVE-2024-8932]: OOB access in ldap_escape. + [CVE-2024-11233]: Single byte overread with convert.quoted-printable-decode filter. + [CVE-2024-11234]: Configuring a proxy in a stream context might allow for CRLF injection in URIs. + [CVE-2024-11236]: Integer overflow in the dblib quoter causing OOB writes. + [CVE-2024-11236]: Integer overflow in the firebird quoter causing OOB writes. * Revert "ext/gmp: gmp_pow fix FPE with large values" upstream patch php8.2 (8.2.24-1) unstable; urgency=medium . * New upstream version 8.2.24 + [CVE-2024-8926]: Bypass of CVE-2024-4577, Parameter Injection Vulnerability + [CVE-2024-8927]: cgi.force_redirect configuration is bypassable due to the environment variable collision + [CVE-2024-8927]: Logs from FPM childrens may be altered + [CVE-2024-8925]: Erroneous parsing of multipart form data poco (1.11.0-3+deb12u1) bookworm; urgency=medium . * CVE-2023-52389 postgresql-15 (15.10-0+deb12u1) bookworm-security; urgency=medium . * New upstream version 15.10. . + Repair ABI break for extensions that work with struct ResultRelInfo . Last week's minor releases unintentionally broke binary compatibility with timescaledb and several other extensions. Restore the affected structure to its previous size, so that such extensions need not be rebuilt. . + Restore functionality of ALTER {ROLE|DATABASE} SET role . The fix for CVE-2024-10978 accidentally caused settings for role to not be applied if they come from non-interactive sources, including previous ALTER {ROLE|DATABASE} commands and the PGOPTIONS environment variable. postgresql-15 (15.9-0+deb12u1) bookworm-security; urgency=medium . * New upstream version 15.9. . + Ensure cached plans are marked as dependent on the calling role when RLS applies to a non-top-level table reference (Nathan Bossart) . If a CTE, subquery, sublink, security invoker view, or coercion projection in a query references a table with row-level security policies, we neglected to mark the resulting plan as potentially dependent on which role is executing it. This could lead to later query executions in the same session using the wrong plan, and then returning or hiding rows that should have been hidden or returned instead. . The PostgreSQL Project thanks Wolfgang Walther for reporting this problem. (CVE-2024-10976) . + Make libpq discard error messages received during SSL or GSS protocol negotiation (Jacob Champion) . An error message received before encryption negotiation is completed might have been injected by a man-in-the-middle, rather than being real server output. Reporting it opens the door to various security hazards; for example, the message might spoof a query result that a careless user could mistake for correct output. The best answer seems to be to discard such data and rely only on libpq's own report of the connection failure. . The PostgreSQL Project thanks Jacob Champion for reporting this problem. (CVE-2024-10977) . + Fix unintended interactions between SET SESSION AUTHORIZATION and SET ROLE (Tom Lane) . The SQL standard mandates that SET SESSION AUTHORIZATION have a side-effect of doing SET ROLE NONE. Our implementation of that was flawed, creating more interaction between the two settings than intended. Notably, rolling back a transaction that had done SET SESSION AUTHORIZATION would revert ROLE to NONE even if that had not been the previous state, so that the effective user ID might now be different from what it had been before the transaction. Transiently setting session_authorization in a function SET clause had a similar effect. A related bug was that if a parallel worker inspected current_setting('role'), it saw none even when it should see something else. . The PostgreSQL Project thanks Tom Lane for reporting this problem. (CVE-2024-10978) . + Prevent trusted PL/Perl code from changing environment variables (Andrew Dunstan, Noah Misch) . The ability to manipulate process environment variables such as PATH gives an attacker opportunities to execute arbitrary code. Therefore, trusted PLs must not offer the ability to do that. To fix plperl, replace %ENV with a tied hash that rejects any modification attempt with a warning. Untrusted plperlu retains the ability to change the environment. . The PostgreSQL Project thanks Coby Abrams for reporting this problem. (CVE-2024-10979) proftpd-dfsg (1.3.8+dfsg-4+deb12u4) bookworm-security; urgency=high . * Add my Debian E-Mail address to Field Uploaders. * Patch for issue Issue #1830 (Closes: #1082326). Supplemental Group Inheritance Grants Unintended Access to GID 0 (CVE-2024-48651). prometheus-node-exporter-collectors (0.0~git20230203.6f710f8-1+deb12u2) bookworm; urgency=medium . * Team upload . [ Antoine Beaupré ] * Add missing `apt_package_cache_timestamp_seconds` metrics ommitted from previous upload. . [ Reinhard Tartler ] * apt_info.py: fix apt_upgrades_pending and apt_upgrades_held, Closes: #1077694 * backport another improvement to apt_package_cache_timestamp_seconds pypy3 (7.3.11+dfsg-2+deb12u3) bookworm; urgency=medium . * Security patches to the standard library: - CVE-2023-27043: Parse email addresses with special characters, correctly. - CVE-2024-9287: Quote path names in venv activation scripts. - CVE-2024-4032: Fix private IP address ranges. - CVE-2024-6232: Fix ReDoS when parsing tarfile headers. - CVE-2024-8088: Avoid infinite loop in zip file parsing. - CVE-2024-6923: Encode newlines in headers in the email module. - CVE-2024-7592: Quadratic complexity parsing cookies with backslashes. - CVE-2024-11168: Ensure addresses in brackets are valid IPv6 addresses. * Clean the python 2.7 source tree. * Clean cffi modules C source, lex and yacc tabs. python-aiohttp (3.8.4-1+deb12u1) bookworm-security; urgency=medium . * CVE-2023-47627 * CVE-2023-49081 (Closes: #1057163) * CVE-2023-49082 (Closes: #1057164) * CVE-2024-23334 (Closes: #1062709) * CVE-2024-30251 (Closes: #1070364) * CVE-2024-52304 (Closes: #1088109) python-asyncssh (2.10.1-2+deb12u2) bookworm; urgency=medium . * Non-maintainer upload by the Debian LTS team. * debian/patches/CVE-2023-46445-and-CVE-2023-46446.patch: Add patch to fix CVE-2023-46445 and CVE-2023-46446 (Rogue Session Attack, Rogue Extension Negotiation): - Put additional restrictions on when messages are accepted during the SSH handshake to avoid message injection attacks from a rogue client or server (closes: #1055999, #1056000). python-tornado (6.2.0-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload by the Debian LTS team. * d/patches/CVE-2024-52804.patch: Fix CVE-2024-52804 (closes: #1088112). - The algorithm used for parsing HTTP cookies in Tornado versions prior to 6.4.2 sometimes has quadratic complexity, leading to excessive CPU consumption when parsing maliciously-crafted cookie headers. This parsing occurs in the event loop thread and may block the processing of other requests. * d/patches/CVE-2023-28370-1.patch, d/patches/CVE-2023-28370-2.patch: Fix CVE-2023-28370 (closes: #1036875). - Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL. python-urllib3 (1.26.12-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Fix CVE-2023-43804: Cookie request header isn't stripped during cross-origin redirects. (Closes: #1053626) * Fix CVE-2023-45803: Request body not stripped after redirect from 303 status changes request method to GET. (Closes: #1054226) * Fix CVE-2024-37891: Proxy-Authorization request header isn't stripped during cross-origin redirects. (Closes: #1074149) * Use system 'six' module in urllib3.util.ssltransport. (Closes: #1089507) * Fix test/test_connectionpool.py (currently ignored). * Adjust d/salsa-ci.yml for bookworm. * Adjust d/gbp.conf for bookworm. python-werkzeug (2.2.2-3+deb12u1) bookworm; urgency=high . * Backport upstream fix for CVE-2023-46136 (denial of service when file upload begins with CR or LF) (Closes: #1054553). * Backport upstream fixes for CVE-2024-34069 (arbitrary code execution on developer's machine via the debugger) (Closes: #1070711). * Backport upstream fix for CVE-2024-49767 (denial of service when processing multipart/form-data requests) (Closes: #1086062). python3.11 (3.11.2-6+deb12u5) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2023-27043: Reject malformed addresses in email.parseaddr() (Closes: #1059298) * CVE-2024-6923: Encode newlines in headers in the email module * CVE-2024-7592: Quadratic complexity parsing cookies with backslashes * CVE-2024-9287: venv activation scripts did't quote paths * CVE-2024-11168: urllib functions improperly validated bracketed hosts qemu (1:7.2+dfsg-7+deb12u12) bookworm; urgency=medium . * mark-internal-codegen-functions-hidden.patch: make GOT on AArch64 to fit. See comment in the patch for details. * Revert "d/rules: disable capstone for static-user build on aarch64" Re-enable capstone usage on aarch64, restore the status quo. qemu (1:7.2+dfsg-7+deb12u11) bookworm; urgency=medium . * disable capstone for qemu-user-static buildi on arm64. See https://gitlab.com/qemu-project/qemu/-/issues/1129 for details. The choice is to disable either capstone or pie, and it is better to keep pie enabled because it helps with guest/host address conflicts. Capstone is used to produce disassembler output of guest code, it is nice to have it but it is not required for normal operations. * skip +deb12u11 release due to a typo qemu (1:7.2+dfsg-7+deb12u10) bookworm; urgency=medium . * disable capstone for qemu-user-static build. See https://gitlab.com/qemu-project/qemu/-/issues/1129 for details. The choice is to disable either capstone or pie, and it is better to keep pie enabled because it helps with guest/host address conflicts. Capstone is used to produce disassembler output of guest code, it is nice to have it but it is not required for normal operations. qemu (1:7.2+dfsg-7+deb12u9) bookworm; urgency=medium . * re-enable (upstream default) --static-pie linking for qemu-user-static binaries. This has been disabled due to a mistake (LP:#1908331), has been re-enabled in later debian qemu releases. Disabling static-pie leads to qemu binaries using fixed address which has high chance to clash with something in the emulated binary address space, and hence makes qemu-user generally crashy. But this change has been forgotten in bookworm. With recent bookworm kernel updates (6.1.112, with changes to KASLR), these qemu-user-static crashes has become too common. Also add lintian-override about not-static-enough binaries. Closes: #1087822, #1053101 * update to upstream 7.2.15 stable/bugfix release, v7.2.15.diff, https://gitlab.com/qemu-project/qemu/-/commits/v7.2.15 : - Update version for 7.2.15 release - usb-hub: Fix handling port power control messages - hw/audio/hda: fix memory leak on audio setup - hw/misc/mos6522: Fix bad class definition of the MOS6522 device - tcg: Allow top bit of SIMD_DATA_BITS to be set in simd_desc() - target/arm: Drop user-only special case in sve_stN_r - linux-user: Fix setreuid and setregid to use direct syscalls - target/i386: Fix legacy page table walk - 9pfs: fix crash on 'Treaddir' request - hw/nvme: fix handling of over-committed queues - target/arm: Fix SVE SDOT/UDOT/USDOT (4-way, indexed) - target/ppc: Set ctx->opcode for decode_insn32() - target/riscv: Fix vcompress with rvv_ta_all_1s - hw/intc/riscv_aplic: Check and update pending when write sourcecfg - hw/intc/riscv_aplic: Fix in_clrip[x] read emulation - target/riscv: Set vtype.vill on CPU reset - hw/intc: Don't clear pending bits on IRQ lowering - target/riscv: Correct SXL return value for RV32 in RV64 QEMU - target/riscv/csr.c: Fix an access to VXSAT - target/arm: Don't assert in regime_is_user() for E10 mmuidx values - net/tap-win32: Fix gcc 14 format truncation errors - Fix calculation of minimum in colo_compare_tcp - gitlab: make check-[dco|patch] a little more verbose - linux-user/ppc: Fix sigmask endianness issue in sigreturn - target/i386: Walk NPT in guest real mode - target/i386: Avoid unreachable variable declaration in mmu_translate() - tcg: Reset data_gen_ptr correctly - raw-format: Fix error message for invalid offset/size - tests: Wait for migration completion on destination QEMU to avoid failures - KVM: Dynamic sized kvm memslots array - hw/audio/hda: free timer on exit - hw/intc/arm_gicv3_cpuif: Add cast to match the documentation - scsi: fetch unit attention when creating the request - linux-user: Fix parse_elf_properties GNU0_MAGIC check - linux-user/flatload: Take mmap_lock in load_flt_binary() - tracetool: avoid invalid escape in Python string - fuzz: disable leak-detection for oss-fuzz builds - block/reqlist: allow adding overlapping requests - target/ppc: Fix lxvx/stxvx facility check - softmmu/physmem.c: Keep transaction attribute in address_space_map() qemu (1:7.2+dfsg-7+deb12u8) bookworm; urgency=medium . * update to upstream 7.2.14 stable/bugfix release, v7.2.14.diff, https://gitlab.com/qemu-project/qemu/-/commits/v7.2.14 : - Update version for 7.2.14 release - hw/intc/arm_gic: fix spurious level triggered interrupts - tests/docker: remove debian-armel-cross - hw/display/vhost-user-gpu.c: fix vhost_user_gpu_chr_read() - crypto: check gnutls & gcrypt support the requested pbkdf hash - crypto: run qcrypto_pbkdf2_count_iters in a new thread - softmmu/physmem: fix memory leak in dirty_memory_extend() - gitlab: migrate the s390x custom machine to 22.04 - crypto/tlscredspsk: Free username on finalize - module: Prevent crash by resetting local_err in module_load_qom_all() - target/i386: Do not apply REX to MMX operands - block/blkio: use FUA flag on write zeroes only if supported - hw/core/ptimer: fix timer zero period condition for freq > 1GHz - nbd/server: CVE-2024-7409: Avoid use-after-free when closing server - nbd/server: CVE-2024-7409: Close stray clients at server-stop - nbd/server: CVE-2024-7409: Drop non-negotiating clients - nbd/server: CVE-2024-7409: Cap default max-connections to 100 - nbd/server: Plumb in new args to nbd_client_add() - iotests: Add `vvfat` tests - vvfat: Fix reading files with non-continuous clusters - vvfat: Fix wrong checks for cluster mappings invariant - vvfat: Fix usage of `info.file.offset` - vvfat: Fix bug in writing to middle of file - hw/sd/sdhci: Reset @data_count index on invalid ADMA transfers - virtio-net: Fix network stall at the host side waiting for kick - virtio-net: Ensure queue index fits with RSS - target/arm: Handle denormals correctly for FMOPA (widening) - hw/arm/mps2-tz.c: fix RX/TX interrupts order - hw/i386/amd_iommu: Don't leak memory in amdvi_update_iotlb() - docs/sphinx/depfile.py: Handle env.doc2path() returning a Path not a str - target/arm: Ignore SMCR_EL2.LEN and SVCR_EL2.LEN if EL2 is not enabled - target/arm: Avoid shifts by -1 in tszimm_shr() and tszimm_shl() - target/arm: Fix UMOPA/UMOPS of 16-bit values - target/arm: Don't assert for 128-bit tile accesses when SVL is 128 - hw/misc/bcm2835_property: Fix handling of FRAMEBUFFER_SET_PALETTE - hw/char/bcm2835_aux: Fix assert when receive FIFO fills up - target/rx: Use target_ulong for address in LI - hw/virtio: Fix the de-initialization of vhost-user devices - util/async.c: Forbid negative min/max in aio_context_set_thread_pool_params() - hw/intc/loongson_ipi: Access memory in little endian - chardev/char-win-stdio.c: restore old console mode - target/i386: do not crash if microvm guest uses SGX CPUID leaves - intel_iommu: fix FRCD construction macro - hw/cxl/cxl-host: Fix segmentation fault when getting cxl-fmw property - hw/nvme: fix memory leak in nvme_dsm - target/arm: Use FPST_F16 for SME FMOPA (widening) - target/arm: Use float_status copy in sme_fmopa_s - qapi/qom: Document feature unstable of @x-vfio-user-server quicktext (5.16-1~deb12u1) bookworm; urgency=medium . [ Mechtilde ] * [9d327fa] Prepared rebuild for bookworm quicktext (5.10-1) unstable; urgency=medium . [ Mechtilde ] * [009df44] New upstream version 5.10 quicktext (5.6-1) unstable; urgency=medium . [ Mechtilde ] * [a859d0b] New upstream version 5.6 * [0e8df4f] Bumped standard version - no changes needed * [9bc840e] Bumped min version of thunderbird redis (5:7.0.15-1~deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2024-31227: DoS with malformed ACL selectors * CVE-2024-31228: unbounded pattern matching DoS * CVE-2024-31449: Lua bit library stack overflow * Closes: 1084805 renderdoc (1.24+dfsg-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2023-33863: integer overflow * CVE-2023-33864: integer overflow * CVE-2023-33865: symlink attack * Closes: #1037208 ruby-doorkeeper (5.5.0-2+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2023-34246: Improper Authentication (Closes: #1038950) setuptools (66.1.1-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload by the Debian LTS team. * debian/patches/CVE-2024-6345.patch: Fix CVE-2024-6345. - Replace the unsafe use of os.system to fix a possible remote code execution by supplying malicious URLs in a package index or via the command line. simplesamlphp (1.19.7-1+deb12u1) bookworm-security; urgency=high . * Upload to the security archive. * Fix CVE-2024-52596 smarty3 (3.1.47-2+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2023-28447 - JavaScript injection (Closes: #1033964) * CVE-2024-35226 - PHP Code injection by untrusted template authors (Closes: #1072530) * Add simple autopkgtests for the three CVEs. smarty4 (4.3.0-1+deb12u2) bookworm-security; urgency=medium . * CVE-2024-35226 (Closes: #1072529) sqlparse (0.4.2-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Fix CVE-2023-30608: Parser contains a regular expression that is vulnerable to ReDOS. (Closes: #1034615) * Fix CVE-2024-4340: Parsing of heavily nested list leads to Denial of Service. (Closes: #1070148) * Adjust d/salsa-ci.yml for bookworm. srt (1.5.1-1+deb12u1) bookworm; urgency=medium . * [1e9db13] d/control: correct hard dependencies for dev packages. Thanks to Laurent Bigonville (Closes: #1086751) symfony (5.4.23+dfsg-1+deb12u4) bookworm-security; urgency=medium . * Backport security fixes from Symfony 5.4.47 - [security-http] Check owner of persisted remember-me cookie [CVE-2024-51996] - [HttpClient] Resolve hostnames in NoPrivateNetworkHttpClient [CVE-2024-50342] symfony (5.4.23+dfsg-1+deb12u3) bookworm-security; urgency=medium . * Backport security fixes from Symfony 5.4.46 - [Validator] Add D regex modifier in relevant validators [CVE-2024-50343] - Do not read from argv on non-CLI SAPIs [CVE-2024-50340] - [HttpClient] Filter private IPs before connecting when Host == IP [CVE-2024-50342] - [HttpFoundation] Reject URIs that contain invalid characters [CVE-2024-50345] * Backport fixes to test suite systemd (252.33-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.33 systemd (252.32-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.32 tango (9.3.4+dfsg1-2+deb12u1) bookworm; urgency=medium . * Team upload * Make the property_* tables compatible with MariaDB 10.11 at install time. Thanks to Thomas Braun. Also update table modifications accordingly in dbconfig-common when upgrading from 9.3.4 (Closes: #1062979). * Add d/tests/starter-basic, including a test for #1062979. * Switch Salsa CI RELEASE variable from experimental to bookworm. Otherwise, Salsa CI runs the pipeline on experimental, and it has to be manually overriden. tbsync (4.12-1~deb12u1) bookworm; urgency=medium . [ Mechtilde ] * [b716540] Merge branch 'debian/sid' into debian/bookworm * Prepared for release in bookworm (proposed-updates) tbsync (4.8-1) unstable; urgency=medium . [ Mechtilde ] * [958ffe6] New upstream version 4.8 * [2a36c0a] Bumped standard version - no changes needed; bumped version of dependencies * [fbee43b] Bumped year in d/copyright tbsync (4.7-1) unstable; urgency=medium . [ Mechtilde ] * [c727b2e] New upstream version 4.7 * [3187154] Compression is now tar.gz texlive-bin (2022.20220321.62855-5.1+deb12u2) bookworm; urgency=medium . * Add patches from upstream for "luatex loses or changes text when discretionaries with priorities are used" (Closes: #1041441). * Add patch for CVE-2024-25262. thunderbird (1:128.5.0esr-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security thunderbird (1:128.4.3esr-1) unstable; urgency=medium . * [0f444cd] New upstream version 128.4.3esr Fixed CVE issues in upstream version 128.4.3 (MFSA 2024-61): CVE-2024-11159: Potential disclosure of plaintext in OpenPGP encrypted message * [a1da929] Rebuild patch queue from patch-queue branch Remove wrong metadata from patch fixes/Install-vaapitest-v4l2test-only-when-build.patch thunderbird (1:128.4.3esr-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security thunderbird (1:128.4.2esr-1) unstable; urgency=medium . * [a203321] New upstream version 128.4.2esr thunderbird (1:128.4.0esr-1) unstable; urgency=medium . * [33e8ca6] New upstream version 128.4.0esr Fixed CVE issues in upstream version 128.4 (MFSA 2024-58): CVE-2024-10458: Permission leak via embed or object elements CVE-2024-10459: Use-after-free in layout with accessibility CVE-2024-10460: Confusing display of origin for external protocol handler prompt CVE-2024-10461: XSS due to Content-Disposition being ignored in multipart/x-mixed-replace response CVE-2024-10462: Origin of permission prompt could be spoofed by long URL CVE-2024-10463: Cross origin video frame leak CVE-2024-10464: History interface could have been used to cause a Denial of Service condition in the browser CVE-2024-10465: Clipboard "paste" button persisted across tabs CVE-2024-10466: DOM push subscription message could hang Firefox CVE-2024-10467: Memory safety bugs fixed in Firefox 132, Thunderbird 132, Firefox ESR 128.4, and Thunderbird 128.4 thunderbird (1:128.4.0esr-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security . [ Emilio Pozuelo Monfort ] * [3908929] Fix linker memory issues when building on bookworm/amd64 thunderbird (1:128.3.2esr-1) unstable; urgency=medium . * [ae355fe] New upstream version 128.3.2esr Fixed CVE issues in upstream version 128.3.1 (MFSA 2024-52): CVE-2024-9680: Use-after-free in Animation timeline (Closes: #1084989) * [d10c926] d/control: Remove s390x from architecture list * [02f107f] d/control: Fix VCS links so they point to debian/sid thunderbird (1:128.3.0esr-1) unstable; urgency=medium . * [8f4b4a5] New upstream version 128.3.0esr Fixed CVE issues in upstream version 128.3 (MFSA 2024-49): CVE-2024-9392: Compromised content process can bypass site isolation CVE-2024-9393: Cross-origin access to PDF contents through multipart responses CVE-2024-9394: Cross-origin access to JSON contents through multipart responses CVE-2024-8900: Clipboard write permission bypass CVE-2024-9396: Potential memory corruption may occur when cloning certain objects CVE-2024-9397: Potential directory upload bypass via clickjacking CVE-2024-9398: External protocol handlers could be enumerated via popups CVE-2024-9399: Specially crafted WebTransport requests could lead to denial of service CVE-2024-9400: Potential memory corruption during JIT compilation CVE-2024-9401: Memory safety bugs fixed in Firefox 131/ESR 115.16/ESR 128.3 and Thunderbird 131/128.3 CVE-2024-9402: Memory safety bugs fixed in Firefox 131/ESR 128.3 and Thunderbird 131/128.3 thunderbird (1:128.2.3esr-1) unstable; urgency=medium . * [2c299bf] New upstream version 128.2.3esr * [95769b9] d/thunderbird.postinst: Correct misspelled THUNDERBIRD_LIBDIR (Closes: #1082842) * [c46440b] d/t-lintian-overrides: Drop librnp.so from list * [17dc3f3] d/s/lintian-overrides: Overhaul the list to ignore thunderbird (1:128.2.1esr-1) unstable; urgency=medium . * [5d41f15] New upstream version 128.2.1esr thunderbird (1:128.2.0esr-1) unstable; urgency=medium . * [33f11cd] d/create-upstream-tarballs.py: Ignore version 130.0 * [56e8a06] New upstream version 128.2.0esr Fixed CVE issues in upstream version 128.2 (MFSA 2024-43): CVE-2024-8394: Crash when aborting verification of OTR chat CVE-2024-8385: WASM type confusion involving ArrayTypes CVE-2024-8381: Type confusion when looking up a property name in a "with" block CVE-2024-8382: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran CVE-2024-8384: Garbage collection could mis-color cross-compartment objects in OOM conditions CVE-2024-8386: SelectElements could be shown over another site if popups are allowed CVE-2024-8387: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2 thunderbird (1:128.1.1esr-1) unstable; urgency=medium . [ Michael Weghorn ] * [91e6069] Use app ID that matches the desktop file name (Closes: #1022037) . [ Carsten Schoenert ] * [b07a057] d/control: Drop B-D on libdbus-glib-1-dev (Closes: #955955) * [16531ce] d/create-upstream-tarballs.py: Ignore version 129.0 * [544931b] d/control: Fix short description for thunderbird-l10n-lv (Closes: #1079029) * [9d65f1f] New upstream version 128.1.1esr * [1eff397] d/rules: Move/rename third party Python modul temporarly thunderbird (1:128.1.0esr-1) unstable; urgency=medium . [ Carsten Schoenert ] * [a4bdee4] d/gbp.conf: Adjust upstream branch to new ESR cycle * [9909948] d/control: Readd dependencies on librnp{0,-dev} * [049ad32] d/thunderbird.install: Don't try installing rnp tools * [63b5a69] New upstream version 128.1.0esr Fixed CVE issues in upstream version 128.1 (MFSA 2024-37): CVE-2024-7518: Fullscreen notification dialog can be obscured by document content CVE-2024-7519: Out of bounds memory access in graphics shared memory handling CVE-2024-7520: Type confusion in WebAssembly CVE-2024-7521: Incomplete WebAssembly exception handing CVE-2024-7522: Out of bounds read in editor component CVE-2024-7525: Missing permission check when creating a StreamFilter CVE-2024-7526: Uninitialized memory used by WebGL CVE-2024-7527: Use-after-free in JavaScript garbage collection CVE-2024-7528: Use-after-free in IndexedDB CVE-2024-7529: Document content could partially obscure security prompts thunderbird (1:128.0esr-1) experimental; urgency=medium . * [e6bbe24] d/create-upstream-tarballs.py: Need to check for esr now * [f27f6f8] New upstream version 128.0esr thunderbird (1:128.0~b5-1) experimental; urgency=medium . * [30985b4] d/source.filter: Filter out comm/third_party/rust/winapi*/**/*.a * [d75c09c] New upstream version 128.0~b5 * [d1adc7f] Rebuild patch queue from patch-queue branch Removed patches: debian-hacks/Relax-minimum-supported-rust-version-to-1.75.patch fixes/skia-Cast-SkEndian_SwapBE32-n-to-uint32_t-on-big-endian.patch Modified patches: porting-mips64el/skia-Disable-musttail-on-mips64.patch porting-ppc64el/skia-Disable-musttail-on-ppc64el.patch * [7042e2a] d/copyright: Update content due upstream changes * [9046790] d/s/lintian-overrides: Update data due upstream changes thunderbird (1:127.0~b5-1) experimental; urgency=medium . * [5b073c7] New upstream version 127.0~b5 * [3ab1f6c] Rebuild patch queue from patch-queue branch added patch: debian-hacks/Relax-minimum-supported-rust-version-to-1.75.patch Thanks Mike for working on this! removed patches: debian-hacks/Relax-minimum-supported-rust-version-to-1.70.patch debian-hacks/rnp-Fix-include-for-format-specifiers-for-uint32_t.patch * [5544dee] d/c-u-t.py: Ignore one more version * [ac6e99c] d/logo/thunderbird: Update PNG files from newer SVG (Closes: #1071824) * [cee6fb8] d/thunderbird.install: Install the newer correct SVG graphic thunderbird (1:125.0~b3-1) experimental; urgency=medium . [ William Desportes ] * [afa7e77] Fix a typo in the wrapper file . [ Carsten Schoenert ] * [cd67758] New upstream version 125.0~b3 * [2224a5f] Rebuild patch queue from patch-queue branch added patches: debian-hacks/Relax-minimum-supported-rust-version-to-1.70.patch Thanks Mike for working on this! * [f0b98c4] d/control: Move libotr5 to libotr5t64 for bin:thunderbird (Closes: #1069337) * [311f88e] d/control: Drop dependencies on librnp{0,-dev} * [7f50d91] d/control: Increase Standards-Version to 4.7.0 No further changes needed. * [fd7d588] d/c-u-t.py: Ignore potentially non ESR versions thunderbird (1:124.0~b5-1) experimental; urgency=medium . * [2189bc4] New upstream version 124.0~b5 * [b943acc] d/control: Bump B-D for cbindgen libnss3-dev thunderbird (1:122.0~b2-1) experimental; urgency=medium . * [7c0ec4b] d/source.filter: Update content to filter out * [f9cea81] New upstream version 122.0~b2 * [00364f5] d/copyright: Update content due upstream changes * [5bd3edd] d/t.lintian-overrides: Update entries due build changes * [789a079] d/s/lintian-overrides: Update data due upstream changes thunderbird (1:121.0~b3-1) experimental; urgency=medium . [ Christoph Goehre ] * [d770988] d/{rules,thunderbird.install}: install vaapitest/v4l2test only on some architectures * [a85c9bd] rebuild patch queue from patch-queue branch Added patch: fixes/Install-vaapitest-v4l2test-only-when-build.patch . [ intrigeri ] * [6c6d3ff] AppArmor: update profile from upstream at commit 9d3fa88cdab512e45f6fd80f067337f200d356bc . [ Carsten Schoenert ] * [35bd423] New upstream version 121.0~b3 thunderbird (1:120.0~b1-1) experimental; urgency=medium . * [6f842cd] New upstream version 120.0~b1 * [9cb9ff0] Rebuild patch queue from patch-queue branch Added patch: debian-hacks/Relax-cargo-version-requirement.patch Dropped patches: debian-hacks/Relax-minimum-supporter-rust-version-to-1.63.patch * [f447eb6] d/control: Bump B-D for cbindgen and libnss3-dev * [546c436] d/thunderbird.install: Drop install of plugin-container * [e912f12] d/rules: Drop remaining lightning parts thunderbird (1:117.0~b5-1) experimental; urgency=medium . [ Christoph Goehre ] * [35f24cb] ship glxtest and vaapitest binaries (Closes: #1043057) . [ Carsten Schoenert ] * [f8ce5fb] New upstream version 117.0~b5 * [91f34ab] Rebuild patch queue from patch-queue branch Removed patches (included upstream): fixes/Bug-1842933-Use-NEON_FLAGS-instead-of-VPX_ASFLAGS-for-lib.patch porting-mips64el/Bug-1841201-Work-around-tail-call-optimization-not-happen.patch porting-ppc64el/Work-around-bz-1775202-to-fix-FTBFS-on-ppc64el.patch * [680d811] d/thunderbird.install: Use upstream graphics for icons * [0768e17] d/c-u-t.py: Use Version() from python3-packaging * [b463514] d/thunderbird.desktop: Sort MimeType entries alphabetically * [4ac761b] d/control: Bump the usual build dependencies . [ Max Nikulin ] * [83018ae] d/thunderbird.desktop: Add IANA MIME type for .vcf vcard * [615c2a0] d/thunderbird.desktop: Add mid: URI to MIME types (Closes: #1008159) * [f595e42] d/thunderbird.desktop: Add news: URI to MIME types * [7a2dde8] d/thunderbird.desktop: Add webcal: URI to MIME types thunderbird (1:116.0~b7-1) experimental; urgency=medium . * [489b6a2] New upstream version 116.0~b7 * [a6a2814] Rebuild patch queue from patch-queue branch Removed patches (included upstream): fixes/Bug-1840931-More-properly-handle-files-4GB-in-elfhack.-r-.patch porting-mips/Bug-1841197-Undefine-the-mips-builtin-macro-on-mips-in-sk.patch tiff (4.5.0-6+deb12u2) bookworm; urgency=medium . * CVE-2023-2908 * CVE-2023-3618 (Closes: #1040945) * CVE-2023-25433 * CVE-2023-26965 * CVE-2023-26966 * CVE-2023-52356 (Closes: #1061524) * CVE-2024-7006 (Closes: #1078648) tzdata (2024b-0+deb12u1) bookworm; urgency=medium . * New upstream version 2024b - Improve historical data for Mexico, Mongolia, and Portugal. - Asia/Choibalsan is now an alias for Asia/Ulaanbaatar - No leap second on 2024-12-31 * Add Asia/Choibalsan to INCLUDE_SYMLINKS * Revert System V names deprecation tzdata (2024a-4) unstable; urgency=medium . * d/rules: Support creating symlinks pointing to symlinks * Fixup for avoid timezones being symlinks to symlinks (LP: #2062522) tzdata (2024a-3) unstable; urgency=medium . * Avoid timezones being symlinks to symlinks to avoid breaking C++20 standard expectation (LP: #2062522) tzdata (2024a-2) unstable; urgency=medium . * Update Italian debconf translation. Thanks to Ceppo (Closes: #1063490) * Replace America/Godthab by America/Nuuk * Do not replace CET, CST6CDT, EET, EST*, HST, MET, MST*, PST8PDT, WET. The replacements differed in using daylight saving. (LP: #2055718) * Fix updating US/Indiana-Starke to America/Indiana/Knox * Allow ziguard.awk to generate timezone symlink that point to symlinks to fix (at least) the timezone symlinks Africa/Asmera, Antarctica/South_Pole, Iceland, Pacific/Ponape, and Pacific/Truk. * test_timezone_conversions: Check symlink targets tzdata (2024a-1) unstable; urgency=medium . * New upstream version 2024a - Kazakhstan unifies on UTC+5 beginning 2024-03-01. - Palestine springs forward a week later after Ramadan. * Add autopkgtest test case for 2024a release ucf (3.0043+nmu1+deb12u1) bookworm; urgency=medium . * Initialise variable subsequently passed to eval. (Closes: #1089015) util-linux (2.38.1-5+deb12u3) bookworm; urgency=medium . * Fixup upstream patches from 2.38.1-5+deb12u2 so gbp-pq can apply them * Use upstream's new --disable-makeinstall-tty-setgid. This fixes our wider mitigation for CVE-2024-28085. webkit2gtk (2.46.5-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * Disable sysprof profiling integration to avoid new dependencies: - debian/control.in: Don't depend on libsysprof-capture-4-dev. - debian/rules: Build with -DUSE_SYSPROF_CAPTURE=OFF. * Disable JPEG XL to avoid adding new dependencies. - debian/control.in: Remove build dependency on libjxl-dev. - debian/rules: Build with -DUSE_JPEGXL=OFF. * debian/rules: - Enable ENABLE_SOUP2, USE_OLD_DOC_PKG, USE_OLD_JSCBIN_PKG and USE_OLD_WEBDRIVER_PKG to keep using the old package names. * debian/control-common.in: - Make the -dev packages depend on the gir packages. * debian/control.in: - Build depend on ccache. webkit2gtk (2.46.4-1) unstable; urgency=high . * New upstream release. * The WebKitGTK security advisory WSA-2024-0007 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2024-44308, CVE-2024-44309 (fixed in 2.46.4). webkit2gtk (2.46.4-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * Disable sysprof profiling integration to avoid new dependencies: - debian/control.in: Don't depend on libsysprof-capture-4-dev. - debian/rules: Build with -DUSE_SYSPROF_CAPTURE=OFF. * Disable JPEG XL to avoid adding new dependencies. - debian/control.in: Remove build dependency on libjxl-dev. - debian/rules: Build with -DUSE_JPEGXL=OFF. * debian/rules: - Enable ENABLE_SOUP2, USE_OLD_DOC_PKG, USE_OLD_JSCBIN_PKG and USE_OLD_WEBDRIVER_PKG to keep using the old package names. * debian/control-common.in: - Make the -dev packages depend on the gir packages. * debian/control.in: - Build depend on ccache. webkit2gtk (2.46.3-1) unstable; urgency=medium . * New upstream release. webkit2gtk (2.46.3-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * Disable sysprof profiling integration to avoid new dependencies: - debian/control.in: Don't depend on libsysprof-capture-4-dev. - debian/rules: Build with -DUSE_SYSPROF_CAPTURE=OFF. * Disable JPEG XL to avoid adding new dependencies. - debian/control.in: Remove build dependency on libjxl-dev. - debian/rules: Build with -DUSE_JPEGXL=OFF. * debian/rules: - Enable ENABLE_SOUP2, USE_OLD_DOC_PKG, USE_OLD_JSCBIN_PKG and USE_OLD_WEBDRIVER_PKG to keep using the old package names. * debian/control-common.in: - Make the -dev packages depend on the gir packages. * debian/control.in: - Build depend on ccache. webkit2gtk (2.46.2-1) unstable; urgency=medium . * New upstream release. * Drop socket-monitor-crash.patch (included in this release). * debian/control-common.in: - The libwebkit*-dev packages are no longer Multi-Arch: same. The s390x versions of the WebKit*.gir files are different due to a change in a default value (WebKit bug #279220). * debian/copyright: - Update copyright information of all files. * debian/rules: - Stop disabling jpeg-xl in Ubuntu (Jeremy Bícha). - Remove the USE_PREBUILT_DOCS variable, we can always build the documentation now. - Fix build with -Nlibwebkitgtk-doc. - Disable Skia on loong64 (Closes: #1082740). webkit2gtk (2.46.1-2) unstable; urgency=medium . * Make the package Linux-only. - debian/control*.in: Set Architecture: linux-any. - debian/rules: Remove non-Linux quirks. * debian/patches/socket-monitor-crash.patch: - Fix crash due to a regression in 2.46.1 (WebKit bug #281495). * debian/control.in: - Require cmake 3.20. webkit2gtk (2.46.1-2~bpo12+1) bookworm-backports; urgency=medium . * Rebuild for bookworm-backports. * Disable sysprof profiling integration to avoid new dependencies: - debian/control.in: Don't depend on libsysprof-capture-4-dev. - debian/rules: Build with -DUSE_SYSPROF_CAPTURE=OFF. * Disable JPEG XL to avoid adding new dependencies. - debian/control.in: Remove build dependency on libjxl-dev. - debian/rules: Build with -DUSE_JPEGXL=OFF. * debian/rules: - Enable ENABLE_SOUP2, USE_OLD_DOC_PKG, USE_OLD_JSCBIN_PKG and USE_OLD_WEBDRIVER_PKG to keep using the old package names. * debian/control-common.in: - Make the -dev packages depend on the gir packages. * debian/control.in: - Build depend on ccache. webkit2gtk (2.46.1-1) unstable; urgency=medium . * New upstream release. * debian/rules: - Remove compiler overrides for sh4 (Closes: #1082305) (thanks, John Paul Adrian Glaubitz). - Build with -DENALE_WEBGL=OFF in the Hurd. * Drop debian/patches/fix-epiphany-ftbfs.patch. * debian/copyright: - Update copyright information of all files. webkit2gtk (2.46.0-2) unstable; urgency=medium . * debian/rules: - Use -DUSE_SYSPROF_CAPTURE=OFF in unsupported arches. - Enable bmalloc on armhf, using the system malloc is crashing the web process (Closes: #1082148) * debian/patches/fix-epiphany-ftbfs.patch: - Disable webkit_settings_set_enable_2d_canvas_acceleration on non-Skia builds. This fixes a FTBFS in epiphany-browser (Closes: #1082149). * debian/patches/disable-dmabuf-nvidia.patch: - Bring back this patch (Closes: #1082139), see also #1039720. * debian/patches/fix-bmalloc-armhf.patch: - Fix the armhf build if bmalloc is enabled. xsane (0.999-12.1~deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * debian/control: Recommends firefox-esr | firefox | www-browser rather than firefox | www-browser to avoid fallback to www-browser when package firefox is not available. (Closes: #1076101) zfs-linux (2.1.11-1+deb12u1) bookworm; urgency=medium . * dch: typo fix * New symbols for libzfs4linux and libzpool5linux * d/patches: cherry-pick upstream fixes for stability issues + fix dnode dirty test (Closes: #1056752, #1063497, CVE-2023-49298) + fix sharenfx IPv6 address parsing (Closes: CVE-2013-20001) + and some fixes related to NULL pointer, memory allocation, etc. zookeeper (3.8.0-11+deb12u2) bookworm; urgency=medium . * Team upload * Bug fix: CVE-2024-23944 (Closes: #1066947): An information disclosure in persistent watchers handling was found in Apache ZooKeeper due to missing ACL check. It allows an attacker to monitor child znodes by attaching a persistent watcher (addWatch command) to a parent which the attacker has already access to. ZooKeeper server doesn't do ACL check when the persistent watcher is triggered and as a consequence, the full path of znodes that a watch event gets triggered upon is exposed to the owner of the watcher. It's important to note that only the path is exposed by this vulnerability, not the data of znode, but since znode path can contain sensitive information like user name or login ID, this issue is potentially critical. * Add salsa CI ======================================= Sat, 09 Nov 2024 - Debian 12.8 released ======================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:28:38 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x btrfs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x cdrom-core-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x cdrom-core-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x crc-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x crc-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x crypto-dm-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x crypto-dm-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x crypto-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x crypto-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x dasd-extra-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x dasd-extra-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x dasd-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x dasd-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x ext4-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x ext4-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x f2fs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x f2fs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x fat-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x fat-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x fuse-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x fuse-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x isofs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x isofs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x kernel-image-6.1.0-22-s390x-di | 6.1.94-1 | s390x kernel-image-6.1.0-26-s390x-di | 6.1.112-1 | s390x linux-headers-6.1.0-22-s390x | 6.1.94-1 | s390x linux-headers-6.1.0-26-s390x | 6.1.112-1 | s390x linux-image-6.1.0-22-s390x | 6.1.94-1 | s390x linux-image-6.1.0-22-s390x-dbg | 6.1.94-1 | s390x linux-image-6.1.0-26-s390x | 6.1.112-1 | s390x linux-image-6.1.0-26-s390x-dbg | 6.1.112-1 | s390x loop-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x loop-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x md-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x md-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x mtd-core-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x mtd-core-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x multipath-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x multipath-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x nbd-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x nbd-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x nic-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x nic-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x scsi-core-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x scsi-core-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x scsi-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x scsi-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x udf-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x udf-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x xfs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x xfs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:30:48 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel affs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel affs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel affs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ata-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel ata-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel ata-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel ata-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel btrfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel btrfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel btrfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel btrfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel cdrom-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel cdrom-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel cdrom-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel cdrom-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel crc-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel crc-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel crc-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel crc-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel crypto-dm-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel crypto-dm-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel crypto-dm-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel crypto-dm-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel crypto-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel crypto-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel crypto-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel crypto-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel event-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel event-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel event-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel event-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ext4-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel ext4-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel ext4-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel ext4-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel f2fs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel f2fs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel f2fs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel f2fs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel fat-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel fat-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel fat-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel fat-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel fb-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel fb-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel fb-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel fb-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel firewire-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel firewire-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel firewire-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel firewire-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel fuse-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel fuse-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel fuse-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel fuse-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel input-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel input-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel input-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel input-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel isofs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel isofs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel isofs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel isofs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel jfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel jfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel jfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel jfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel kernel-image-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel kernel-image-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel kernel-image-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel kernel-image-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel linux-headers-6.1.0-22-4kc-malta | 6.1.94-1 | mipsel linux-headers-6.1.0-22-mips32r2el | 6.1.94-1 | mipsel linux-headers-6.1.0-26-4kc-malta | 6.1.112-1 | mipsel linux-headers-6.1.0-26-mips32r2el | 6.1.112-1 | mipsel linux-image-6.1.0-22-4kc-malta | 6.1.94-1 | mipsel linux-image-6.1.0-22-4kc-malta-dbg | 6.1.94-1 | mipsel linux-image-6.1.0-22-mips32r2el | 6.1.94-1 | mipsel linux-image-6.1.0-22-mips32r2el-dbg | 6.1.94-1 | mipsel linux-image-6.1.0-26-4kc-malta | 6.1.112-1 | mipsel linux-image-6.1.0-26-4kc-malta-dbg | 6.1.112-1 | mipsel linux-image-6.1.0-26-mips32r2el | 6.1.112-1 | mipsel linux-image-6.1.0-26-mips32r2el-dbg | 6.1.112-1 | mipsel loop-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel loop-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel loop-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel loop-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel md-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel md-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel md-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel md-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel minix-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel minix-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel minix-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel minix-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel mmc-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel mmc-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel mmc-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel mmc-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel mmc-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel mmc-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel mmc-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel mmc-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel mouse-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel mouse-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel mouse-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel mouse-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel multipath-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel multipath-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel multipath-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel multipath-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nbd-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nbd-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nbd-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nbd-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-shared-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-shared-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-shared-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-shared-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-usb-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-usb-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-usb-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-usb-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-wireless-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-wireless-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-wireless-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-wireless-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel pata-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel pata-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel pata-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel pata-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ppp-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel ppp-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel ppp-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel ppp-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel sata-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel sata-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel sata-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel sata-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel scsi-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel scsi-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel scsi-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel scsi-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel scsi-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel scsi-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel scsi-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel scsi-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel scsi-nic-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel scsi-nic-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel scsi-nic-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel scsi-nic-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel sound-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel sound-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel sound-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel sound-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel speakup-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel speakup-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel speakup-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel speakup-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel squashfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel squashfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel squashfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel squashfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel udf-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel udf-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel udf-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel udf-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel usb-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel usb-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel usb-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel usb-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel usb-serial-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel usb-serial-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel usb-serial-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel usb-serial-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel usb-storage-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel usb-storage-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel usb-storage-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel usb-storage-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel xfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel xfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel xfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel xfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:00 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el ata-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el btrfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el btrfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el cdrom-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el cdrom-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el crc-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el crc-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el crypto-dm-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el crypto-dm-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el crypto-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el crypto-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el event-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el event-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el ext4-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el ext4-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el f2fs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el f2fs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fancontrol-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fancontrol-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fat-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fat-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fb-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fb-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el firewire-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el firewire-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fuse-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fuse-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el hypervisor-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el hypervisor-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el i2c-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el i2c-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el input-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el input-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el isofs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el isofs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el jfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el jfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el kernel-image-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el kernel-image-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el linux-headers-6.1.0-22-powerpc64le | 6.1.94-1 | ppc64el linux-headers-6.1.0-26-powerpc64le | 6.1.112-1 | ppc64el linux-image-6.1.0-22-powerpc64le | 6.1.94-1 | ppc64el linux-image-6.1.0-22-powerpc64le-dbg | 6.1.94-1 | ppc64el linux-image-6.1.0-26-powerpc64le | 6.1.112-1 | ppc64el linux-image-6.1.0-26-powerpc64le-dbg | 6.1.112-1 | ppc64el loop-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el loop-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el md-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el md-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el mouse-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el mouse-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el mtd-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el mtd-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el multipath-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el multipath-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nbd-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nbd-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-shared-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-shared-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-usb-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-usb-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-wireless-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-wireless-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el ppp-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el ppp-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el sata-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el sata-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el scsi-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el scsi-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el scsi-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el scsi-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el scsi-nic-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el scsi-nic-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el serial-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el serial-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el squashfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el squashfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el udf-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el udf-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el uinput-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el uinput-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el usb-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el usb-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el usb-serial-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el usb-serial-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el usb-storage-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el usb-storage-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el xfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el xfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:11 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-amd64 | 6.1.94-1 | amd64 linux-headers-6.1.0-22-cloud-amd64 | 6.1.94-1 | amd64 linux-headers-6.1.0-22-rt-amd64 | 6.1.94-1 | amd64 linux-headers-6.1.0-26-amd64 | 6.1.112-1 | amd64 linux-headers-6.1.0-26-cloud-amd64 | 6.1.112-1 | amd64 linux-headers-6.1.0-26-rt-amd64 | 6.1.112-1 | amd64 linux-image-6.1.0-22-amd64-dbg | 6.1.94-1 | amd64 linux-image-6.1.0-22-amd64-unsigned | 6.1.94-1 | amd64 linux-image-6.1.0-22-cloud-amd64-dbg | 6.1.94-1 | amd64 linux-image-6.1.0-22-cloud-amd64-unsigned | 6.1.94-1 | amd64 linux-image-6.1.0-22-rt-amd64-dbg | 6.1.94-1 | amd64 linux-image-6.1.0-22-rt-amd64-unsigned | 6.1.94-1 | amd64 linux-image-6.1.0-26-amd64-dbg | 6.1.112-1 | amd64 linux-image-6.1.0-26-amd64-unsigned | 6.1.112-1 | amd64 linux-image-6.1.0-26-cloud-amd64-dbg | 6.1.112-1 | amd64 linux-image-6.1.0-26-cloud-amd64-unsigned | 6.1.112-1 | amd64 linux-image-6.1.0-26-rt-amd64-dbg | 6.1.112-1 | amd64 linux-image-6.1.0-26-rt-amd64-unsigned | 6.1.112-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:22 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-arm64 | 6.1.94-1 | arm64 linux-headers-6.1.0-22-cloud-arm64 | 6.1.94-1 | arm64 linux-headers-6.1.0-22-rt-arm64 | 6.1.94-1 | arm64 linux-headers-6.1.0-26-arm64 | 6.1.112-1 | arm64 linux-headers-6.1.0-26-cloud-arm64 | 6.1.112-1 | arm64 linux-headers-6.1.0-26-rt-arm64 | 6.1.112-1 | arm64 linux-image-6.1.0-22-arm64-dbg | 6.1.94-1 | arm64 linux-image-6.1.0-22-arm64-unsigned | 6.1.94-1 | arm64 linux-image-6.1.0-22-cloud-arm64-dbg | 6.1.94-1 | arm64 linux-image-6.1.0-22-cloud-arm64-unsigned | 6.1.94-1 | arm64 linux-image-6.1.0-22-rt-arm64-dbg | 6.1.94-1 | arm64 linux-image-6.1.0-22-rt-arm64-unsigned | 6.1.94-1 | arm64 linux-image-6.1.0-26-arm64-dbg | 6.1.112-1 | arm64 linux-image-6.1.0-26-arm64-unsigned | 6.1.112-1 | arm64 linux-image-6.1.0-26-cloud-arm64-dbg | 6.1.112-1 | arm64 linux-image-6.1.0-26-cloud-arm64-unsigned | 6.1.112-1 | arm64 linux-image-6.1.0-26-rt-arm64-dbg | 6.1.112-1 | arm64 linux-image-6.1.0-26-rt-arm64-unsigned | 6.1.112-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:40 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel btrfs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel cdrom-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel cdrom-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel crc-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel crc-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel crypto-dm-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel crypto-dm-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel crypto-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel crypto-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel event-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel event-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ext4-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel ext4-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel f2fs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel f2fs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel fat-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel fat-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel fb-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel fb-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel fuse-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel fuse-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel input-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel input-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ipv6-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel ipv6-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel isofs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel isofs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel jffs2-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel jffs2-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel jfs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel jfs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel kernel-image-6.1.0-22-marvell-di | 6.1.94-1 | armel kernel-image-6.1.0-26-marvell-di | 6.1.112-1 | armel leds-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel leds-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel linux-headers-6.1.0-22-marvell | 6.1.94-1 | armel linux-headers-6.1.0-22-rpi | 6.1.94-1 | armel linux-headers-6.1.0-26-marvell | 6.1.112-1 | armel linux-headers-6.1.0-26-rpi | 6.1.112-1 | armel linux-image-6.1.0-22-marvell | 6.1.94-1 | armel linux-image-6.1.0-22-marvell-dbg | 6.1.94-1 | armel linux-image-6.1.0-22-rpi | 6.1.94-1 | armel linux-image-6.1.0-22-rpi-dbg | 6.1.94-1 | armel linux-image-6.1.0-26-marvell | 6.1.112-1 | armel linux-image-6.1.0-26-marvell-dbg | 6.1.112-1 | armel linux-image-6.1.0-26-rpi | 6.1.112-1 | armel linux-image-6.1.0-26-rpi-dbg | 6.1.112-1 | armel loop-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel loop-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel md-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel md-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel minix-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel minix-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mmc-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mmc-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mmc-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mmc-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mouse-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mouse-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mtd-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mtd-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mtd-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mtd-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel multipath-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel multipath-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nbd-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nbd-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nic-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nic-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nic-shared-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nic-shared-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nic-usb-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nic-usb-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ppp-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel ppp-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel sata-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel sata-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel scsi-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel scsi-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel squashfs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel squashfs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel udf-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel udf-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel uinput-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel uinput-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel usb-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel usb-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel usb-serial-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel usb-serial-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel usb-storage-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel usb-storage-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:55 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf ata-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf btrfs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf btrfs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf cdrom-core-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf cdrom-core-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf crc-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf crc-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf crypto-dm-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf crypto-dm-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf crypto-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf crypto-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf efi-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf efi-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf event-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf event-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf ext4-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf ext4-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf f2fs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf f2fs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf fat-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf fat-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf fb-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf fb-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf fuse-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf fuse-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf i2c-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf i2c-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf input-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf input-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf isofs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf isofs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf jfs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf jfs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf kernel-image-6.1.0-22-armmp-di | 6.1.94-1 | armhf kernel-image-6.1.0-26-armmp-di | 6.1.112-1 | armhf leds-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf leds-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf linux-headers-6.1.0-22-armmp | 6.1.94-1 | armhf linux-headers-6.1.0-22-armmp-lpae | 6.1.94-1 | armhf linux-headers-6.1.0-22-rt-armmp | 6.1.94-1 | armhf linux-headers-6.1.0-26-armmp | 6.1.112-1 | armhf linux-headers-6.1.0-26-armmp-lpae | 6.1.112-1 | armhf linux-headers-6.1.0-26-rt-armmp | 6.1.112-1 | armhf linux-image-6.1.0-22-armmp | 6.1.94-1 | armhf linux-image-6.1.0-22-armmp-dbg | 6.1.94-1 | armhf linux-image-6.1.0-22-armmp-lpae | 6.1.94-1 | armhf linux-image-6.1.0-22-armmp-lpae-dbg | 6.1.94-1 | armhf linux-image-6.1.0-22-rt-armmp | 6.1.94-1 | armhf linux-image-6.1.0-22-rt-armmp-dbg | 6.1.94-1 | armhf linux-image-6.1.0-26-armmp | 6.1.112-1 | armhf linux-image-6.1.0-26-armmp-dbg | 6.1.112-1 | armhf linux-image-6.1.0-26-armmp-lpae | 6.1.112-1 | armhf linux-image-6.1.0-26-armmp-lpae-dbg | 6.1.112-1 | armhf linux-image-6.1.0-26-rt-armmp | 6.1.112-1 | armhf linux-image-6.1.0-26-rt-armmp-dbg | 6.1.112-1 | armhf loop-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf loop-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf md-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf md-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf mmc-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf mmc-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf mtd-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf mtd-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf multipath-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf multipath-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nbd-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nbd-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-shared-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-shared-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-usb-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-usb-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-wireless-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-wireless-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf pata-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf pata-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf ppp-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf ppp-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf sata-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf sata-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf scsi-core-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf scsi-core-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf scsi-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf scsi-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf scsi-nic-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf scsi-nic-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf sound-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf sound-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf speakup-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf speakup-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf squashfs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf squashfs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf udf-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf udf-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf uinput-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf uinput-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf usb-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf usb-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf usb-serial-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf usb-serial-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf usb-storage-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf usb-storage-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:32:36 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-686 | 6.1.94-1 | i386 linux-headers-6.1.0-22-686-pae | 6.1.94-1 | i386 linux-headers-6.1.0-22-rt-686-pae | 6.1.94-1 | i386 linux-headers-6.1.0-26-686 | 6.1.112-1 | i386 linux-headers-6.1.0-26-686-pae | 6.1.112-1 | i386 linux-headers-6.1.0-26-rt-686-pae | 6.1.112-1 | i386 linux-image-6.1.0-22-686-dbg | 6.1.94-1 | i386 linux-image-6.1.0-22-686-pae-dbg | 6.1.94-1 | i386 linux-image-6.1.0-22-686-pae-unsigned | 6.1.94-1 | i386 linux-image-6.1.0-22-686-unsigned | 6.1.94-1 | i386 linux-image-6.1.0-22-rt-686-pae-dbg | 6.1.94-1 | i386 linux-image-6.1.0-22-rt-686-pae-unsigned | 6.1.94-1 | i386 linux-image-6.1.0-26-686-dbg | 6.1.112-1 | i386 linux-image-6.1.0-26-686-pae-dbg | 6.1.112-1 | i386 linux-image-6.1.0-26-686-pae-unsigned | 6.1.112-1 | i386 linux-image-6.1.0-26-686-unsigned | 6.1.112-1 | i386 linux-image-6.1.0-26-rt-686-pae-dbg | 6.1.112-1 | i386 linux-image-6.1.0-26-rt-686-pae-unsigned | 6.1.112-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:32:47 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el affs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el affs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el affs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ata-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el ata-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el ata-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el ata-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el btrfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el btrfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el btrfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el btrfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el cdrom-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el cdrom-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el cdrom-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el cdrom-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el crc-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el crc-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el crc-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el crc-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el crypto-dm-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el crypto-dm-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el crypto-dm-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el crypto-dm-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el crypto-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el crypto-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el crypto-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el crypto-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el event-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el event-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el event-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el event-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ext4-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el ext4-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el ext4-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el ext4-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el f2fs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el f2fs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el f2fs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el f2fs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el fat-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el fat-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el fat-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el fat-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el fb-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el fb-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el fb-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el fb-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el firewire-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el firewire-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el firewire-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el firewire-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el fuse-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el fuse-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el fuse-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el fuse-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el input-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el input-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el input-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el input-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el isofs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el isofs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el isofs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el isofs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el jfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el jfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el jfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el jfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el kernel-image-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el kernel-image-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el kernel-image-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el kernel-image-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el linux-headers-6.1.0-22-5kc-malta | 6.1.94-1 | mips64el linux-headers-6.1.0-22-mips64r2el | 6.1.94-1 | mips64el linux-headers-6.1.0-26-5kc-malta | 6.1.112-1 | mips64el linux-headers-6.1.0-26-mips64r2el | 6.1.112-1 | mips64el linux-image-6.1.0-22-5kc-malta | 6.1.94-1 | mips64el linux-image-6.1.0-22-5kc-malta-dbg | 6.1.94-1 | mips64el linux-image-6.1.0-22-mips64r2el | 6.1.94-1 | mips64el linux-image-6.1.0-22-mips64r2el-dbg | 6.1.94-1 | mips64el linux-image-6.1.0-26-5kc-malta | 6.1.112-1 | mips64el linux-image-6.1.0-26-5kc-malta-dbg | 6.1.112-1 | mips64el linux-image-6.1.0-26-mips64r2el | 6.1.112-1 | mips64el linux-image-6.1.0-26-mips64r2el-dbg | 6.1.112-1 | mips64el loop-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el loop-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el loop-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el loop-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el md-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el md-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el md-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el md-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el minix-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el minix-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el minix-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el minix-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el mmc-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el mmc-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el mmc-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el mmc-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el mmc-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el mmc-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el mmc-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el mmc-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el mouse-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el mouse-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el mouse-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el mouse-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el multipath-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el multipath-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el multipath-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el multipath-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nbd-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nbd-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nbd-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nbd-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-shared-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-shared-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-shared-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-shared-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-usb-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-usb-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-usb-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-usb-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-wireless-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-wireless-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-wireless-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-wireless-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el pata-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el pata-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el pata-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el pata-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ppp-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el ppp-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el ppp-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el ppp-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el sata-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el sata-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el sata-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el sata-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el scsi-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el scsi-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el scsi-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el scsi-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el scsi-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el scsi-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el scsi-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el scsi-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el scsi-nic-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el scsi-nic-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el scsi-nic-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el scsi-nic-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el sound-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el sound-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el sound-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el sound-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el speakup-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el speakup-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el speakup-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el speakup-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el squashfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el squashfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el squashfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el squashfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el udf-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el udf-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el udf-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el udf-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el usb-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el usb-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el usb-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el usb-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el usb-serial-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el usb-serial-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el usb-serial-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el usb-serial-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el usb-storage-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el usb-storage-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el usb-storage-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el usb-storage-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el xfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el xfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el xfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el xfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:33:08 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel affs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel affs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel affs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ata-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel ata-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel ata-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel ata-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel btrfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel btrfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel btrfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel btrfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel cdrom-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel cdrom-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel cdrom-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel cdrom-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel crc-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel crc-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel crc-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel crc-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel crypto-dm-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel crypto-dm-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel crypto-dm-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel crypto-dm-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel crypto-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel crypto-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel crypto-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel crypto-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel event-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel event-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel event-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel event-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ext4-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel ext4-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel ext4-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel ext4-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel f2fs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel f2fs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel f2fs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel f2fs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel fat-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel fat-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel fat-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel fat-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel fb-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel fb-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel fb-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel fb-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel firewire-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel firewire-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel firewire-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel firewire-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel fuse-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel fuse-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel fuse-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel fuse-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel input-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel input-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel input-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel input-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel isofs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel isofs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel isofs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel isofs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel jfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel jfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel jfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel jfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel kernel-image-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel kernel-image-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel kernel-image-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel kernel-image-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel linux-headers-6.1.0-22-loongson-3 | 6.1.94-1 | mips64el, mipsel linux-headers-6.1.0-22-octeon | 6.1.94-1 | mips64el, mipsel linux-headers-6.1.0-26-loongson-3 | 6.1.112-1 | mips64el, mipsel linux-headers-6.1.0-26-octeon | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-22-loongson-3 | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-22-loongson-3-dbg | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-22-octeon | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-22-octeon-dbg | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-26-loongson-3 | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-26-loongson-3-dbg | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-26-octeon | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-26-octeon-dbg | 6.1.112-1 | mips64el, mipsel loop-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel loop-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel loop-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel loop-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel md-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel md-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel md-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel md-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel minix-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel minix-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel minix-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel minix-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel mmc-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel mmc-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel mmc-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel mmc-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel mmc-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel mmc-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel mmc-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel mmc-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel mouse-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel mouse-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel mouse-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel mouse-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel multipath-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel multipath-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel multipath-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel multipath-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nbd-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nbd-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nbd-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nbd-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-shared-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-shared-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-shared-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-shared-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-usb-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-usb-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-usb-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-usb-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-wireless-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-wireless-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-wireless-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-wireless-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel pata-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel pata-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel pata-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel pata-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ppp-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel ppp-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel ppp-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel ppp-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel sata-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel sata-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel sata-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel sata-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel scsi-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel scsi-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel scsi-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel scsi-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel scsi-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel scsi-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel scsi-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel scsi-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel scsi-nic-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel scsi-nic-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel scsi-nic-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel scsi-nic-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel sound-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel sound-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel sound-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel sound-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel speakup-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel speakup-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel speakup-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel speakup-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel squashfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel squashfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel squashfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel squashfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel udf-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel udf-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel udf-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel udf-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel usb-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel usb-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel usb-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel usb-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel usb-serial-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel usb-serial-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel usb-serial-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel usb-serial-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel usb-storage-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel usb-storage-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel usb-storage-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel usb-storage-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel xfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel xfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel xfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel xfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:33:22 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 acpi-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ata-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 ata-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 btrfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 btrfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 cdrom-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 cdrom-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 crc-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 crc-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 crypto-dm-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 crypto-dm-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 crypto-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 crypto-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 efi-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 efi-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 event-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 event-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ext4-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 ext4-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 f2fs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 f2fs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 fat-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 fat-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 fb-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 fb-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 firewire-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 firewire-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 fuse-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 fuse-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 i2c-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 i2c-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 input-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 input-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 isofs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 isofs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 jfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 jfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 kernel-image-6.1.0-22-amd64-di | 6.1.94-1 | amd64 kernel-image-6.1.0-26-amd64-di | 6.1.112-1 | amd64 linux-image-6.1.0-22-amd64 | 6.1.94-1 | amd64 linux-image-6.1.0-22-cloud-amd64 | 6.1.94-1 | amd64 linux-image-6.1.0-22-rt-amd64 | 6.1.94-1 | amd64 linux-image-6.1.0-26-amd64 | 6.1.112-1 | amd64 linux-image-6.1.0-26-cloud-amd64 | 6.1.112-1 | amd64 linux-image-6.1.0-26-rt-amd64 | 6.1.112-1 | amd64 loop-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 loop-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 md-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 md-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mmc-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mmc-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mmc-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mmc-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mouse-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mouse-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mtd-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mtd-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 multipath-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 multipath-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nbd-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nbd-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-pcmcia-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-pcmcia-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-shared-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-shared-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-usb-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-usb-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-wireless-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-wireless-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 pata-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 pata-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 pcmcia-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 pcmcia-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 pcmcia-storage-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 pcmcia-storage-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ppp-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 ppp-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 rfkill-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 rfkill-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 sata-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 sata-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 scsi-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 scsi-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 scsi-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 scsi-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 scsi-nic-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 scsi-nic-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 serial-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 serial-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 sound-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 sound-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 speakup-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 speakup-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 squashfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 squashfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 udf-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 udf-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 uinput-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 uinput-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 usb-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 usb-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 usb-serial-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 usb-serial-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 usb-storage-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 usb-storage-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 xfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 xfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:33:34 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 ata-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 btrfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 btrfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 cdrom-core-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 cdrom-core-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 crc-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 crc-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 crypto-dm-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 crypto-dm-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 crypto-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 crypto-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 efi-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 efi-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 event-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 event-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 ext4-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 ext4-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 f2fs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 f2fs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 fat-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 fat-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 fb-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 fb-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 fuse-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 fuse-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 i2c-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 i2c-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 input-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 input-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 isofs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 isofs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 jfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 jfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 kernel-image-6.1.0-22-arm64-di | 6.1.94-1 | arm64 kernel-image-6.1.0-26-arm64-di | 6.1.112-1 | arm64 leds-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 leds-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 linux-image-6.1.0-22-arm64 | 6.1.94-1 | arm64 linux-image-6.1.0-22-cloud-arm64 | 6.1.94-1 | arm64 linux-image-6.1.0-22-rt-arm64 | 6.1.94-1 | arm64 linux-image-6.1.0-26-arm64 | 6.1.112-1 | arm64 linux-image-6.1.0-26-cloud-arm64 | 6.1.112-1 | arm64 linux-image-6.1.0-26-rt-arm64 | 6.1.112-1 | arm64 loop-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 loop-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 md-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 md-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 mmc-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 mmc-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 mtd-core-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 mtd-core-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 multipath-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 multipath-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nbd-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nbd-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-shared-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-shared-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-usb-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-usb-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-wireless-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-wireless-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 ppp-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 ppp-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 sata-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 sata-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 scsi-core-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 scsi-core-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 scsi-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 scsi-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 scsi-nic-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 scsi-nic-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 sound-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 sound-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 speakup-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 speakup-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 squashfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 squashfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 udf-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 udf-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 uinput-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 uinput-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 usb-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 usb-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 usb-serial-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 usb-serial-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 usb-storage-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 usb-storage-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 xfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 xfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:34:10 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-22-686-di | 6.1.94-1 | i386 acpi-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 acpi-modules-6.1.0-26-686-di | 6.1.112-1 | i386 acpi-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ata-modules-6.1.0-22-686-di | 6.1.94-1 | i386 ata-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 ata-modules-6.1.0-26-686-di | 6.1.112-1 | i386 ata-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 btrfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 btrfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 btrfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 btrfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 cdrom-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 cdrom-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 cdrom-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 cdrom-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 crc-modules-6.1.0-22-686-di | 6.1.94-1 | i386 crc-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 crc-modules-6.1.0-26-686-di | 6.1.112-1 | i386 crc-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 crypto-dm-modules-6.1.0-22-686-di | 6.1.94-1 | i386 crypto-dm-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 crypto-dm-modules-6.1.0-26-686-di | 6.1.112-1 | i386 crypto-dm-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 crypto-modules-6.1.0-22-686-di | 6.1.94-1 | i386 crypto-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 crypto-modules-6.1.0-26-686-di | 6.1.112-1 | i386 crypto-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 efi-modules-6.1.0-22-686-di | 6.1.94-1 | i386 efi-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 efi-modules-6.1.0-26-686-di | 6.1.112-1 | i386 efi-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 event-modules-6.1.0-22-686-di | 6.1.94-1 | i386 event-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 event-modules-6.1.0-26-686-di | 6.1.112-1 | i386 event-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ext4-modules-6.1.0-22-686-di | 6.1.94-1 | i386 ext4-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 ext4-modules-6.1.0-26-686-di | 6.1.112-1 | i386 ext4-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 f2fs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 f2fs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 f2fs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 f2fs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 fat-modules-6.1.0-22-686-di | 6.1.94-1 | i386 fat-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 fat-modules-6.1.0-26-686-di | 6.1.112-1 | i386 fat-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 fb-modules-6.1.0-22-686-di | 6.1.94-1 | i386 fb-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 fb-modules-6.1.0-26-686-di | 6.1.112-1 | i386 fb-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 firewire-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 firewire-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 firewire-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 firewire-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 fuse-modules-6.1.0-22-686-di | 6.1.94-1 | i386 fuse-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 fuse-modules-6.1.0-26-686-di | 6.1.112-1 | i386 fuse-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 i2c-modules-6.1.0-22-686-di | 6.1.94-1 | i386 i2c-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 i2c-modules-6.1.0-26-686-di | 6.1.112-1 | i386 i2c-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 input-modules-6.1.0-22-686-di | 6.1.94-1 | i386 input-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 input-modules-6.1.0-26-686-di | 6.1.112-1 | i386 input-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 isofs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 isofs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 isofs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 isofs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 jfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 jfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 jfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 jfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 kernel-image-6.1.0-22-686-di | 6.1.94-1 | i386 kernel-image-6.1.0-22-686-pae-di | 6.1.94-1 | i386 kernel-image-6.1.0-26-686-di | 6.1.112-1 | i386 kernel-image-6.1.0-26-686-pae-di | 6.1.112-1 | i386 linux-image-6.1.0-22-686 | 6.1.94-1 | i386 linux-image-6.1.0-22-686-pae | 6.1.94-1 | i386 linux-image-6.1.0-22-rt-686-pae | 6.1.94-1 | i386 linux-image-6.1.0-26-686 | 6.1.112-1 | i386 linux-image-6.1.0-26-686-pae | 6.1.112-1 | i386 linux-image-6.1.0-26-rt-686-pae | 6.1.112-1 | i386 loop-modules-6.1.0-22-686-di | 6.1.94-1 | i386 loop-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 loop-modules-6.1.0-26-686-di | 6.1.112-1 | i386 loop-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 md-modules-6.1.0-22-686-di | 6.1.94-1 | i386 md-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 md-modules-6.1.0-26-686-di | 6.1.112-1 | i386 md-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mmc-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mmc-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mmc-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mmc-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mmc-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mmc-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mmc-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mmc-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mouse-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mouse-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mouse-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mouse-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mtd-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mtd-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mtd-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mtd-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 multipath-modules-6.1.0-22-686-di | 6.1.94-1 | i386 multipath-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 multipath-modules-6.1.0-26-686-di | 6.1.112-1 | i386 multipath-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nbd-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nbd-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nbd-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nbd-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-pcmcia-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-pcmcia-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-pcmcia-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-pcmcia-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-shared-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-shared-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-shared-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-shared-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-usb-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-usb-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-usb-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-usb-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-wireless-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-wireless-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-wireless-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-wireless-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 pata-modules-6.1.0-22-686-di | 6.1.94-1 | i386 pata-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 pata-modules-6.1.0-26-686-di | 6.1.112-1 | i386 pata-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 pcmcia-modules-6.1.0-22-686-di | 6.1.94-1 | i386 pcmcia-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 pcmcia-modules-6.1.0-26-686-di | 6.1.112-1 | i386 pcmcia-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 pcmcia-storage-modules-6.1.0-22-686-di | 6.1.94-1 | i386 pcmcia-storage-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 pcmcia-storage-modules-6.1.0-26-686-di | 6.1.112-1 | i386 pcmcia-storage-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ppp-modules-6.1.0-22-686-di | 6.1.94-1 | i386 ppp-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 ppp-modules-6.1.0-26-686-di | 6.1.112-1 | i386 ppp-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 rfkill-modules-6.1.0-22-686-di | 6.1.94-1 | i386 rfkill-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 rfkill-modules-6.1.0-26-686-di | 6.1.112-1 | i386 rfkill-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 sata-modules-6.1.0-22-686-di | 6.1.94-1 | i386 sata-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 sata-modules-6.1.0-26-686-di | 6.1.112-1 | i386 sata-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 scsi-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 scsi-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 scsi-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 scsi-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 scsi-modules-6.1.0-22-686-di | 6.1.94-1 | i386 scsi-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 scsi-modules-6.1.0-26-686-di | 6.1.112-1 | i386 scsi-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 scsi-nic-modules-6.1.0-22-686-di | 6.1.94-1 | i386 scsi-nic-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 scsi-nic-modules-6.1.0-26-686-di | 6.1.112-1 | i386 scsi-nic-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 serial-modules-6.1.0-22-686-di | 6.1.94-1 | i386 serial-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 serial-modules-6.1.0-26-686-di | 6.1.112-1 | i386 serial-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 sound-modules-6.1.0-22-686-di | 6.1.94-1 | i386 sound-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 sound-modules-6.1.0-26-686-di | 6.1.112-1 | i386 sound-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 speakup-modules-6.1.0-22-686-di | 6.1.94-1 | i386 speakup-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 speakup-modules-6.1.0-26-686-di | 6.1.112-1 | i386 speakup-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 squashfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 squashfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 squashfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 squashfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 udf-modules-6.1.0-22-686-di | 6.1.94-1 | i386 udf-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 udf-modules-6.1.0-26-686-di | 6.1.112-1 | i386 udf-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 uinput-modules-6.1.0-22-686-di | 6.1.94-1 | i386 uinput-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 uinput-modules-6.1.0-26-686-di | 6.1.112-1 | i386 uinput-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 usb-modules-6.1.0-22-686-di | 6.1.94-1 | i386 usb-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 usb-modules-6.1.0-26-686-di | 6.1.112-1 | i386 usb-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 usb-serial-modules-6.1.0-22-686-di | 6.1.94-1 | i386 usb-serial-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 usb-serial-modules-6.1.0-26-686-di | 6.1.112-1 | i386 usb-serial-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 usb-storage-modules-6.1.0-22-686-di | 6.1.94-1 | i386 usb-storage-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 usb-storage-modules-6.1.0-26-686-di | 6.1.112-1 | i386 usb-storage-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 xfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 xfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 xfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 xfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:34:40 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-common | 6.1.94-1 | all linux-headers-6.1.0-22-common-rt | 6.1.94-1 | all linux-headers-6.1.0-26-common | 6.1.112-1 | all linux-headers-6.1.0-26-common-rt | 6.1.112-1 | all linux-support-6.1.0-22 | 6.1.94-1 | all linux-support-6.1.0-26 | 6.1.112-1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:36:02 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: librte-bpf23 | 22.11.5-1~deb12u1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by dpdk - based on source metadata) ---------------------------------------------- ========================================================================= 7zip (22.01+dfsg-8+deb12u1) bookworm; urgency=medium . * Fix CVE-2023-52168 (buffer overflow) and CVE-2023-52169 (buffer over-read) . * CVE-2023-52168: heap-based buffer overflow NTFS handler allows an attacker to overwrite two bytes at multiple offsets beyond the allocated buffer size. * CVE-2023-52169: out-of-bounds read NTFS handler allows an attacker to read beyond the intended buffer. The bytes read beyond the intended buffer are presented as a part of a filename listed in the file system image. This has security relevance in some known web-service use cases where untrusted users can upload files and have them extracted by a server-side 7-Zip process. . Detailed report about these issues are available at: https://dfir.ru/2024/06/19/vulnerabilities-in-7-zip-and-ntfs3/ activemq (5.17.2+dfsg-2+deb12u1) bookworm-security; urgency=medium . * CVE-2022-41678: Potential arbitrary code execution via Jolokia * CVE-2023-46604: The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution (Closes: #1054909). amanda (1:3.5.1-11+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * The fix for CVE-2022-37704 was incomplete and also broke some xfsdump usecases. (Closes: #1081049) apache2 (2.4.62-1~deb12u2) bookworm-security; urgency=medium . * Fix CVE-2024-38474 regression: Better question mark tracking to avoid UnsafeAllow3F (Closes: #1079172) * Fix CVE-2024-39884 regression: Trust strings from configuration in mod_proxy (Closes: #1079206) * Add myself as maintainer with Yadd agreement apr (1.7.2-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Use 0600 perms for named shared mem consistently (CVE-2023-49582) (Closes: #1080375) base-files (12.4+deb12u8) bookworm; urgency=medium . * Change /etc/debian_version to 12.8, for Debian 12.8 point release. booth (1.0-283-g9d4029a-2+deb12u1) bookworm-security; urgency=medium . * Non-maintainer upload. * CVE-2024-3049: wrong hmac might be accepted (Closes: #1073249) btrfs-progs (6.2-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Add patch to fix bad checksum in btrfs-convert (closes: #1085207). It will produce corrupted checksum when converting from ext4 fs with 64K block size. calamares-settings-debian (12.0.9-1+deb12u2) bookworm; urgency=medium . * Fix missing calamares launcher on KDE desktops (Closes: #1057853) * Fix broken btrfs space_cache option (Closes: #1080158) chromium (130.0.6723.91-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-10487: Out of bounds write in Dawn. Reported by Apple Security Engineering and Architecture (SEAR). - CVE-2024-10488: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). chromium (130.0.6723.69-1) unstable; urgency=high . * New upstream security release. - CVE-2024-10229: Inappropriate implementation in Extensions. Reported by Vsevolod Kokorin (Slonser) of Solidlab. - CVE-2024-10230: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-10231: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). chromium (130.0.6723.69-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-10229: Inappropriate implementation in Extensions. Reported by Vsevolod Kokorin (Slonser) of Solidlab. - CVE-2024-10230: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-10231: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). . [ Timothy Pearson ] * d/patches: - bookworm/partially-deployed-mseal-syscall.patch: Work around newly introduced `mseal` syscall being inconsistently available on Bookworm kernels chromium (130.0.6723.58-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-9954: Use after free in AI. Reported by DarkNavy. - CVE-2024-9955: Use after free in Web Authentication. Reported by anonymous. - CVE-2024-9956: Inappropriate implementation in Web Authentication. Reported by mastersplinter. - CVE-2024-9957: Use after free in UI. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9958: Inappropriate implementation in PictureInPicture. Reported by Lyra Rebane (rebane2001). - CVE-2024-9959: Use after free in DevTools. Reported by Sakana.S. - CVE-2024-9960: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9961: Use after free in Parcel Tracking. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9962: Inappropriate implementation in Permissions. Reported by Shaheen Fazim. - CVE-2024-9963: Insufficient data validation in Downloads. Reported by Anonymous. - CVE-2024-9964: Inappropriate implementation in Payments. Reported by Hafiizh. - CVE-2024-9965: Insufficient data validation in DevTools. Reported by Shaheen Fazim. - CVE-2024-9966: Inappropriate implementation in Navigations. Reported by Harry Chen. * d/copyright: rollup -> @rollup deletion. * d/patches: - debianization/sandbox.patch: refresh. - fixes/bindgen.patch: refresh. - disable/catapult.patch: refresh. - system/zlib.patch: drop. Upstream removed courgette, and its replacement (zucchini) doesn't appear to use zlib. - system/rollup.patch: update path due to upstream renaming; call ./rollup/.../rollup instead of ./@rollup/wasm-node/.../rollup. - system/event.patch: drop half of patch due to upstream deletions. - upstream/mojo-null.patch: merged into mojo.patch. - upstream/mojo.patch: update based on 130 test files. . [ Daniel Richard G. ] * d/rules: Drop the clang-16 -I/-Wl,-rpath flags from CXXFLAGS/LDFLAGS as they are no longer needed. . [ Timothy Pearson ] * d/patches: - upstream/blink-fix-size-assertions.patch: Fix build on non-amd64 platforms - fixes/fix-assert-in-vnc-sessions.patch: Fix assertion and SIGTRAP when starting Chromium from within a VNC session * d/patches/ppc64le: - core/add-ppc64-pthread-stack-size.patch: Define correct pthread stack size on ppc64 systems - core/cargo-add-ppc64.diff - third_party/0001-Add-PPC64-support-for-boringssl.patch: Refresh for upstream changes - third_party/0001-Force-baseline-POWER8-AltiVec-VSX-CPU-features-when- .patch: Refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: Refresh for upstream changes - third_party/skia-vsx-instructions.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-skia-musttail.patch: Refresh for upstream changes chromium (130.0.6723.58-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-9954: Use after free in AI. Reported by DarkNavy. - CVE-2024-9955: Use after free in Web Authentication. Reported by anonymous. - CVE-2024-9956: Inappropriate implementation in Web Authentication. Reported by mastersplinter. - CVE-2024-9957: Use after free in UI. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9958: Inappropriate implementation in PictureInPicture. Reported by Lyra Rebane (rebane2001). - CVE-2024-9959: Use after free in DevTools. Reported by Sakana.S. - CVE-2024-9960: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9961: Use after free in Parcel Tracking. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9962: Inappropriate implementation in Permissions. Reported by Shaheen Fazim. - CVE-2024-9963: Insufficient data validation in Downloads. Reported by Anonymous. - CVE-2024-9964: Inappropriate implementation in Payments. Reported by Hafiizh. - CVE-2024-9965: Insufficient data validation in DevTools. Reported by Shaheen Fazim. - CVE-2024-9966: Inappropriate implementation in Navigations. Reported by Harry Chen. * d/copyright: rollup -> @rollup deletion. * d/patches: - debianization/sandbox.patch: refresh. - fixes/bindgen.patch: refresh. - disable/catapult.patch: refresh. - system/zlib.patch: drop. Upstream removed courgette, and its replacement (zucchini) doesn't appear to use zlib. - system/rollup.patch: update path due to upstream renaming; call ./rollup/.../rollup instead of ./@rollup/wasm-node/.../rollup. - system/event.patch: drop half of patch due to upstream deletions. - upstream/mojo-null.patch: merged into mojo.patch. - upstream/mojo.patch: update based on 130 test files. - bookworm/gn-absl.patch: refresh. - bookworm/gn-funcs.patch: refresh. - bookworm/cacheline.patch: add patch to revert usage of std::hardware_destructive_interference_size, which clang-16 lacks. - bookworm/constexpr2.patch: add around clang16 build failure workaround related to constexpr. - upstream/stack-header.patch: add missing include. . [ Daniel Richard G. ] * d/rules: Drop the clang-16 -I/-Wl,-rpath flags from CXXFLAGS/LDFLAGS as they are no longer needed. . [ Timothy Pearson ] * d/patches: - upstream/blink-fix-size-assertions.patch: Fix build on non-amd64 platforms - fixes/fix-assert-in-vnc-sessions.patch: Fix assertion and SIGTRAP when starting Chromium from within a VNC session * d/patches/ppc64le: - core/add-ppc64-pthread-stack-size.patch: Define correct pthread stack size on ppc64 systems - core/cargo-add-ppc64.diff - third_party/0001-Add-PPC64-support-for-boringssl.patch: Refresh for upstream changes - third_party/0001-Force-baseline-POWER8-AltiVec-VSX-CPU-features-when- .patch: Refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: Refresh for upstream changes - third_party/skia-vsx-instructions.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-skia-musttail.patch: Refresh for upstream changes chromium (129.0.6668.100-2) unstable; urgency=high . * Switch to using clang-19, and drop all d/patches/bookworm/ workarounds except for libxml-parsererr.patch (closes: #1081241). chromium (129.0.6668.100-1) unstable; urgency=high . * New upstream security release. - CVE-2024-9602: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9603: Type Confusion in V8. Reported by @WeShotTheMoon and @Nguyen Hoang Thach of starlabs. chromium (129.0.6668.100-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-9602: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9603: Type Confusion in V8. Reported by @WeShotTheMoon and @Nguyen Hoang Thach of starlabs. chromium (129.0.6668.89-1) unstable; urgency=high . * New upstream security release. - CVE-2024-7025: Integer overflow in Layout. Reported by Tashita Software Security. - CVE-2024-9369: Insufficient data validation in Mojo. Reported by Xiantong Hou and Pisanbao of Wuheng Lab. - CVE-2024-9370: Inappropriate implementation in V8. Reported by Nguyễn Hoàng Thạch, Đỗ Minh Tuấn, and Wu JinLin of STAR Labs SG Pte Ltd. * d/patches: - bookworm/libxml-parseerr.patch: readd for downgraded libxml2 in unstable (closes: #1082907). - upstream/wayland-gbm-pixmap.patch: backport two patches to fix noisy wayland video playback (closes: #1077345). * Build against system libtiff, thanks to Soren Stoutner for getting this fixed upstream (closes: #1033747). chromium (129.0.6668.89-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-7025: Integer overflow in Layout. Reported by Tashita Software Security. - CVE-2024-9369: Insufficient data validation in Mojo. Reported by Xiantong Hou and Pisanbao of Wuheng Lab. - CVE-2024-9370: Inappropriate implementation in V8. Reported by Nguyễn Hoàng Thạch, Đỗ Minh Tuấn, and Wu JinLin of STAR Labs SG Pte Ltd. * d/patches: - bookworm/libxml-parseerr.patch: readd for downgraded libxml2 in unstable (closes: #1082907). - upstream/wayland-gbm-pixmap.patch: backport two patches to fix noisy wayland video playback (closes: #1077345). * Build against system libtiff, thanks to Soren Stoutner for getting this fixed upstream (closes: #1033747). chromium (129.0.6668.70-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-9120: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9121: Inappropriate implementation in V8. Reported by Tashita Software Security. - CVE-2024-9122: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9123: Integer overflow in Skia. Reported by raven at KunLun lab. * d/copyright: delete more upstream .clang, .git, and android residue. . [ Timothy Pearson ] * d/patches: - fixes/predictor-denial-of-service.patch: Work around upstream issue #368562245, which can cause denial of service of the entire browser process on specific types of Web sites. chromium (129.0.6668.70-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-9120: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9121: Inappropriate implementation in V8. Reported by Tashita Software Security. - CVE-2024-9122: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9123: Integer overflow in Skia. Reported by raven at KunLun lab. * d/copyright: delete more upstream .clang, .git, and android residue. . [ Timothy Pearson ] * d/patches: - fixes/predictor-denial-of-service.patch: Work around upstream issue #368562245, which can cause denial of service of the entire browser process on specific types of Web sites. chromium (129.0.6668.58-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-8904: Type Confusion in V8. Reported by Popax21. - CVE-2024-8905: Inappropriate implementation in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-8906: Incorrect security UI in Downloads. Reported by @retsew0x01. - CVE-2024-8907: Insufficient data validation in Omnibox. Reported by Muhammad Zaid Ghifari. - CVE-2024-8908: Inappropriate implementation in Autofill. Reported by Levit Nudi from Kenya. - CVE-2024-8909: Inappropriate implementation in UI. Reported by Shaheen Fazim. * d/patches: - debianization/sandbox.patch: refresh for upstream changes. Since we have some downstream users of this package, retain the Ubuntu wording. - disable/tests.patch: refresh. - disable/catapult.patch: refresh. - bookworm/clang16.patch: refresh, delete -Wno-dangling-assignment-gsl - ppc64le/crashpad/0001-Implement-support-for-PPC64-on-Linux.patch: refresh. - ppc64le/sandbox/Sandbox-linux-services-credentials.cc-PPC.patch: refresh. - ppc64le/third_party/dawn-fix-ppc64le-detection.patch: refresh. - bookworm/more-spaceships.patch: yet another clang-17 header backport for clang-16 inadequecies. - bookworm/signer-lambda.patch: clang-16 lambda bug workaround. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: drop, applied upstream - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - core/cargo-add-ppc64.diff: Add ppc64 to cargo architecture definitions chromium (129.0.6668.58-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-8904: Type Confusion in V8. Reported by Popax21. - CVE-2024-8905: Inappropriate implementation in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-8906: Incorrect security UI in Downloads. Reported by @retsew0x01. - CVE-2024-8907: Insufficient data validation in Omnibox. Reported by Muhammad Zaid Ghifari. - CVE-2024-8908: Inappropriate implementation in Autofill. Reported by Levit Nudi from Kenya. - CVE-2024-8909: Inappropriate implementation in UI. Reported by Shaheen Fazim. * d/patches: - debianization/sandbox.patch: refresh for upstream changes. Since we have some downstream users of this package, retain the Ubuntu wording. - disable/tests.patch: refresh. - disable/catapult.patch: refresh. - bookworm/clang16.patch: refresh, delete -Wno-dangling-assignment-gsl - ppc64le/crashpad/0001-Implement-support-for-PPC64-on-Linux.patch: refresh. - ppc64le/sandbox/Sandbox-linux-services-credentials.cc-PPC.patch: refresh. - ppc64le/third_party/dawn-fix-ppc64le-detection.patch: refresh. - bookworm/more-spaceships.patch: yet another clang-17 header backport for clang-16 inadequecies. - bookworm/signer-lambda.patch: clang-16 lambda bug workaround. - bookworm/bubble-contents.patch: refresh. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: drop, applied upstream - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - core/cargo-add-ppc64.diff: Add ppc64 to cargo architecture definitions chromium (128.0.6613.137-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8636: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8637: Use after free in Media Router. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-8638: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-8639: Use after free in Autofill. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. . [ Timothy Pearson ] * d/patches/ppc64le: - core/add-ppc64-architecture-string.patch - fixes/fix-study-crash.patch . [ Daniel Richard G. ] * d/copyright: Add some more Files-Excluded: entries. * d/rules: Ensure all files in orig source tarball are user-writable. * d/patches/disable: - tests.patch: Break out SwiftShader tests deletion to... - tests-swiftshader.patch: ...a separate file, to simplify resolving conflicts with the ungoogled-chromium patch series. chromium (128.0.6613.137-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8636: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8637: Use after free in Media Router. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-8638: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-8639: Use after free in Autofill. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. . [ Timothy Pearson ] * d/patches/ppc64le: - core/add-ppc64-architecture-string.patch - fixes/fix-study-crash.patch . [ Daniel Richard G. ] * d/copyright: Add some more Files-Excluded: entries. * d/rules: Ensure all files in orig source tarball are user-writable. * d/patches/disable: - tests.patch: Break out SwiftShader tests deletion to... - tests-swiftshader.patch: ...a separate file, to simplify resolving conflicts with the ungoogled-chromium patch series. chromium (128.0.6613.119-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8362: Use after free in WebAudio. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-7970: Out of bounds write in V8. Reported by Cassidy Kim(@cassidy6564). * Enable swiftshader support; thanks to Charles Samuels for helping out on this (closes: #1064465). * d/patches: - disable/swiftshader.patch: drop. - disable/swiftshader-2.patch: drop. - disable/tests.patch: some swiftshader tests deletion needed. . [ Timothy Pearson ] * d/patches: - fixes/gpu-crash.patch: Fix GPU process crash (upstream issue #364568422) - ppc64le/third_party/0001-swiftshader-fix-build.patch: Fix SwiftShader build on ppc64el systems chromium (128.0.6613.119-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8362: Use after free in WebAudio. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-7970: Out of bounds write in V8. Reported by Cassidy Kim(@cassidy6564). * Enable swiftshader support; thanks to Charles Samuels for helping out on this (closes: #1064465). * d/patches: - disable/swiftshader.patch: drop. - disable/swiftshader-2.patch: drop. - disable/tests.patch: some swiftshader tests deletion needed. . [ Timothy Pearson ] * d/patches: - fixes/gpu-crash.patch: Fix GPU process crash (upstream issue #364568422) - ppc64le/third_party/0001-swiftshader-fix-build.patch: Fix SwiftShader build on ppc64el systems chromium (128.0.6613.113-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-8193: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8194: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-8198: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). * d/control: - Bump rustc build-dep up to >= 1.74. * d/patches: - bookworm/rust-downgrade-osstr-users.patch: drop, now that we have a newer rust in bookworm. chromium (128.0.6613.113-1~deb13u1) trixie; urgency=high . * Rebuild for trixie. * Revert libxml2-dev versioned build-dep, and re-add d/patches/bookworm/libxml/parseerr.patch. chromium (128.0.6613.113-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-8193: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8194: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-8198: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). * d/control: - Bump rustc-web build-dep up to >= 1.74. * d/patches: - bookworm/rust-downgrade-osstr-users.patch: drop, now that we have a newer rust in bookworm. - bookworm/crabbyav1f.patch: drop, no longer needed w/ new rust. - bookworm/rust-no-thin-lto.patch: drop, we can now enable thinlto w/ new rust. - fixes/clang-rust-target.patch: add, needed for thinlto in rust. - ppc64le/fixes/fix-different-data-layouts.patch: add, needed for mismatch between newer rust and older clang. chromium (128.0.6613.84-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-7964: Use after free in Passwords. Reported by Anonymous. - CVE-2024-7965: Inappropriate implementation in V8. Reported by TheDog. - CVE-2024-7966: Out of bounds memory access in Skia. Reported by Renan Rios (@HyHy100). - CVE-2024-7967: Heap buffer overflow in Fonts. Reported by Tashita Software Security. - CVE-2024-7968: Use after free in Autofill. Reported by Han Zheng (HexHive). - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-7971: Type confusion in V8. Reported by Microsoft Threat Intelligence Center (MSTIC), Microsoft Security Response Center (MSRC). - CVE-2024-7972: Inappropriate implementation in V8. Reported by Simon Gerst (intrigus-lgtm). - CVE-2024-7973: Heap buffer overflow in PDFium. Reported by soiax. - CVE-2024-7974: Insufficient data validation in V8 API. Reported by bowu(@gocrashed). - CVE-2024-7975: Inappropriate implementation in Permissions. Reported by Thomas Orlita. - CVE-2024-7976: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7977: Insufficient data validation in Installer. Reported by Kim Dong-uk (@justlikebono). - CVE-2024-7978: Insufficient policy enforcement in Data Transfer. Reported by NDevTK. - CVE-2024-7979: Insufficient data validation in Installer. Reported by VulnNoob. - CVE-2024-7980: Insufficient data validation in Installer. Reported by VulnNoob. - CVE-2024-7981: Inappropriate implementation in Views. Reported by Thomas Orlita. - CVE-2024-8033: Inappropriate implementation in WebApp Installs. Reported by Lijo A.T. - CVE-2024-8034: Inappropriate implementation in Custom Tabs. Reported by Bharat (mrnoob). - CVE-2024-8035: Inappropriate implementation in Extensions. Reported by Microsoft. * d/copyright: delete third_party/siso/ which contains binaries. * d/rules: set safe_browsing_use_unrar=false to disable unrar. * d/patches: - fixes/blink-frags.patch: drop, merged upstream. - fixes/stats-collector.patch: drop, upstream deleted broken code. - fixes/chromium-browser-ui-missing-deps.patch: drop, fixed upstream. - upstream/armhf-ftbfs.patch: drop, merged upstream. - upstream/containers-header.patch: drop, merged upstream. - upstream/crabbyav1f.patch: drop, merged upstream. - upstream/lock-impl.patch: drop, merged upstream. - upstream/paint-layer-header.patch: drop, merged upstream. - disable/unrar.patch: drop, merged upstream w/ build arg. - bookworm/nvt.patch: drop, no longer needed. - fixes/ps-print.patch: refresh. - system/openjpeg.patch: refresh. - bookworm/clang16.patch: refresh & remove another unsupported option. - bookworm/constexpr.patch: refresh & add more fixes. - bookworm/lex-3way.patch: pull in another STL function from clang-17. - bookworm/blink-attrib.patch: add build fix to reorder __attribute__. - fixes/highway-include-path.patch: upstream fixed the original issue in a broken way, making this worse. Add more to this patch to work around that. . [ Daniel Richard G. ] * d/rules: Parameterize Rust sysroot to simplify using a different one. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: Refresh for upstream changes - third_party/use-sysconf-page-size-on-ppc64.patch: Refresh for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-base-musttail.patch: Disable musttail on ppc64el platforms cjson (1.7.15-1+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * Backport patch to add NULL check to cJSON_SetValuestring (CVE-2024-31755) (Closes: #1071742) clamav (1.0.7+dfsg-1~deb12u1) bookworm; urgency=medium . * Import 1.0.7 (Closes: #1080962) - CVE-2024-20506 (Changed the logging module to disable following symlinks on Linux) - CVE-2024-20505 (Fixed a possible out-of-bounds read bug in the PDF file parser). clamav (1.0.6+dfsg-1) unstable; urgency=medium . * Import 1.0.6 * Bump standards-version to 4.7.0 without changes. clamav (1.0.5+dfsg-1.1) unstable; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. Closes: #1062072 clamav (1.0.5+dfsg-1) unstable; urgency=medium . * Import 1.0.4 (Closes: #1063479). - Update symbols. - CVE-2024-20290 (Fixed a possible heap overflow read bug in the OLE2 file parser that could cause a denial-of-service (DoS) condition.) - CVE-2024-20328 (Fixed a possible command injection vulnerability in the "VirusEvent" feature of ClamAV's ClamD service. cloud-init (22.4.2-1+deb12u2) bookworm; urgency=medium . * networkd: Add support for multiple [Route] sections (Closes: #1052535) cloud-initramfs-tools (0.18.debian13+deb12u1) bookworm; urgency=medium . * growroot: add missing dependencies (Closes: #1037914) cups (2.4.2-3+deb12u8) bookworm-security; urgency=high . * CVE-2024-47175 Fix CVE and upstream also added some extra hardening to patch - validate URIs, attribute names, and capabilities in cups/ppd-cache.c, scheduler/ipp.c - sanitize make and model in cups/ppd-cache.c - PPDize preset and template names in cups/ppd-cache.c - quote PPD localized strings in cups/ppd-cache.c - fix warnings in cups/ppd-cache.c cups-filters (1.28.17-3+deb12u1) bookworm-security; urgency=high . * CVE-2024-47076 (Closes: #1082827) cfGetPrinterAttributes5(): Validate response attributes before return * CVE-2024-47176 (Closes: #1082820) Default BrowseRemoteProtocols should not include "cups" protocol curl (7.88.1-10+deb12u8) bookworm; urgency=medium . * Team upload. * Import patch for CVE-2024-8096 - CVE-2024-8096: When the TLS backend is GnuTLS, curl may incorrectly handle OCSP stapling. If the OCSP status reports an error other than "revoked" (e.g., "unauthorized"), it is not treated as a bad certificate, potentially allowing invalid certificates to be considered valid. debian-installer (20230607+deb12u8) bookworm; urgency=medium . * Reinstate some armel netboot targets, as suggested by Martin Michlmayr (Closes: #1068898) and tested by Rick Thomas (thanks!): - openrd-base - openrd-client - openrd-ultimate * Bump Linux kernel ABI to 6.1.0-27. * Adjust linux-image build-deps as well. debian-installer-netboot-images (20230607+deb12u8) bookworm; urgency=medium . * Update to 20230607+deb12u8, from bookworm-proposed-updates. devscripts (2.23.4+deb12u2) bookworm; urgency=medium . [ Lee Garrett ] * bts: Fix regression when using Auth on 587/tcp. Closes: #1079730 . [ Cyril Brulebois ] * build-rdeps: Add support for non-free-firmware * chdist: Update sources.list examples with non-free-firmware . [ Gioele Barabucci ] * build-rdeps: Use all available distros by default. Closes: #1032396 diffoscope (240+deb12u1) stable; urgency=medium . [ Chris Lamb ] * Backport a patch by FC (Fay) Stegerman to fix a FTBFS caused by a .zip-related security fix that was included in Debian's own upload of python3.11 3.11.2-6+deb12u2 (see #1070133). Diffoscope's testsuite deliberately excercises a Mozilla-style ZIP file that has its Central Directory secton at the beginning of the file, rather than at the end. This breaks the new overlap check in Python's built-in zipfile.py library as that checks that every entry ends before the Central Directory begins. Many thanks to Fay for both the patch and related guidance. (Closes: #1078883) * Do not call marshal.loads() on precompiled Python bytecode as it is inherently unsafe. The loads() method can easily cause the CPython process running diffoscope to irretrievably crash (e.g. when presented with a newer .pyc format), and potentially permit of arbitrary code execution. Replace, for now, with a brief textual summary of the code section of .pyc files instead. For more information, see: distro-info-data (0.58+deb12u3) bookworm; urgency=medium . * Update data to 0.63: - Add Ubuntu 25.04 "Plucky Puffin" (LP: #2084572) docker.io (20.10.24+dfsg1-1+deb12u1) bookworm; urgency=high . * Team upload * Fix CVE-2024-41110: Authz zero length regression A security vulnerability has been detected in Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. (Closes: #1084993) dpdk (22.11.6-1~deb12u1) bookworm; urgency=medium . [ Christian Ehrhardt ] * fix reprotest for parallel sphinx * d/p/disable-parallel-sphinx.patch: mention forwarding . [ Luca Boccassi ] * salsa-ci: run Lintian on stable and suppress two warnings * Update upstream source from tag 'upstream/22.11.6' * Refresh patches to remove fuzz from 22.11.6 * BPF library is now disabled on i386 exim4 (4.96-15+deb12u6) bookworm; urgency=medium . * Fix crash in dbmnz when looking up keys with no content. Closes: #1080472 expat (2.5.0-1+deb12u1) bookworm-security; urgency=medium . * Backport security fix for CVE-2024-45490: reject negative len for XML_ParseBuffer() (closes: #1080149). * Backport security fix for CVE-2024-45491: detect integer overflow in dtdCopy() (closes: #1080150). * Backport security fix for CVE-2024-45492: detect integer overflow in function nextScaffoldPart() (closes: #1080152). fcgiwrap (1.1.0-14+deb12u1) bookworm; urgency=medium . [ Mitchell Dzurick ] * d/t/git-http-backend: make www-data own $AUTOPKGTEST_TMP/test1/.git git introduced more aggressive security checking, so the dep8 test needs to explicitly change ownership of the new git directory. (LP: #2067942, Closes: #1072394) firefox-esr (128.3.1esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-51, also known as CVE-2024-9680. . * js/src/jit/mips-shared/MacroAssembler-mips-shared-inl.h, js/src/jit/mips-shared/MacroAssembler-mips-shared.cpp, js/src/jit/mips-shared/MacroAssembler-mips-shared.h, js/src/jit/mips64/MacroAssembler-mips64.cpp, js/src/jit/mips64/MacroAssembler-mips64.h, js/src/wasm/WasmGenerator.cpp, js/src/wasm/WasmSummarizeInsn.cpp: Fix FTBFS on mipsel64. bz#1855960. firefox-esr (128.3.0esr-2) unstable; urgency=medium . * debian/watch: Refreshed for firefox-esr. * debian/rules: - Fixed manual page header for firefox-esr. - Use a single virtualenv for preprocessing and build. * debian/iceweasel.*: Remove the remaining iceweasel files. * debian/control*: - Remove unnecessary dependency on autotools-dev. - Remove explicit dependency on dpkg-dev. - Remove Breaks: xul-ext-torbutton. The package was removed in bug #796316, 9 years ago. * debian/browser.lintian-overrides.in: Updated. * debian/source/lintian-overrides: Updated. * debian/copyright: Updated. . * js/src/jit/mips-shared/MacroAssembler-mips-shared-inl.h, js/src/jit/mips-shared/MacroAssembler-mips-shared.cpp, js/src/jit/mips-shared/MacroAssembler-mips-shared.h, js/src/jit/mips64/MacroAssembler-mips64.cpp, js/src/jit/mips64/MacroAssembler-mips64.h, js/src/wasm/WasmGenerator.cpp, js/src/wasm/WasmSummarizeInsn.cpp: Fix FTBFS on mipsel64. bz#1855960. firefox-esr (128.3.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-47, also known as: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-8900, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402. . * debian/control.in: Use rustc-web and cbindgen-web on bookworm and bullseye. * debian/control.in, debian/rules: Use gcc-11 on bookworm, working around #1056561. * debian/browser.mozconfig.in, debian/browser.preinst.in, debian/control.in, debian/l10n/browser-l10n.control, debian/l10n/browser-l10n.control.in, debian/l10n/gen, debian/rules, debian/upstream.mk: Remove support for buster. firefox-esr (128.3.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-47, also known as: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-8900, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402. . * debian/control.in: Use rustc-web and cbindgen-web on bookworm and bullseye. * debian/control.in, debian/rules: Use gcc-11 on bookworm, working around #1056561. * debian/browser.mozconfig.in, debian/browser.preinst.in, debian/control.in, debian/l10n/browser-l10n.control, debian/l10n/browser-l10n.control.in, debian/l10n/gen, debian/rules, debian/upstream.mk: Remove support for buster. firefox-esr (128.3.0esr-1~deb11u1) bullseye-security; urgency=medium . * Backport to bullseye. firefox-esr (115.15.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-41, also known as: CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384. firefox-esr (115.15.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-41, also known as: CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384. firefox-esr (115.14.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-34, also known as: CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531. galera-4 (26.4.20-0+deb12u1) bookworm; urgency=medium . * New upstream release 26.4.20. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.20.txt https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.19.txt * Adopt gbp.conf from 'debian/latest' but adopt it for 'debian/12-bookworm' galera-4 (26.4.19-1) unstable; urgency=medium . * New upstream release 26.4.19. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.19.txt galera-4 (26.4.18-1) unstable; urgency=medium . * Switch to upstream aware DEP-14 branch structure in gbp.conf * New upstream release 26.4.18. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.18.txt * For previous release details see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.17.txt * New upstream signing key 3D53839A70BC938B08CDD47F45460A518DA84635, verified from 26.4.17 release notes * Move service file from /lib to /usr/lib to conform with usrmerge galera-4 (26.4.18-1~exp1) experimental; urgency=medium . * Switch to upstream aware DEP-14 branch structure in gbp.conf * New upstream signing key 3D53839A70BC938B08CDD47F45460A518DA84635 * Move service file from /lib to /usr/lib to conform with usrmerge ghostscript (10.0.0~dfsg-11+deb12u5) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * review printing of pointers (CVE-2024-29508) * Fix compiler warning in optimised build * Coverity IDs 414141 & 414145 * Don't allow PDF files with bad Filters to overflow the debug buffer (CVE-2024-29506) * Don't use strlen on passwords (CVE-2024-29509) * Bounds checks when using CIDFont related params (CVE-2024-29507) git (1:2.39.5-0+deb12u1) bookworm-security; urgency=medium . * new upstream point release (see RelNotes/2.39.3.txt, RelNotes/2.39.4.txt, RelNotes/2.39.5.txt). Addresses CVE-2023-25652, CVE-2023-25815, CVE-2023-29007, CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2023-32021 (closes: #1071160). git (1:2.39.2+next.20230215-1) experimental; urgency=low . * new snapshot, taken from upstream commit 279f198d. * merge branch debian-sid. glib2.0 (2.74.6-2+deb12u4) bookworm; urgency=medium . [ Helmut Grohne ] * Provide libgio-2.0-dev from libglib2.0-dev in bookworm. In unstable, libgio-2.0-dev has been split off from libglib2.0-dev. Some of the build dependencies on libglib2.0-dev will be switched over to libgio-2.0-dev. This causes them to be unsatisfiable in bookworm-backports, unless a bookworm update provides forward compatibility by providing libgio-2.0-dev (which has never been mentioned in bookworm). . [ Simon McVittie ] * d/control.in: libglib2.0-dev-bin Provides libgio-2.0-dev-bin. Packages backported from trixie/sid might build-depend on libgio-2.0-dev-bin if they participate in bootstrapping and need to run utilities like glib-mkenums or gdbus-codegen during their build. * d/control.in: Freeze Uploaders at the value it previously had in bookworm. This allows `debian/rules clean` to be run without altering d/control. glibc (2.36-9+deb12u9) bookworm; urgency=medium . * debian/testsuite-xfail-debian.mk: mark tst-support_descriptors as XFAIL, due to sbuild bug #1070003. * debian/patches/localedata/git-locale-hr_HR-euro.diff: change Croatian locale to use Euro as currency. * debian/patches/git-updates.diff: update from upstream stable branch: - resolv: do not ignore short error responses (as generated by e.g. Unbound) to avoid timeouts. - resolv: fix timeouts when single-request mode is enabled in resolv.conf. - resolv: fix reloading resolv.conf when a nameserver has been automatically switched to single-request mode. - mremap(): fix support for the MREMAP_DONTUNMAP option. - fortification: fix name space violation in fortify wrappers. - vfscanf(): fix matches longer than INT_MAX. - ungetc(): fix uninitialized read when putting into unused streams. - ungetc(): fix backup buffer leak on program exit. * patches/arm64/local-revert-aarch64-check-kernel-version-for-sve-ifuncs.diff: revert upstream commit as it changes the GLIBC_PRIVATE ABI, causing crashes with static binaries using dlopened NSS functions. Closes: #1083095. gtk+3.0 (3.24.38-2~deb12u3) bookworm; urgency=medium . * Non-maintainer upload. * d/p/atk_focus_tracker_notify.deprecated.patch: Fix letting Orca announce initial focus (Closes: #1084489) ikiwiki-hosting (0.20220716-2+deb12u1) bookworm; urgency=medium . [ Simon McVittie ] * d/ikiwiki-hosting-web.{init,service}: Allow reading other users' repositories. Each website's git repository is owned by its own uid, and the git-daemon running as ikiwiki-anon needs to be able to read them all. (Closes: #1076751) intel-microcode (3.20240910.1~deb12u1) bookworm; urgency=medium . * Build for bookworm * All trixie-only changes (from 3.20240813.2) are reverted on this branch . intel-microcode (3.20240910.1) unstable; urgency=medium . * New upstream microcode datafile 20240910 (closes: #1081363) - Mitigations for INTEL-SA-01103 (CVE-2024-23984) A potential security vulnerability in the Running Average Power Limit (RAPL) interface for some Intel Processors may allow information disclosure. - Mitigations for INTEL-SA-01097 (CVE-2024-24968) A potential security vulnerability in some Intel Processors may allow denial of service. - Fixes for unspecified functional issues on several processor models - The processor voltage limit issue on Core 13rd/14th gen REQUIRES A FIRMWARE UPDATE. It is present in this release for sig 0xb0671, but THE VOLTAGE ISSUE FIX ONLY WORKS WHEN THE MICROCODE UPDATE IS LOADED THROUGH THE FIT TABLE IN FIRMWARE. Contact your system vendor for a firmware update that includes the appropriate microcode update for your processor. * Updated Microcodes: sig 0x00090672, pf_mask 0x07, 2024-02-22, rev 0x0036, size 224256 sig 0x00090675, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000b06f2, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000b06f5, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000906a3, pf_mask 0x80, 2024-02-22, rev 0x0434, size 222208 sig 0x000906a4, pf_mask 0x80, 2024-02-22, rev 0x0434 sig 0x000a06a4, pf_mask 0xe6, 2024-06-17, rev 0x001f, size 137216 sig 0x000b0671, pf_mask 0x32, 2024-07-18, rev 0x0129, size 215040 sig 0x000b06a2, pf_mask 0xe0, 2024-02-22, rev 0x4122, size 220160 sig 0x000b06a3, pf_mask 0xe0, 2024-02-22, rev 0x4122 sig 0x000b06a8, pf_mask 0xe0, 2024-02-22, rev 0x4122 sig 0x000b06e0, pf_mask 0x19, 2024-03-25, rev 0x001a, size 138240 * Update changelog for 3.20240813.1 with new information * Update changelog for 3.20240514.1 with new information * source: update symlinks to reflect id of the latest release, 20240910 intel-microcode (3.20240813.2) unstable; urgency=high . * Merge changes from intel-microcode/3.20240531.1+nmu1, which were left out from 3.20240813.1 by an oversight, regressing merged-usr. Closes: #1060200 intel-microcode (3.20240813.1) unstable; urgency=medium . * New upstream microcode datafile 20240813 (closes: #1078742) - Mitigations for INTEL-SA-01083 (CVE-2024-24853) Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01118 (CVE-2024-25939) Mirrored regions with different values in 3rd Generation Intel Xeon Scalable Processors may allow a privileged user to potentially enable denial of service via local access. - Mitigations for INTEL-SA-01100 (CVE-2024-24980) Protection mechanism failure in some 3rd, 4th, and 5th Generation Intel Xeon Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01038 (CVE-2023-42667) Improper isolation in the Intel Core Ultra Processor stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01046 (CVE-2023-49141) Improper isolation in some Intel® Processors stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Fix for unspecified functional issues on several processor models * Updated microcodes: sig 0x00050657, pf_mask 0xbf, 2024-03-01, rev 0x5003707, size 39936 sig 0x0005065b, pf_mask 0xbf, 2024-04-01, rev 0x7002904, size 30720 sig 0x000606a6, pf_mask 0x87, 2024-04-01, rev 0xd0003e7, size 308224 sig 0x000606c1, pf_mask 0x10, 2024-04-03, rev 0x10002b0, size 300032 sig 0x000706e5, pf_mask 0x80, 2024-02-15, rev 0x00c6, size 114688 sig 0x000806c1, pf_mask 0x80, 2024-02-15, rev 0x00b8, size 112640 sig 0x000806c2, pf_mask 0xc2, 2024-02-15, rev 0x0038, size 99328 sig 0x000806d1, pf_mask 0xc2, 2024-02-15, rev 0x0052, size 104448 sig 0x000806e9, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806e9, pf_mask 0x10, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ea, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 105472 sig 0x000806eb, pf_mask 0xd0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ec, pf_mask 0x94, 2024-02-05, rev 0x00fc, size 106496 sig 0x00090661, pf_mask 0x01, 2024-04-05, rev 0x001a, size 20480 sig 0x000906ea, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 105472 sig 0x000906eb, pf_mask 0x02, 2024-02-01, rev 0x00f6, size 106496 sig 0x000906ec, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 106496 sig 0x000906ed, pf_mask 0x22, 2024-02-05, rev 0x0100, size 106496 sig 0x000a0652, pf_mask 0x20, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0653, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 98304 sig 0x000a0655, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0660, pf_mask 0x80, 2024-02-01, rev 0x00fe, size 97280 sig 0x000a0661, pf_mask 0x80, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0671, pf_mask 0x02, 2024-03-07, rev 0x0062, size 108544 sig 0x000a06a4, pf_mask 0xe6, 2024-04-15, rev 0x001e, size 137216 * source: update symlinks to reflect id of the latest release, 20240813 * postinst, postrm: switch to dpkg-trigger to run update-initramfs ipmitool (1.8.19-4+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * d/control: Remove obsolete lsb-base from Depends * d/patches: backport several important fixes from upstream + fix a buffer overrun in `open` interface + fix lan print fails on unsupported parameters (closes: #1061770) + fix parameter passed to read temperature sensors + fix using hex values when sending raw data (closes: #1082101) iputils (3:20221126-1+deb12u1) bookworm; urgency=medium . * Import upstream fix for incorrect ping receiving packets intended for other processes (Closes: #1040313) kexec-tools (1:2.0.25-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Add a systemd mask to kexec.service, to prevent the init script from handling kexec process on a systemd enabled system. (Closes: #1028416) lemonldap-ng (2.16.1+ds-deb12u3) bookworm; urgency=medium . * Fix XSS issue (Closes: #1084979, CVE-2024-48933) lgogdownloader (3.9-2+deb12u1) bookworm; urgency=medium . * Apply upstream fixes for parsing Galaxy URLs. Closes: #1085527. libgsf (1.14.50-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * OLE2: Fix allocation problems (CVE-2024-42415, CVE-2024-36474) (Closes: #1084056) libheif (1.15.1-1+deb12u1) bookworm-security; urgency=medium . * CVE-2024-41311 * CVE-2023-49462 (Closes: #1059151) * CVE-2023-29659 (Closes: #1035607) libreoffice (4:7.4.7-1+deb12u5) bookworm-security; urgency=medium . * debian/patches/debian/patches/do-not-trust-any-signature-on-repaired-package.diff: as name says (CVE-2024-7788) libskk (1.0.5-2+deb12u1) bookworm; urgency=medium . * debian/patches/a2936e865fcc00e6e0c0bfc6c1d62db19e49fe74.patch: Cherry-pick upstream patch to fix invalid escape in json file that triggered crash. (Closes: #1081915) libvirt (9.0.0-4+deb12u2) bookworm; urgency=medium . * [275099d] patches: Add backports - backport/apparmor-Allow-running-i686-VMs-on-Debian-12.patch - Closes: #1030926 - backport/qemu_process-Skip-over-non-virtio-non-TAP-NIC-[...] - Prevents certain guests from becoming unbootable or disappearing during upgrade linux (6.1.115-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux (6.1.112-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 linux-signed-amd64 (6.1.115+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.115-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux-signed-amd64 (6.1.112+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.112-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 linux-signed-arm64 (6.1.115+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.115-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux-signed-arm64 (6.1.112+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.112-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 linux-signed-i386 (6.1.115+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.115-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified wi