======================================= Sat, 09 Nov 2024 - Debian 12.8 released ======================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:28:38 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x btrfs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x cdrom-core-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x cdrom-core-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x crc-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x crc-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x crypto-dm-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x crypto-dm-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x crypto-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x crypto-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x dasd-extra-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x dasd-extra-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x dasd-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x dasd-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x ext4-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x ext4-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x f2fs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x f2fs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x fat-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x fat-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x fuse-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x fuse-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x isofs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x isofs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x kernel-image-6.1.0-22-s390x-di | 6.1.94-1 | s390x kernel-image-6.1.0-26-s390x-di | 6.1.112-1 | s390x linux-headers-6.1.0-22-s390x | 6.1.94-1 | s390x linux-headers-6.1.0-26-s390x | 6.1.112-1 | s390x linux-image-6.1.0-22-s390x | 6.1.94-1 | s390x linux-image-6.1.0-22-s390x-dbg | 6.1.94-1 | s390x linux-image-6.1.0-26-s390x | 6.1.112-1 | s390x linux-image-6.1.0-26-s390x-dbg | 6.1.112-1 | s390x loop-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x loop-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x md-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x md-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x mtd-core-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x mtd-core-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x multipath-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x multipath-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x nbd-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x nbd-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x nic-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x nic-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x scsi-core-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x scsi-core-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x scsi-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x scsi-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x udf-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x udf-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x xfs-modules-6.1.0-22-s390x-di | 6.1.94-1 | s390x xfs-modules-6.1.0-26-s390x-di | 6.1.112-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:30:48 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel affs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel affs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel affs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ata-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel ata-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel ata-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel ata-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel btrfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel btrfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel btrfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel btrfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel cdrom-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel cdrom-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel cdrom-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel cdrom-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel crc-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel crc-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel crc-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel crc-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel crypto-dm-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel crypto-dm-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel crypto-dm-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel crypto-dm-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel crypto-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel crypto-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel crypto-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel crypto-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel event-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel event-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel event-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel event-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ext4-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel ext4-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel ext4-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel ext4-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel f2fs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel f2fs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel f2fs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel f2fs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel fat-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel fat-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel fat-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel fat-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel fb-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel fb-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel fb-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel fb-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel firewire-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel firewire-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel firewire-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel firewire-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel fuse-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel fuse-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel fuse-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel fuse-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel input-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel input-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel input-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel input-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel isofs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel isofs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel isofs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel isofs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel jfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel jfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel jfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel jfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel kernel-image-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel kernel-image-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel kernel-image-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel kernel-image-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel linux-headers-6.1.0-22-4kc-malta | 6.1.94-1 | mipsel linux-headers-6.1.0-22-mips32r2el | 6.1.94-1 | mipsel linux-headers-6.1.0-26-4kc-malta | 6.1.112-1 | mipsel linux-headers-6.1.0-26-mips32r2el | 6.1.112-1 | mipsel linux-image-6.1.0-22-4kc-malta | 6.1.94-1 | mipsel linux-image-6.1.0-22-4kc-malta-dbg | 6.1.94-1 | mipsel linux-image-6.1.0-22-mips32r2el | 6.1.94-1 | mipsel linux-image-6.1.0-22-mips32r2el-dbg | 6.1.94-1 | mipsel linux-image-6.1.0-26-4kc-malta | 6.1.112-1 | mipsel linux-image-6.1.0-26-4kc-malta-dbg | 6.1.112-1 | mipsel linux-image-6.1.0-26-mips32r2el | 6.1.112-1 | mipsel linux-image-6.1.0-26-mips32r2el-dbg | 6.1.112-1 | mipsel loop-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel loop-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel loop-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel loop-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel md-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel md-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel md-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel md-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel minix-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel minix-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel minix-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel minix-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel mmc-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel mmc-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel mmc-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel mmc-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel mmc-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel mmc-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel mmc-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel mmc-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel mouse-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel mouse-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel mouse-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel mouse-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel multipath-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel multipath-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel multipath-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel multipath-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nbd-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nbd-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nbd-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nbd-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-shared-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-shared-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-shared-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-shared-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-usb-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-usb-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-usb-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-usb-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel nic-wireless-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel nic-wireless-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel nic-wireless-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel nic-wireless-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel pata-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel pata-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel pata-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel pata-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ppp-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel ppp-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel ppp-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel ppp-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel sata-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel sata-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel sata-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel sata-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel scsi-core-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel scsi-core-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel scsi-core-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel scsi-core-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel scsi-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel scsi-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel scsi-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel scsi-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel scsi-nic-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel scsi-nic-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel scsi-nic-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel scsi-nic-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel sound-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel sound-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel sound-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel sound-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel speakup-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel speakup-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel speakup-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel speakup-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel squashfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel squashfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel squashfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel squashfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel udf-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel udf-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel udf-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel udf-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel usb-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel usb-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel usb-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel usb-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel usb-serial-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel usb-serial-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel usb-serial-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel usb-serial-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel usb-storage-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel usb-storage-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel usb-storage-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel usb-storage-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel xfs-modules-6.1.0-22-4kc-malta-di | 6.1.94-1 | mipsel xfs-modules-6.1.0-22-mips32r2el-di | 6.1.94-1 | mipsel xfs-modules-6.1.0-26-4kc-malta-di | 6.1.112-1 | mipsel xfs-modules-6.1.0-26-mips32r2el-di | 6.1.112-1 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:00 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el ata-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el btrfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el btrfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el cdrom-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el cdrom-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el crc-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el crc-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el crypto-dm-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el crypto-dm-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el crypto-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el crypto-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el event-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el event-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el ext4-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el ext4-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el f2fs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el f2fs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fancontrol-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fancontrol-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fat-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fat-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fb-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fb-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el firewire-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el firewire-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el fuse-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el fuse-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el hypervisor-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el hypervisor-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el i2c-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el i2c-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el input-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el input-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el isofs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el isofs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el jfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el jfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el kernel-image-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el kernel-image-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el linux-headers-6.1.0-22-powerpc64le | 6.1.94-1 | ppc64el linux-headers-6.1.0-26-powerpc64le | 6.1.112-1 | ppc64el linux-image-6.1.0-22-powerpc64le | 6.1.94-1 | ppc64el linux-image-6.1.0-22-powerpc64le-dbg | 6.1.94-1 | ppc64el linux-image-6.1.0-26-powerpc64le | 6.1.112-1 | ppc64el linux-image-6.1.0-26-powerpc64le-dbg | 6.1.112-1 | ppc64el loop-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el loop-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el md-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el md-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el mouse-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el mouse-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el mtd-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el mtd-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el multipath-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el multipath-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nbd-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nbd-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-shared-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-shared-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-usb-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-usb-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el nic-wireless-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el nic-wireless-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el ppp-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el ppp-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el sata-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el sata-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el scsi-core-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el scsi-core-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el scsi-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el scsi-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el scsi-nic-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el scsi-nic-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el serial-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el serial-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el squashfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el squashfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el udf-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el udf-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el uinput-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el uinput-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el usb-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el usb-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el usb-serial-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el usb-serial-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el usb-storage-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el usb-storage-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el xfs-modules-6.1.0-22-powerpc64le-di | 6.1.94-1 | ppc64el xfs-modules-6.1.0-26-powerpc64le-di | 6.1.112-1 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:11 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-amd64 | 6.1.94-1 | amd64 linux-headers-6.1.0-22-cloud-amd64 | 6.1.94-1 | amd64 linux-headers-6.1.0-22-rt-amd64 | 6.1.94-1 | amd64 linux-headers-6.1.0-26-amd64 | 6.1.112-1 | amd64 linux-headers-6.1.0-26-cloud-amd64 | 6.1.112-1 | amd64 linux-headers-6.1.0-26-rt-amd64 | 6.1.112-1 | amd64 linux-image-6.1.0-22-amd64-dbg | 6.1.94-1 | amd64 linux-image-6.1.0-22-amd64-unsigned | 6.1.94-1 | amd64 linux-image-6.1.0-22-cloud-amd64-dbg | 6.1.94-1 | amd64 linux-image-6.1.0-22-cloud-amd64-unsigned | 6.1.94-1 | amd64 linux-image-6.1.0-22-rt-amd64-dbg | 6.1.94-1 | amd64 linux-image-6.1.0-22-rt-amd64-unsigned | 6.1.94-1 | amd64 linux-image-6.1.0-26-amd64-dbg | 6.1.112-1 | amd64 linux-image-6.1.0-26-amd64-unsigned | 6.1.112-1 | amd64 linux-image-6.1.0-26-cloud-amd64-dbg | 6.1.112-1 | amd64 linux-image-6.1.0-26-cloud-amd64-unsigned | 6.1.112-1 | amd64 linux-image-6.1.0-26-rt-amd64-dbg | 6.1.112-1 | amd64 linux-image-6.1.0-26-rt-amd64-unsigned | 6.1.112-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:22 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-arm64 | 6.1.94-1 | arm64 linux-headers-6.1.0-22-cloud-arm64 | 6.1.94-1 | arm64 linux-headers-6.1.0-22-rt-arm64 | 6.1.94-1 | arm64 linux-headers-6.1.0-26-arm64 | 6.1.112-1 | arm64 linux-headers-6.1.0-26-cloud-arm64 | 6.1.112-1 | arm64 linux-headers-6.1.0-26-rt-arm64 | 6.1.112-1 | arm64 linux-image-6.1.0-22-arm64-dbg | 6.1.94-1 | arm64 linux-image-6.1.0-22-arm64-unsigned | 6.1.94-1 | arm64 linux-image-6.1.0-22-cloud-arm64-dbg | 6.1.94-1 | arm64 linux-image-6.1.0-22-cloud-arm64-unsigned | 6.1.94-1 | arm64 linux-image-6.1.0-22-rt-arm64-dbg | 6.1.94-1 | arm64 linux-image-6.1.0-22-rt-arm64-unsigned | 6.1.94-1 | arm64 linux-image-6.1.0-26-arm64-dbg | 6.1.112-1 | arm64 linux-image-6.1.0-26-arm64-unsigned | 6.1.112-1 | arm64 linux-image-6.1.0-26-cloud-arm64-dbg | 6.1.112-1 | arm64 linux-image-6.1.0-26-cloud-arm64-unsigned | 6.1.112-1 | arm64 linux-image-6.1.0-26-rt-arm64-dbg | 6.1.112-1 | arm64 linux-image-6.1.0-26-rt-arm64-unsigned | 6.1.112-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:40 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel btrfs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel cdrom-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel cdrom-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel crc-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel crc-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel crypto-dm-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel crypto-dm-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel crypto-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel crypto-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel event-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel event-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ext4-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel ext4-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel f2fs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel f2fs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel fat-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel fat-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel fb-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel fb-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel fuse-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel fuse-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel input-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel input-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ipv6-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel ipv6-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel isofs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel isofs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel jffs2-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel jffs2-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel jfs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel jfs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel kernel-image-6.1.0-22-marvell-di | 6.1.94-1 | armel kernel-image-6.1.0-26-marvell-di | 6.1.112-1 | armel leds-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel leds-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel linux-headers-6.1.0-22-marvell | 6.1.94-1 | armel linux-headers-6.1.0-22-rpi | 6.1.94-1 | armel linux-headers-6.1.0-26-marvell | 6.1.112-1 | armel linux-headers-6.1.0-26-rpi | 6.1.112-1 | armel linux-image-6.1.0-22-marvell | 6.1.94-1 | armel linux-image-6.1.0-22-marvell-dbg | 6.1.94-1 | armel linux-image-6.1.0-22-rpi | 6.1.94-1 | armel linux-image-6.1.0-22-rpi-dbg | 6.1.94-1 | armel linux-image-6.1.0-26-marvell | 6.1.112-1 | armel linux-image-6.1.0-26-marvell-dbg | 6.1.112-1 | armel linux-image-6.1.0-26-rpi | 6.1.112-1 | armel linux-image-6.1.0-26-rpi-dbg | 6.1.112-1 | armel loop-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel loop-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel md-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel md-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel minix-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel minix-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mmc-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mmc-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mmc-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mmc-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mouse-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mouse-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mtd-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mtd-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel mtd-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel mtd-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel multipath-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel multipath-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nbd-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nbd-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nic-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nic-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nic-shared-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nic-shared-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel nic-usb-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel nic-usb-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ppp-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel ppp-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel sata-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel sata-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel scsi-core-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel scsi-core-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel squashfs-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel squashfs-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel udf-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel udf-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel uinput-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel uinput-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel usb-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel usb-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel usb-serial-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel usb-serial-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel usb-storage-modules-6.1.0-22-marvell-di | 6.1.94-1 | armel usb-storage-modules-6.1.0-26-marvell-di | 6.1.112-1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:31:55 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf ata-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf btrfs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf btrfs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf cdrom-core-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf cdrom-core-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf crc-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf crc-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf crypto-dm-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf crypto-dm-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf crypto-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf crypto-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf efi-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf efi-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf event-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf event-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf ext4-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf ext4-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf f2fs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf f2fs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf fat-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf fat-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf fb-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf fb-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf fuse-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf fuse-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf i2c-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf i2c-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf input-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf input-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf isofs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf isofs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf jfs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf jfs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf kernel-image-6.1.0-22-armmp-di | 6.1.94-1 | armhf kernel-image-6.1.0-26-armmp-di | 6.1.112-1 | armhf leds-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf leds-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf linux-headers-6.1.0-22-armmp | 6.1.94-1 | armhf linux-headers-6.1.0-22-armmp-lpae | 6.1.94-1 | armhf linux-headers-6.1.0-22-rt-armmp | 6.1.94-1 | armhf linux-headers-6.1.0-26-armmp | 6.1.112-1 | armhf linux-headers-6.1.0-26-armmp-lpae | 6.1.112-1 | armhf linux-headers-6.1.0-26-rt-armmp | 6.1.112-1 | armhf linux-image-6.1.0-22-armmp | 6.1.94-1 | armhf linux-image-6.1.0-22-armmp-dbg | 6.1.94-1 | armhf linux-image-6.1.0-22-armmp-lpae | 6.1.94-1 | armhf linux-image-6.1.0-22-armmp-lpae-dbg | 6.1.94-1 | armhf linux-image-6.1.0-22-rt-armmp | 6.1.94-1 | armhf linux-image-6.1.0-22-rt-armmp-dbg | 6.1.94-1 | armhf linux-image-6.1.0-26-armmp | 6.1.112-1 | armhf linux-image-6.1.0-26-armmp-dbg | 6.1.112-1 | armhf linux-image-6.1.0-26-armmp-lpae | 6.1.112-1 | armhf linux-image-6.1.0-26-armmp-lpae-dbg | 6.1.112-1 | armhf linux-image-6.1.0-26-rt-armmp | 6.1.112-1 | armhf linux-image-6.1.0-26-rt-armmp-dbg | 6.1.112-1 | armhf loop-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf loop-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf md-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf md-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf mmc-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf mmc-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf mtd-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf mtd-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf multipath-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf multipath-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nbd-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nbd-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-shared-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-shared-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-usb-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-usb-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf nic-wireless-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf nic-wireless-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf pata-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf pata-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf ppp-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf ppp-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf sata-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf sata-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf scsi-core-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf scsi-core-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf scsi-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf scsi-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf scsi-nic-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf scsi-nic-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf sound-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf sound-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf speakup-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf speakup-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf squashfs-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf squashfs-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf udf-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf udf-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf uinput-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf uinput-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf usb-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf usb-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf usb-serial-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf usb-serial-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf usb-storage-modules-6.1.0-22-armmp-di | 6.1.94-1 | armhf usb-storage-modules-6.1.0-26-armmp-di | 6.1.112-1 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:32:36 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-686 | 6.1.94-1 | i386 linux-headers-6.1.0-22-686-pae | 6.1.94-1 | i386 linux-headers-6.1.0-22-rt-686-pae | 6.1.94-1 | i386 linux-headers-6.1.0-26-686 | 6.1.112-1 | i386 linux-headers-6.1.0-26-686-pae | 6.1.112-1 | i386 linux-headers-6.1.0-26-rt-686-pae | 6.1.112-1 | i386 linux-image-6.1.0-22-686-dbg | 6.1.94-1 | i386 linux-image-6.1.0-22-686-pae-dbg | 6.1.94-1 | i386 linux-image-6.1.0-22-686-pae-unsigned | 6.1.94-1 | i386 linux-image-6.1.0-22-686-unsigned | 6.1.94-1 | i386 linux-image-6.1.0-22-rt-686-pae-dbg | 6.1.94-1 | i386 linux-image-6.1.0-22-rt-686-pae-unsigned | 6.1.94-1 | i386 linux-image-6.1.0-26-686-dbg | 6.1.112-1 | i386 linux-image-6.1.0-26-686-pae-dbg | 6.1.112-1 | i386 linux-image-6.1.0-26-686-pae-unsigned | 6.1.112-1 | i386 linux-image-6.1.0-26-686-unsigned | 6.1.112-1 | i386 linux-image-6.1.0-26-rt-686-pae-dbg | 6.1.112-1 | i386 linux-image-6.1.0-26-rt-686-pae-unsigned | 6.1.112-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:32:47 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el affs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el affs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el affs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ata-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el ata-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el ata-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el ata-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el btrfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el btrfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el btrfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el btrfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el cdrom-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el cdrom-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el cdrom-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el cdrom-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el crc-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el crc-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el crc-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el crc-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el crypto-dm-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el crypto-dm-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el crypto-dm-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el crypto-dm-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el crypto-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el crypto-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el crypto-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el crypto-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el event-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el event-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el event-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el event-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ext4-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el ext4-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el ext4-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el ext4-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el f2fs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el f2fs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el f2fs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el f2fs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el fat-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el fat-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el fat-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el fat-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el fb-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el fb-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el fb-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el fb-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el firewire-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el firewire-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el firewire-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el firewire-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el fuse-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el fuse-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el fuse-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el fuse-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el input-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el input-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el input-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el input-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el isofs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el isofs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el isofs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el isofs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el jfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el jfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el jfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el jfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el kernel-image-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el kernel-image-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el kernel-image-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el kernel-image-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el linux-headers-6.1.0-22-5kc-malta | 6.1.94-1 | mips64el linux-headers-6.1.0-22-mips64r2el | 6.1.94-1 | mips64el linux-headers-6.1.0-26-5kc-malta | 6.1.112-1 | mips64el linux-headers-6.1.0-26-mips64r2el | 6.1.112-1 | mips64el linux-image-6.1.0-22-5kc-malta | 6.1.94-1 | mips64el linux-image-6.1.0-22-5kc-malta-dbg | 6.1.94-1 | mips64el linux-image-6.1.0-22-mips64r2el | 6.1.94-1 | mips64el linux-image-6.1.0-22-mips64r2el-dbg | 6.1.94-1 | mips64el linux-image-6.1.0-26-5kc-malta | 6.1.112-1 | mips64el linux-image-6.1.0-26-5kc-malta-dbg | 6.1.112-1 | mips64el linux-image-6.1.0-26-mips64r2el | 6.1.112-1 | mips64el linux-image-6.1.0-26-mips64r2el-dbg | 6.1.112-1 | mips64el loop-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el loop-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el loop-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el loop-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el md-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el md-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el md-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el md-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el minix-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el minix-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el minix-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el minix-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el mmc-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el mmc-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el mmc-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el mmc-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el mmc-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el mmc-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el mmc-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el mmc-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el mouse-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el mouse-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el mouse-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el mouse-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el multipath-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el multipath-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el multipath-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el multipath-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nbd-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nbd-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nbd-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nbd-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-shared-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-shared-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-shared-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-shared-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-usb-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-usb-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-usb-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-usb-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el nic-wireless-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el nic-wireless-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el nic-wireless-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el nic-wireless-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el pata-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el pata-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el pata-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el pata-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ppp-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el ppp-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el ppp-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el ppp-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el sata-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el sata-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el sata-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el sata-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el scsi-core-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el scsi-core-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el scsi-core-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el scsi-core-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el scsi-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el scsi-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el scsi-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el scsi-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el scsi-nic-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el scsi-nic-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el scsi-nic-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el scsi-nic-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el sound-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el sound-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el sound-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el sound-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el speakup-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el speakup-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el speakup-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el speakup-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el squashfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el squashfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el squashfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el squashfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el udf-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el udf-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el udf-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el udf-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el usb-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el usb-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el usb-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el usb-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el usb-serial-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el usb-serial-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el usb-serial-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el usb-serial-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el usb-storage-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el usb-storage-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el usb-storage-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el usb-storage-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el xfs-modules-6.1.0-22-5kc-malta-di | 6.1.94-1 | mips64el xfs-modules-6.1.0-22-mips64r2el-di | 6.1.94-1 | mips64el xfs-modules-6.1.0-26-5kc-malta-di | 6.1.112-1 | mips64el xfs-modules-6.1.0-26-mips64r2el-di | 6.1.112-1 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:33:08 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel affs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel affs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel affs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ata-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel ata-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel ata-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel ata-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel btrfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel btrfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel btrfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel btrfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel cdrom-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel cdrom-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel cdrom-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel cdrom-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel crc-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel crc-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel crc-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel crc-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel crypto-dm-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel crypto-dm-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel crypto-dm-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel crypto-dm-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel crypto-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel crypto-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel crypto-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel crypto-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel event-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel event-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel event-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel event-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ext4-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel ext4-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel ext4-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel ext4-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel f2fs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel f2fs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel f2fs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel f2fs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel fat-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel fat-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel fat-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel fat-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel fb-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel fb-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel fb-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel fb-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel firewire-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel firewire-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel firewire-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel firewire-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel fuse-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel fuse-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel fuse-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel fuse-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel input-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel input-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel input-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel input-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel isofs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel isofs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel isofs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel isofs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel jfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel jfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel jfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel jfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel kernel-image-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel kernel-image-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel kernel-image-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel kernel-image-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel linux-headers-6.1.0-22-loongson-3 | 6.1.94-1 | mips64el, mipsel linux-headers-6.1.0-22-octeon | 6.1.94-1 | mips64el, mipsel linux-headers-6.1.0-26-loongson-3 | 6.1.112-1 | mips64el, mipsel linux-headers-6.1.0-26-octeon | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-22-loongson-3 | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-22-loongson-3-dbg | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-22-octeon | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-22-octeon-dbg | 6.1.94-1 | mips64el, mipsel linux-image-6.1.0-26-loongson-3 | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-26-loongson-3-dbg | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-26-octeon | 6.1.112-1 | mips64el, mipsel linux-image-6.1.0-26-octeon-dbg | 6.1.112-1 | mips64el, mipsel loop-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel loop-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel loop-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel loop-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel md-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel md-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel md-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel md-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel minix-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel minix-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel minix-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel minix-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel mmc-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel mmc-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel mmc-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel mmc-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel mmc-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel mmc-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel mmc-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel mmc-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel mouse-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel mouse-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel mouse-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel mouse-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel multipath-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel multipath-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel multipath-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel multipath-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nbd-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nbd-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nbd-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nbd-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-shared-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-shared-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-shared-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-shared-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-usb-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-usb-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-usb-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-usb-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel nic-wireless-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel nic-wireless-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel nic-wireless-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel nic-wireless-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel pata-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel pata-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel pata-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel pata-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ppp-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel ppp-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel ppp-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel ppp-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel sata-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel sata-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel sata-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel sata-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel scsi-core-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel scsi-core-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel scsi-core-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel scsi-core-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel scsi-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel scsi-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel scsi-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel scsi-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel scsi-nic-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel scsi-nic-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel scsi-nic-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel scsi-nic-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel sound-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel sound-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel sound-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel sound-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel speakup-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel speakup-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel speakup-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel speakup-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel squashfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel squashfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel squashfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel squashfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel udf-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel udf-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel udf-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel udf-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel usb-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel usb-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel usb-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel usb-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel usb-serial-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel usb-serial-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel usb-serial-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel usb-serial-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel usb-storage-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel usb-storage-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel usb-storage-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel usb-storage-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel xfs-modules-6.1.0-22-loongson-3-di | 6.1.94-1 | mips64el, mipsel xfs-modules-6.1.0-22-octeon-di | 6.1.94-1 | mips64el, mipsel xfs-modules-6.1.0-26-loongson-3-di | 6.1.112-1 | mips64el, mipsel xfs-modules-6.1.0-26-octeon-di | 6.1.112-1 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:33:22 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 acpi-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ata-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 ata-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 btrfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 btrfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 cdrom-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 cdrom-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 crc-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 crc-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 crypto-dm-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 crypto-dm-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 crypto-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 crypto-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 efi-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 efi-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 event-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 event-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ext4-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 ext4-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 f2fs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 f2fs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 fat-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 fat-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 fb-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 fb-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 firewire-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 firewire-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 fuse-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 fuse-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 i2c-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 i2c-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 input-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 input-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 isofs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 isofs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 jfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 jfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 kernel-image-6.1.0-22-amd64-di | 6.1.94-1 | amd64 kernel-image-6.1.0-26-amd64-di | 6.1.112-1 | amd64 linux-image-6.1.0-22-amd64 | 6.1.94-1 | amd64 linux-image-6.1.0-22-cloud-amd64 | 6.1.94-1 | amd64 linux-image-6.1.0-22-rt-amd64 | 6.1.94-1 | amd64 linux-image-6.1.0-26-amd64 | 6.1.112-1 | amd64 linux-image-6.1.0-26-cloud-amd64 | 6.1.112-1 | amd64 linux-image-6.1.0-26-rt-amd64 | 6.1.112-1 | amd64 loop-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 loop-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 md-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 md-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mmc-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mmc-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mmc-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mmc-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mouse-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mouse-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 mtd-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 mtd-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 multipath-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 multipath-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nbd-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nbd-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-pcmcia-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-pcmcia-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-shared-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-shared-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-usb-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-usb-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 nic-wireless-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 nic-wireless-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 pata-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 pata-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 pcmcia-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 pcmcia-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 pcmcia-storage-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 pcmcia-storage-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ppp-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 ppp-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 rfkill-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 rfkill-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 sata-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 sata-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 scsi-core-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 scsi-core-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 scsi-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 scsi-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 scsi-nic-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 scsi-nic-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 serial-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 serial-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 sound-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 sound-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 speakup-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 speakup-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 squashfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 squashfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 udf-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 udf-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 uinput-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 uinput-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 usb-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 usb-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 usb-serial-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 usb-serial-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 usb-storage-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 usb-storage-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 xfs-modules-6.1.0-22-amd64-di | 6.1.94-1 | amd64 xfs-modules-6.1.0-26-amd64-di | 6.1.112-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:33:34 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 ata-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 btrfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 btrfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 cdrom-core-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 cdrom-core-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 crc-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 crc-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 crypto-dm-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 crypto-dm-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 crypto-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 crypto-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 efi-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 efi-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 event-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 event-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 ext4-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 ext4-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 f2fs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 f2fs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 fat-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 fat-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 fb-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 fb-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 fuse-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 fuse-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 i2c-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 i2c-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 input-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 input-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 isofs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 isofs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 jfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 jfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 kernel-image-6.1.0-22-arm64-di | 6.1.94-1 | arm64 kernel-image-6.1.0-26-arm64-di | 6.1.112-1 | arm64 leds-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 leds-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 linux-image-6.1.0-22-arm64 | 6.1.94-1 | arm64 linux-image-6.1.0-22-cloud-arm64 | 6.1.94-1 | arm64 linux-image-6.1.0-22-rt-arm64 | 6.1.94-1 | arm64 linux-image-6.1.0-26-arm64 | 6.1.112-1 | arm64 linux-image-6.1.0-26-cloud-arm64 | 6.1.112-1 | arm64 linux-image-6.1.0-26-rt-arm64 | 6.1.112-1 | arm64 loop-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 loop-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 md-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 md-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 mmc-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 mmc-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 mtd-core-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 mtd-core-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 multipath-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 multipath-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nbd-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nbd-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-shared-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-shared-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-usb-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-usb-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 nic-wireless-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 nic-wireless-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 ppp-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 ppp-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 sata-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 sata-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 scsi-core-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 scsi-core-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 scsi-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 scsi-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 scsi-nic-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 scsi-nic-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 sound-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 sound-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 speakup-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 speakup-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 squashfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 squashfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 udf-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 udf-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 uinput-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 uinput-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 usb-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 usb-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 usb-serial-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 usb-serial-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 usb-storage-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 usb-storage-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 xfs-modules-6.1.0-22-arm64-di | 6.1.94-1 | arm64 xfs-modules-6.1.0-26-arm64-di | 6.1.112-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:34:10 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-22-686-di | 6.1.94-1 | i386 acpi-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 acpi-modules-6.1.0-26-686-di | 6.1.112-1 | i386 acpi-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ata-modules-6.1.0-22-686-di | 6.1.94-1 | i386 ata-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 ata-modules-6.1.0-26-686-di | 6.1.112-1 | i386 ata-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 btrfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 btrfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 btrfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 btrfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 cdrom-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 cdrom-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 cdrom-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 cdrom-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 crc-modules-6.1.0-22-686-di | 6.1.94-1 | i386 crc-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 crc-modules-6.1.0-26-686-di | 6.1.112-1 | i386 crc-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 crypto-dm-modules-6.1.0-22-686-di | 6.1.94-1 | i386 crypto-dm-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 crypto-dm-modules-6.1.0-26-686-di | 6.1.112-1 | i386 crypto-dm-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 crypto-modules-6.1.0-22-686-di | 6.1.94-1 | i386 crypto-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 crypto-modules-6.1.0-26-686-di | 6.1.112-1 | i386 crypto-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 efi-modules-6.1.0-22-686-di | 6.1.94-1 | i386 efi-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 efi-modules-6.1.0-26-686-di | 6.1.112-1 | i386 efi-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 event-modules-6.1.0-22-686-di | 6.1.94-1 | i386 event-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 event-modules-6.1.0-26-686-di | 6.1.112-1 | i386 event-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ext4-modules-6.1.0-22-686-di | 6.1.94-1 | i386 ext4-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 ext4-modules-6.1.0-26-686-di | 6.1.112-1 | i386 ext4-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 f2fs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 f2fs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 f2fs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 f2fs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 fat-modules-6.1.0-22-686-di | 6.1.94-1 | i386 fat-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 fat-modules-6.1.0-26-686-di | 6.1.112-1 | i386 fat-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 fb-modules-6.1.0-22-686-di | 6.1.94-1 | i386 fb-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 fb-modules-6.1.0-26-686-di | 6.1.112-1 | i386 fb-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 firewire-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 firewire-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 firewire-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 firewire-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 fuse-modules-6.1.0-22-686-di | 6.1.94-1 | i386 fuse-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 fuse-modules-6.1.0-26-686-di | 6.1.112-1 | i386 fuse-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 i2c-modules-6.1.0-22-686-di | 6.1.94-1 | i386 i2c-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 i2c-modules-6.1.0-26-686-di | 6.1.112-1 | i386 i2c-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 input-modules-6.1.0-22-686-di | 6.1.94-1 | i386 input-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 input-modules-6.1.0-26-686-di | 6.1.112-1 | i386 input-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 isofs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 isofs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 isofs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 isofs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 jfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 jfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 jfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 jfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 kernel-image-6.1.0-22-686-di | 6.1.94-1 | i386 kernel-image-6.1.0-22-686-pae-di | 6.1.94-1 | i386 kernel-image-6.1.0-26-686-di | 6.1.112-1 | i386 kernel-image-6.1.0-26-686-pae-di | 6.1.112-1 | i386 linux-image-6.1.0-22-686 | 6.1.94-1 | i386 linux-image-6.1.0-22-686-pae | 6.1.94-1 | i386 linux-image-6.1.0-22-rt-686-pae | 6.1.94-1 | i386 linux-image-6.1.0-26-686 | 6.1.112-1 | i386 linux-image-6.1.0-26-686-pae | 6.1.112-1 | i386 linux-image-6.1.0-26-rt-686-pae | 6.1.112-1 | i386 loop-modules-6.1.0-22-686-di | 6.1.94-1 | i386 loop-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 loop-modules-6.1.0-26-686-di | 6.1.112-1 | i386 loop-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 md-modules-6.1.0-22-686-di | 6.1.94-1 | i386 md-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 md-modules-6.1.0-26-686-di | 6.1.112-1 | i386 md-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mmc-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mmc-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mmc-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mmc-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mmc-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mmc-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mmc-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mmc-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mouse-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mouse-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mouse-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mouse-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 mtd-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 mtd-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 mtd-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 mtd-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 multipath-modules-6.1.0-22-686-di | 6.1.94-1 | i386 multipath-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 multipath-modules-6.1.0-26-686-di | 6.1.112-1 | i386 multipath-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nbd-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nbd-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nbd-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nbd-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-pcmcia-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-pcmcia-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-pcmcia-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-pcmcia-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-shared-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-shared-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-shared-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-shared-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-usb-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-usb-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-usb-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-usb-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 nic-wireless-modules-6.1.0-22-686-di | 6.1.94-1 | i386 nic-wireless-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 nic-wireless-modules-6.1.0-26-686-di | 6.1.112-1 | i386 nic-wireless-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 pata-modules-6.1.0-22-686-di | 6.1.94-1 | i386 pata-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 pata-modules-6.1.0-26-686-di | 6.1.112-1 | i386 pata-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 pcmcia-modules-6.1.0-22-686-di | 6.1.94-1 | i386 pcmcia-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 pcmcia-modules-6.1.0-26-686-di | 6.1.112-1 | i386 pcmcia-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 pcmcia-storage-modules-6.1.0-22-686-di | 6.1.94-1 | i386 pcmcia-storage-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 pcmcia-storage-modules-6.1.0-26-686-di | 6.1.112-1 | i386 pcmcia-storage-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ppp-modules-6.1.0-22-686-di | 6.1.94-1 | i386 ppp-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 ppp-modules-6.1.0-26-686-di | 6.1.112-1 | i386 ppp-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 rfkill-modules-6.1.0-22-686-di | 6.1.94-1 | i386 rfkill-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 rfkill-modules-6.1.0-26-686-di | 6.1.112-1 | i386 rfkill-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 sata-modules-6.1.0-22-686-di | 6.1.94-1 | i386 sata-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 sata-modules-6.1.0-26-686-di | 6.1.112-1 | i386 sata-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 scsi-core-modules-6.1.0-22-686-di | 6.1.94-1 | i386 scsi-core-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 scsi-core-modules-6.1.0-26-686-di | 6.1.112-1 | i386 scsi-core-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 scsi-modules-6.1.0-22-686-di | 6.1.94-1 | i386 scsi-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 scsi-modules-6.1.0-26-686-di | 6.1.112-1 | i386 scsi-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 scsi-nic-modules-6.1.0-22-686-di | 6.1.94-1 | i386 scsi-nic-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 scsi-nic-modules-6.1.0-26-686-di | 6.1.112-1 | i386 scsi-nic-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 serial-modules-6.1.0-22-686-di | 6.1.94-1 | i386 serial-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 serial-modules-6.1.0-26-686-di | 6.1.112-1 | i386 serial-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 sound-modules-6.1.0-22-686-di | 6.1.94-1 | i386 sound-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 sound-modules-6.1.0-26-686-di | 6.1.112-1 | i386 sound-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 speakup-modules-6.1.0-22-686-di | 6.1.94-1 | i386 speakup-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 speakup-modules-6.1.0-26-686-di | 6.1.112-1 | i386 speakup-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 squashfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 squashfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 squashfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 squashfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 udf-modules-6.1.0-22-686-di | 6.1.94-1 | i386 udf-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 udf-modules-6.1.0-26-686-di | 6.1.112-1 | i386 udf-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 uinput-modules-6.1.0-22-686-di | 6.1.94-1 | i386 uinput-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 uinput-modules-6.1.0-26-686-di | 6.1.112-1 | i386 uinput-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 usb-modules-6.1.0-22-686-di | 6.1.94-1 | i386 usb-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 usb-modules-6.1.0-26-686-di | 6.1.112-1 | i386 usb-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 usb-serial-modules-6.1.0-22-686-di | 6.1.94-1 | i386 usb-serial-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 usb-serial-modules-6.1.0-26-686-di | 6.1.112-1 | i386 usb-serial-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 usb-storage-modules-6.1.0-22-686-di | 6.1.94-1 | i386 usb-storage-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 usb-storage-modules-6.1.0-26-686-di | 6.1.112-1 | i386 usb-storage-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 xfs-modules-6.1.0-22-686-di | 6.1.94-1 | i386 xfs-modules-6.1.0-22-686-pae-di | 6.1.94-1 | i386 xfs-modules-6.1.0-26-686-di | 6.1.112-1 | i386 xfs-modules-6.1.0-26-686-pae-di | 6.1.112-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:34:40 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-22-common | 6.1.94-1 | all linux-headers-6.1.0-22-common-rt | 6.1.94-1 | all linux-headers-6.1.0-26-common | 6.1.112-1 | all linux-headers-6.1.0-26-common-rt | 6.1.112-1 | all linux-support-6.1.0-22 | 6.1.94-1 | all linux-support-6.1.0-26 | 6.1.112-1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Nov 2024 09:36:02 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: librte-bpf23 | 22.11.5-1~deb12u1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by dpdk - based on source metadata) ---------------------------------------------- ========================================================================= 7zip (22.01+dfsg-8+deb12u1) bookworm; urgency=medium . * Fix CVE-2023-52168 (buffer overflow) and CVE-2023-52169 (buffer over-read) . * CVE-2023-52168: heap-based buffer overflow NTFS handler allows an attacker to overwrite two bytes at multiple offsets beyond the allocated buffer size. * CVE-2023-52169: out-of-bounds read NTFS handler allows an attacker to read beyond the intended buffer. The bytes read beyond the intended buffer are presented as a part of a filename listed in the file system image. This has security relevance in some known web-service use cases where untrusted users can upload files and have them extracted by a server-side 7-Zip process. . Detailed report about these issues are available at: https://dfir.ru/2024/06/19/vulnerabilities-in-7-zip-and-ntfs3/ activemq (5.17.2+dfsg-2+deb12u1) bookworm-security; urgency=medium . * CVE-2022-41678: Potential arbitrary code execution via Jolokia * CVE-2023-46604: The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution (Closes: #1054909). amanda (1:3.5.1-11+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * The fix for CVE-2022-37704 was incomplete and also broke some xfsdump usecases. (Closes: #1081049) apache2 (2.4.62-1~deb12u2) bookworm-security; urgency=medium . * Fix CVE-2024-38474 regression: Better question mark tracking to avoid UnsafeAllow3F (Closes: #1079172) * Fix CVE-2024-39884 regression: Trust strings from configuration in mod_proxy (Closes: #1079206) * Add myself as maintainer with Yadd agreement apr (1.7.2-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Use 0600 perms for named shared mem consistently (CVE-2023-49582) (Closes: #1080375) base-files (12.4+deb12u8) bookworm; urgency=medium . * Change /etc/debian_version to 12.8, for Debian 12.8 point release. booth (1.0-283-g9d4029a-2+deb12u1) bookworm-security; urgency=medium . * Non-maintainer upload. * CVE-2024-3049: wrong hmac might be accepted (Closes: #1073249) btrfs-progs (6.2-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Add patch to fix bad checksum in btrfs-convert (closes: #1085207). It will produce corrupted checksum when converting from ext4 fs with 64K block size. calamares-settings-debian (12.0.9-1+deb12u2) bookworm; urgency=medium . * Fix missing calamares launcher on KDE desktops (Closes: #1057853) * Fix broken btrfs space_cache option (Closes: #1080158) chromium (130.0.6723.91-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-10487: Out of bounds write in Dawn. Reported by Apple Security Engineering and Architecture (SEAR). - CVE-2024-10488: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). chromium (130.0.6723.69-1) unstable; urgency=high . * New upstream security release. - CVE-2024-10229: Inappropriate implementation in Extensions. Reported by Vsevolod Kokorin (Slonser) of Solidlab. - CVE-2024-10230: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-10231: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). chromium (130.0.6723.69-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-10229: Inappropriate implementation in Extensions. Reported by Vsevolod Kokorin (Slonser) of Solidlab. - CVE-2024-10230: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-10231: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). . [ Timothy Pearson ] * d/patches: - bookworm/partially-deployed-mseal-syscall.patch: Work around newly introduced `mseal` syscall being inconsistently available on Bookworm kernels chromium (130.0.6723.58-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-9954: Use after free in AI. Reported by DarkNavy. - CVE-2024-9955: Use after free in Web Authentication. Reported by anonymous. - CVE-2024-9956: Inappropriate implementation in Web Authentication. Reported by mastersplinter. - CVE-2024-9957: Use after free in UI. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9958: Inappropriate implementation in PictureInPicture. Reported by Lyra Rebane (rebane2001). - CVE-2024-9959: Use after free in DevTools. Reported by Sakana.S. - CVE-2024-9960: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9961: Use after free in Parcel Tracking. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9962: Inappropriate implementation in Permissions. Reported by Shaheen Fazim. - CVE-2024-9963: Insufficient data validation in Downloads. Reported by Anonymous. - CVE-2024-9964: Inappropriate implementation in Payments. Reported by Hafiizh. - CVE-2024-9965: Insufficient data validation in DevTools. Reported by Shaheen Fazim. - CVE-2024-9966: Inappropriate implementation in Navigations. Reported by Harry Chen. * d/copyright: rollup -> @rollup deletion. * d/patches: - debianization/sandbox.patch: refresh. - fixes/bindgen.patch: refresh. - disable/catapult.patch: refresh. - system/zlib.patch: drop. Upstream removed courgette, and its replacement (zucchini) doesn't appear to use zlib. - system/rollup.patch: update path due to upstream renaming; call ./rollup/.../rollup instead of ./@rollup/wasm-node/.../rollup. - system/event.patch: drop half of patch due to upstream deletions. - upstream/mojo-null.patch: merged into mojo.patch. - upstream/mojo.patch: update based on 130 test files. . [ Daniel Richard G. ] * d/rules: Drop the clang-16 -I/-Wl,-rpath flags from CXXFLAGS/LDFLAGS as they are no longer needed. . [ Timothy Pearson ] * d/patches: - upstream/blink-fix-size-assertions.patch: Fix build on non-amd64 platforms - fixes/fix-assert-in-vnc-sessions.patch: Fix assertion and SIGTRAP when starting Chromium from within a VNC session * d/patches/ppc64le: - core/add-ppc64-pthread-stack-size.patch: Define correct pthread stack size on ppc64 systems - core/cargo-add-ppc64.diff - third_party/0001-Add-PPC64-support-for-boringssl.patch: Refresh for upstream changes - third_party/0001-Force-baseline-POWER8-AltiVec-VSX-CPU-features-when- .patch: Refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: Refresh for upstream changes - third_party/skia-vsx-instructions.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-skia-musttail.patch: Refresh for upstream changes chromium (130.0.6723.58-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-9954: Use after free in AI. Reported by DarkNavy. - CVE-2024-9955: Use after free in Web Authentication. Reported by anonymous. - CVE-2024-9956: Inappropriate implementation in Web Authentication. Reported by mastersplinter. - CVE-2024-9957: Use after free in UI. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9958: Inappropriate implementation in PictureInPicture. Reported by Lyra Rebane (rebane2001). - CVE-2024-9959: Use after free in DevTools. Reported by Sakana.S. - CVE-2024-9960: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9961: Use after free in Parcel Tracking. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) From TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-9962: Inappropriate implementation in Permissions. Reported by Shaheen Fazim. - CVE-2024-9963: Insufficient data validation in Downloads. Reported by Anonymous. - CVE-2024-9964: Inappropriate implementation in Payments. Reported by Hafiizh. - CVE-2024-9965: Insufficient data validation in DevTools. Reported by Shaheen Fazim. - CVE-2024-9966: Inappropriate implementation in Navigations. Reported by Harry Chen. * d/copyright: rollup -> @rollup deletion. * d/patches: - debianization/sandbox.patch: refresh. - fixes/bindgen.patch: refresh. - disable/catapult.patch: refresh. - system/zlib.patch: drop. Upstream removed courgette, and its replacement (zucchini) doesn't appear to use zlib. - system/rollup.patch: update path due to upstream renaming; call ./rollup/.../rollup instead of ./@rollup/wasm-node/.../rollup. - system/event.patch: drop half of patch due to upstream deletions. - upstream/mojo-null.patch: merged into mojo.patch. - upstream/mojo.patch: update based on 130 test files. - bookworm/gn-absl.patch: refresh. - bookworm/gn-funcs.patch: refresh. - bookworm/cacheline.patch: add patch to revert usage of std::hardware_destructive_interference_size, which clang-16 lacks. - bookworm/constexpr2.patch: add around clang16 build failure workaround related to constexpr. - upstream/stack-header.patch: add missing include. . [ Daniel Richard G. ] * d/rules: Drop the clang-16 -I/-Wl,-rpath flags from CXXFLAGS/LDFLAGS as they are no longer needed. . [ Timothy Pearson ] * d/patches: - upstream/blink-fix-size-assertions.patch: Fix build on non-amd64 platforms - fixes/fix-assert-in-vnc-sessions.patch: Fix assertion and SIGTRAP when starting Chromium from within a VNC session * d/patches/ppc64le: - core/add-ppc64-pthread-stack-size.patch: Define correct pthread stack size on ppc64 systems - core/cargo-add-ppc64.diff - third_party/0001-Add-PPC64-support-for-boringssl.patch: Refresh for upstream changes - third_party/0001-Force-baseline-POWER8-AltiVec-VSX-CPU-features-when- .patch: Refresh for upstream changes - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch: Refresh for upstream changes - third_party/skia-vsx-instructions.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-skia-musttail.patch: Refresh for upstream changes chromium (129.0.6668.100-2) unstable; urgency=high . * Switch to using clang-19, and drop all d/patches/bookworm/ workarounds except for libxml-parsererr.patch (closes: #1081241). chromium (129.0.6668.100-1) unstable; urgency=high . * New upstream security release. - CVE-2024-9602: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9603: Type Confusion in V8. Reported by @WeShotTheMoon and @Nguyen Hoang Thach of starlabs. chromium (129.0.6668.100-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-9602: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9603: Type Confusion in V8. Reported by @WeShotTheMoon and @Nguyen Hoang Thach of starlabs. chromium (129.0.6668.89-1) unstable; urgency=high . * New upstream security release. - CVE-2024-7025: Integer overflow in Layout. Reported by Tashita Software Security. - CVE-2024-9369: Insufficient data validation in Mojo. Reported by Xiantong Hou and Pisanbao of Wuheng Lab. - CVE-2024-9370: Inappropriate implementation in V8. Reported by Nguyễn Hoàng Thạch, Đỗ Minh Tuấn, and Wu JinLin of STAR Labs SG Pte Ltd. * d/patches: - bookworm/libxml-parseerr.patch: readd for downgraded libxml2 in unstable (closes: #1082907). - upstream/wayland-gbm-pixmap.patch: backport two patches to fix noisy wayland video playback (closes: #1077345). * Build against system libtiff, thanks to Soren Stoutner for getting this fixed upstream (closes: #1033747). chromium (129.0.6668.89-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-7025: Integer overflow in Layout. Reported by Tashita Software Security. - CVE-2024-9369: Insufficient data validation in Mojo. Reported by Xiantong Hou and Pisanbao of Wuheng Lab. - CVE-2024-9370: Inappropriate implementation in V8. Reported by Nguyễn Hoàng Thạch, Đỗ Minh Tuấn, and Wu JinLin of STAR Labs SG Pte Ltd. * d/patches: - bookworm/libxml-parseerr.patch: readd for downgraded libxml2 in unstable (closes: #1082907). - upstream/wayland-gbm-pixmap.patch: backport two patches to fix noisy wayland video playback (closes: #1077345). * Build against system libtiff, thanks to Soren Stoutner for getting this fixed upstream (closes: #1033747). chromium (129.0.6668.70-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-9120: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9121: Inappropriate implementation in V8. Reported by Tashita Software Security. - CVE-2024-9122: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9123: Integer overflow in Skia. Reported by raven at KunLun lab. * d/copyright: delete more upstream .clang, .git, and android residue. . [ Timothy Pearson ] * d/patches: - fixes/predictor-denial-of-service.patch: Work around upstream issue #368562245, which can cause denial of service of the entire browser process on specific types of Web sites. chromium (129.0.6668.70-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-9120: Use after free in Dawn. Reported by Anonymous. - CVE-2024-9121: Inappropriate implementation in V8. Reported by Tashita Software Security. - CVE-2024-9122: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-9123: Integer overflow in Skia. Reported by raven at KunLun lab. * d/copyright: delete more upstream .clang, .git, and android residue. . [ Timothy Pearson ] * d/patches: - fixes/predictor-denial-of-service.patch: Work around upstream issue #368562245, which can cause denial of service of the entire browser process on specific types of Web sites. chromium (129.0.6668.58-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-8904: Type Confusion in V8. Reported by Popax21. - CVE-2024-8905: Inappropriate implementation in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-8906: Incorrect security UI in Downloads. Reported by @retsew0x01. - CVE-2024-8907: Insufficient data validation in Omnibox. Reported by Muhammad Zaid Ghifari. - CVE-2024-8908: Inappropriate implementation in Autofill. Reported by Levit Nudi from Kenya. - CVE-2024-8909: Inappropriate implementation in UI. Reported by Shaheen Fazim. * d/patches: - debianization/sandbox.patch: refresh for upstream changes. Since we have some downstream users of this package, retain the Ubuntu wording. - disable/tests.patch: refresh. - disable/catapult.patch: refresh. - bookworm/clang16.patch: refresh, delete -Wno-dangling-assignment-gsl - ppc64le/crashpad/0001-Implement-support-for-PPC64-on-Linux.patch: refresh. - ppc64le/sandbox/Sandbox-linux-services-credentials.cc-PPC.patch: refresh. - ppc64le/third_party/dawn-fix-ppc64le-detection.patch: refresh. - bookworm/more-spaceships.patch: yet another clang-17 header backport for clang-16 inadequecies. - bookworm/signer-lambda.patch: clang-16 lambda bug workaround. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: drop, applied upstream - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - core/cargo-add-ppc64.diff: Add ppc64 to cargo architecture definitions chromium (129.0.6668.58-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-8904: Type Confusion in V8. Reported by Popax21. - CVE-2024-8905: Inappropriate implementation in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-8906: Incorrect security UI in Downloads. Reported by @retsew0x01. - CVE-2024-8907: Insufficient data validation in Omnibox. Reported by Muhammad Zaid Ghifari. - CVE-2024-8908: Inappropriate implementation in Autofill. Reported by Levit Nudi from Kenya. - CVE-2024-8909: Inappropriate implementation in UI. Reported by Shaheen Fazim. * d/patches: - debianization/sandbox.patch: refresh for upstream changes. Since we have some downstream users of this package, retain the Ubuntu wording. - disable/tests.patch: refresh. - disable/catapult.patch: refresh. - bookworm/clang16.patch: refresh, delete -Wno-dangling-assignment-gsl - ppc64le/crashpad/0001-Implement-support-for-PPC64-on-Linux.patch: refresh. - ppc64le/sandbox/Sandbox-linux-services-credentials.cc-PPC.patch: refresh. - ppc64le/third_party/dawn-fix-ppc64le-detection.patch: refresh. - bookworm/more-spaceships.patch: yet another clang-17 header backport for clang-16 inadequecies. - bookworm/signer-lambda.patch: clang-16 lambda bug workaround. - bookworm/bubble-contents.patch: refresh. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: drop, applied upstream - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - core/cargo-add-ppc64.diff: Add ppc64 to cargo architecture definitions chromium (128.0.6613.137-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8636: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8637: Use after free in Media Router. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-8638: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-8639: Use after free in Autofill. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. . [ Timothy Pearson ] * d/patches/ppc64le: - core/add-ppc64-architecture-string.patch - fixes/fix-study-crash.patch . [ Daniel Richard G. ] * d/copyright: Add some more Files-Excluded: entries. * d/rules: Ensure all files in orig source tarball are user-writable. * d/patches/disable: - tests.patch: Break out SwiftShader tests deletion to... - tests-swiftshader.patch: ...a separate file, to simplify resolving conflicts with the ungoogled-chromium patch series. chromium (128.0.6613.137-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8636: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8637: Use after free in Media Router. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-8638: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-8639: Use after free in Autofill. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. . [ Timothy Pearson ] * d/patches/ppc64le: - core/add-ppc64-architecture-string.patch - fixes/fix-study-crash.patch . [ Daniel Richard G. ] * d/copyright: Add some more Files-Excluded: entries. * d/rules: Ensure all files in orig source tarball are user-writable. * d/patches/disable: - tests.patch: Break out SwiftShader tests deletion to... - tests-swiftshader.patch: ...a separate file, to simplify resolving conflicts with the ungoogled-chromium patch series. chromium (128.0.6613.119-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8362: Use after free in WebAudio. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-7970: Out of bounds write in V8. Reported by Cassidy Kim(@cassidy6564). * Enable swiftshader support; thanks to Charles Samuels for helping out on this (closes: #1064465). * d/patches: - disable/swiftshader.patch: drop. - disable/swiftshader-2.patch: drop. - disable/tests.patch: some swiftshader tests deletion needed. . [ Timothy Pearson ] * d/patches: - fixes/gpu-crash.patch: Fix GPU process crash (upstream issue #364568422) - ppc64le/third_party/0001-swiftshader-fix-build.patch: Fix SwiftShader build on ppc64el systems chromium (128.0.6613.119-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-8362: Use after free in WebAudio. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-7970: Out of bounds write in V8. Reported by Cassidy Kim(@cassidy6564). * Enable swiftshader support; thanks to Charles Samuels for helping out on this (closes: #1064465). * d/patches: - disable/swiftshader.patch: drop. - disable/swiftshader-2.patch: drop. - disable/tests.patch: some swiftshader tests deletion needed. . [ Timothy Pearson ] * d/patches: - fixes/gpu-crash.patch: Fix GPU process crash (upstream issue #364568422) - ppc64le/third_party/0001-swiftshader-fix-build.patch: Fix SwiftShader build on ppc64el systems chromium (128.0.6613.113-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-8193: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8194: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-8198: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). * d/control: - Bump rustc build-dep up to >= 1.74. * d/patches: - bookworm/rust-downgrade-osstr-users.patch: drop, now that we have a newer rust in bookworm. chromium (128.0.6613.113-1~deb13u1) trixie; urgency=high . * Rebuild for trixie. * Revert libxml2-dev versioned build-dep, and re-add d/patches/bookworm/libxml/parseerr.patch. chromium (128.0.6613.113-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-8193: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). - CVE-2024-8194: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n). - CVE-2024-8198: Heap buffer overflow in Skia. Reported by Renan Rios (@hyhy_100). * d/control: - Bump rustc-web build-dep up to >= 1.74. * d/patches: - bookworm/rust-downgrade-osstr-users.patch: drop, now that we have a newer rust in bookworm. - bookworm/crabbyav1f.patch: drop, no longer needed w/ new rust. - bookworm/rust-no-thin-lto.patch: drop, we can now enable thinlto w/ new rust. - fixes/clang-rust-target.patch: add, needed for thinlto in rust. - ppc64le/fixes/fix-different-data-layouts.patch: add, needed for mismatch between newer rust and older clang. chromium (128.0.6613.84-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-7964: Use after free in Passwords. Reported by Anonymous. - CVE-2024-7965: Inappropriate implementation in V8. Reported by TheDog. - CVE-2024-7966: Out of bounds memory access in Skia. Reported by Renan Rios (@HyHy100). - CVE-2024-7967: Heap buffer overflow in Fonts. Reported by Tashita Software Security. - CVE-2024-7968: Use after free in Autofill. Reported by Han Zheng (HexHive). - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-7971: Type confusion in V8. Reported by Microsoft Threat Intelligence Center (MSTIC), Microsoft Security Response Center (MSRC). - CVE-2024-7972: Inappropriate implementation in V8. Reported by Simon Gerst (intrigus-lgtm). - CVE-2024-7973: Heap buffer overflow in PDFium. Reported by soiax. - CVE-2024-7974: Insufficient data validation in V8 API. Reported by bowu(@gocrashed). - CVE-2024-7975: Inappropriate implementation in Permissions. Reported by Thomas Orlita. - CVE-2024-7976: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7977: Insufficient data validation in Installer. Reported by Kim Dong-uk (@justlikebono). - CVE-2024-7978: Insufficient policy enforcement in Data Transfer. Reported by NDevTK. - CVE-2024-7979: Insufficient data validation in Installer. Reported by VulnNoob. - CVE-2024-7980: Insufficient data validation in Installer. Reported by VulnNoob. - CVE-2024-7981: Inappropriate implementation in Views. Reported by Thomas Orlita. - CVE-2024-8033: Inappropriate implementation in WebApp Installs. Reported by Lijo A.T. - CVE-2024-8034: Inappropriate implementation in Custom Tabs. Reported by Bharat (mrnoob). - CVE-2024-8035: Inappropriate implementation in Extensions. Reported by Microsoft. * d/copyright: delete third_party/siso/ which contains binaries. * d/rules: set safe_browsing_use_unrar=false to disable unrar. * d/patches: - fixes/blink-frags.patch: drop, merged upstream. - fixes/stats-collector.patch: drop, upstream deleted broken code. - fixes/chromium-browser-ui-missing-deps.patch: drop, fixed upstream. - upstream/armhf-ftbfs.patch: drop, merged upstream. - upstream/containers-header.patch: drop, merged upstream. - upstream/crabbyav1f.patch: drop, merged upstream. - upstream/lock-impl.patch: drop, merged upstream. - upstream/paint-layer-header.patch: drop, merged upstream. - disable/unrar.patch: drop, merged upstream w/ build arg. - bookworm/nvt.patch: drop, no longer needed. - fixes/ps-print.patch: refresh. - system/openjpeg.patch: refresh. - bookworm/clang16.patch: refresh & remove another unsupported option. - bookworm/constexpr.patch: refresh & add more fixes. - bookworm/lex-3way.patch: pull in another STL function from clang-17. - bookworm/blink-attrib.patch: add build fix to reorder __attribute__. - fixes/highway-include-path.patch: upstream fixed the original issue in a broken way, making this worse. Add more to this patch to work around that. . [ Daniel Richard G. ] * d/rules: Parameterize Rust sysroot to simplify using a different one. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: Refresh for upstream changes - third_party/use-sysconf-page-size-on-ppc64.patch: Refresh for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-base-musttail.patch: Disable musttail on ppc64el platforms cjson (1.7.15-1+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * Backport patch to add NULL check to cJSON_SetValuestring (CVE-2024-31755) (Closes: #1071742) clamav (1.0.7+dfsg-1~deb12u1) bookworm; urgency=medium . * Import 1.0.7 (Closes: #1080962) - CVE-2024-20506 (Changed the logging module to disable following symlinks on Linux) - CVE-2024-20505 (Fixed a possible out-of-bounds read bug in the PDF file parser). clamav (1.0.6+dfsg-1) unstable; urgency=medium . * Import 1.0.6 * Bump standards-version to 4.7.0 without changes. clamav (1.0.5+dfsg-1.1) unstable; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. Closes: #1062072 clamav (1.0.5+dfsg-1) unstable; urgency=medium . * Import 1.0.4 (Closes: #1063479). - Update symbols. - CVE-2024-20290 (Fixed a possible heap overflow read bug in the OLE2 file parser that could cause a denial-of-service (DoS) condition.) - CVE-2024-20328 (Fixed a possible command injection vulnerability in the "VirusEvent" feature of ClamAV's ClamD service. cloud-init (22.4.2-1+deb12u2) bookworm; urgency=medium . * networkd: Add support for multiple [Route] sections (Closes: #1052535) cloud-initramfs-tools (0.18.debian13+deb12u1) bookworm; urgency=medium . * growroot: add missing dependencies (Closes: #1037914) cups (2.4.2-3+deb12u8) bookworm-security; urgency=high . * CVE-2024-47175 Fix CVE and upstream also added some extra hardening to patch - validate URIs, attribute names, and capabilities in cups/ppd-cache.c, scheduler/ipp.c - sanitize make and model in cups/ppd-cache.c - PPDize preset and template names in cups/ppd-cache.c - quote PPD localized strings in cups/ppd-cache.c - fix warnings in cups/ppd-cache.c cups-filters (1.28.17-3+deb12u1) bookworm-security; urgency=high . * CVE-2024-47076 (Closes: #1082827) cfGetPrinterAttributes5(): Validate response attributes before return * CVE-2024-47176 (Closes: #1082820) Default BrowseRemoteProtocols should not include "cups" protocol curl (7.88.1-10+deb12u8) bookworm; urgency=medium . * Team upload. * Import patch for CVE-2024-8096 - CVE-2024-8096: When the TLS backend is GnuTLS, curl may incorrectly handle OCSP stapling. If the OCSP status reports an error other than "revoked" (e.g., "unauthorized"), it is not treated as a bad certificate, potentially allowing invalid certificates to be considered valid. debian-installer (20230607+deb12u8) bookworm; urgency=medium . * Reinstate some armel netboot targets, as suggested by Martin Michlmayr (Closes: #1068898) and tested by Rick Thomas (thanks!): - openrd-base - openrd-client - openrd-ultimate * Bump Linux kernel ABI to 6.1.0-27. * Adjust linux-image build-deps as well. debian-installer-netboot-images (20230607+deb12u8) bookworm; urgency=medium . * Update to 20230607+deb12u8, from bookworm-proposed-updates. devscripts (2.23.4+deb12u2) bookworm; urgency=medium . [ Lee Garrett ] * bts: Fix regression when using Auth on 587/tcp. Closes: #1079730 . [ Cyril Brulebois ] * build-rdeps: Add support for non-free-firmware * chdist: Update sources.list examples with non-free-firmware . [ Gioele Barabucci ] * build-rdeps: Use all available distros by default. Closes: #1032396 diffoscope (240+deb12u1) stable; urgency=medium . [ Chris Lamb ] * Backport a patch by FC (Fay) Stegerman to fix a FTBFS caused by a .zip-related security fix that was included in Debian's own upload of python3.11 3.11.2-6+deb12u2 (see #1070133). Diffoscope's testsuite deliberately excercises a Mozilla-style ZIP file that has its Central Directory secton at the beginning of the file, rather than at the end. This breaks the new overlap check in Python's built-in zipfile.py library as that checks that every entry ends before the Central Directory begins. Many thanks to Fay for both the patch and related guidance. (Closes: #1078883) * Do not call marshal.loads() on precompiled Python bytecode as it is inherently unsafe. The loads() method can easily cause the CPython process running diffoscope to irretrievably crash (e.g. when presented with a newer .pyc format), and potentially permit of arbitrary code execution. Replace, for now, with a brief textual summary of the code section of .pyc files instead. For more information, see: distro-info-data (0.58+deb12u3) bookworm; urgency=medium . * Update data to 0.63: - Add Ubuntu 25.04 "Plucky Puffin" (LP: #2084572) docker.io (20.10.24+dfsg1-1+deb12u1) bookworm; urgency=high . * Team upload * Fix CVE-2024-41110: Authz zero length regression A security vulnerability has been detected in Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. (Closes: #1084993) dpdk (22.11.6-1~deb12u1) bookworm; urgency=medium . [ Christian Ehrhardt ] * fix reprotest for parallel sphinx * d/p/disable-parallel-sphinx.patch: mention forwarding . [ Luca Boccassi ] * salsa-ci: run Lintian on stable and suppress two warnings * Update upstream source from tag 'upstream/22.11.6' * Refresh patches to remove fuzz from 22.11.6 * BPF library is now disabled on i386 exim4 (4.96-15+deb12u6) bookworm; urgency=medium . * Fix crash in dbmnz when looking up keys with no content. Closes: #1080472 expat (2.5.0-1+deb12u1) bookworm-security; urgency=medium . * Backport security fix for CVE-2024-45490: reject negative len for XML_ParseBuffer() (closes: #1080149). * Backport security fix for CVE-2024-45491: detect integer overflow in dtdCopy() (closes: #1080150). * Backport security fix for CVE-2024-45492: detect integer overflow in function nextScaffoldPart() (closes: #1080152). fcgiwrap (1.1.0-14+deb12u1) bookworm; urgency=medium . [ Mitchell Dzurick ] * d/t/git-http-backend: make www-data own $AUTOPKGTEST_TMP/test1/.git git introduced more aggressive security checking, so the dep8 test needs to explicitly change ownership of the new git directory. (LP: #2067942, Closes: #1072394) firefox-esr (128.3.1esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-51, also known as CVE-2024-9680. . * js/src/jit/mips-shared/MacroAssembler-mips-shared-inl.h, js/src/jit/mips-shared/MacroAssembler-mips-shared.cpp, js/src/jit/mips-shared/MacroAssembler-mips-shared.h, js/src/jit/mips64/MacroAssembler-mips64.cpp, js/src/jit/mips64/MacroAssembler-mips64.h, js/src/wasm/WasmGenerator.cpp, js/src/wasm/WasmSummarizeInsn.cpp: Fix FTBFS on mipsel64. bz#1855960. firefox-esr (128.3.0esr-2) unstable; urgency=medium . * debian/watch: Refreshed for firefox-esr. * debian/rules: - Fixed manual page header for firefox-esr. - Use a single virtualenv for preprocessing and build. * debian/iceweasel.*: Remove the remaining iceweasel files. * debian/control*: - Remove unnecessary dependency on autotools-dev. - Remove explicit dependency on dpkg-dev. - Remove Breaks: xul-ext-torbutton. The package was removed in bug #796316, 9 years ago. * debian/browser.lintian-overrides.in: Updated. * debian/source/lintian-overrides: Updated. * debian/copyright: Updated. . * js/src/jit/mips-shared/MacroAssembler-mips-shared-inl.h, js/src/jit/mips-shared/MacroAssembler-mips-shared.cpp, js/src/jit/mips-shared/MacroAssembler-mips-shared.h, js/src/jit/mips64/MacroAssembler-mips64.cpp, js/src/jit/mips64/MacroAssembler-mips64.h, js/src/wasm/WasmGenerator.cpp, js/src/wasm/WasmSummarizeInsn.cpp: Fix FTBFS on mipsel64. bz#1855960. firefox-esr (128.3.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-47, also known as: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-8900, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402. . * debian/control.in: Use rustc-web and cbindgen-web on bookworm and bullseye. * debian/control.in, debian/rules: Use gcc-11 on bookworm, working around #1056561. * debian/browser.mozconfig.in, debian/browser.preinst.in, debian/control.in, debian/l10n/browser-l10n.control, debian/l10n/browser-l10n.control.in, debian/l10n/gen, debian/rules, debian/upstream.mk: Remove support for buster. firefox-esr (128.3.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-47, also known as: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-8900, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402. . * debian/control.in: Use rustc-web and cbindgen-web on bookworm and bullseye. * debian/control.in, debian/rules: Use gcc-11 on bookworm, working around #1056561. * debian/browser.mozconfig.in, debian/browser.preinst.in, debian/control.in, debian/l10n/browser-l10n.control, debian/l10n/browser-l10n.control.in, debian/l10n/gen, debian/rules, debian/upstream.mk: Remove support for buster. firefox-esr (128.3.0esr-1~deb11u1) bullseye-security; urgency=medium . * Backport to bullseye. firefox-esr (115.15.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-41, also known as: CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384. firefox-esr (115.15.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-41, also known as: CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384. firefox-esr (115.14.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-34, also known as: CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531. galera-4 (26.4.20-0+deb12u1) bookworm; urgency=medium . * New upstream release 26.4.20. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.20.txt https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.19.txt * Adopt gbp.conf from 'debian/latest' but adopt it for 'debian/12-bookworm' galera-4 (26.4.19-1) unstable; urgency=medium . * New upstream release 26.4.19. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.19.txt galera-4 (26.4.18-1) unstable; urgency=medium . * Switch to upstream aware DEP-14 branch structure in gbp.conf * New upstream release 26.4.18. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.18.txt * For previous release details see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-26.4.17.txt * New upstream signing key 3D53839A70BC938B08CDD47F45460A518DA84635, verified from 26.4.17 release notes * Move service file from /lib to /usr/lib to conform with usrmerge galera-4 (26.4.18-1~exp1) experimental; urgency=medium . * Switch to upstream aware DEP-14 branch structure in gbp.conf * New upstream signing key 3D53839A70BC938B08CDD47F45460A518DA84635 * Move service file from /lib to /usr/lib to conform with usrmerge ghostscript (10.0.0~dfsg-11+deb12u5) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * review printing of pointers (CVE-2024-29508) * Fix compiler warning in optimised build * Coverity IDs 414141 & 414145 * Don't allow PDF files with bad Filters to overflow the debug buffer (CVE-2024-29506) * Don't use strlen on passwords (CVE-2024-29509) * Bounds checks when using CIDFont related params (CVE-2024-29507) git (1:2.39.5-0+deb12u1) bookworm-security; urgency=medium . * new upstream point release (see RelNotes/2.39.3.txt, RelNotes/2.39.4.txt, RelNotes/2.39.5.txt). Addresses CVE-2023-25652, CVE-2023-25815, CVE-2023-29007, CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2023-32021 (closes: #1071160). git (1:2.39.2+next.20230215-1) experimental; urgency=low . * new snapshot, taken from upstream commit 279f198d. * merge branch debian-sid. glib2.0 (2.74.6-2+deb12u4) bookworm; urgency=medium . [ Helmut Grohne ] * Provide libgio-2.0-dev from libglib2.0-dev in bookworm. In unstable, libgio-2.0-dev has been split off from libglib2.0-dev. Some of the build dependencies on libglib2.0-dev will be switched over to libgio-2.0-dev. This causes them to be unsatisfiable in bookworm-backports, unless a bookworm update provides forward compatibility by providing libgio-2.0-dev (which has never been mentioned in bookworm). . [ Simon McVittie ] * d/control.in: libglib2.0-dev-bin Provides libgio-2.0-dev-bin. Packages backported from trixie/sid might build-depend on libgio-2.0-dev-bin if they participate in bootstrapping and need to run utilities like glib-mkenums or gdbus-codegen during their build. * d/control.in: Freeze Uploaders at the value it previously had in bookworm. This allows `debian/rules clean` to be run without altering d/control. glibc (2.36-9+deb12u9) bookworm; urgency=medium . * debian/testsuite-xfail-debian.mk: mark tst-support_descriptors as XFAIL, due to sbuild bug #1070003. * debian/patches/localedata/git-locale-hr_HR-euro.diff: change Croatian locale to use Euro as currency. * debian/patches/git-updates.diff: update from upstream stable branch: - resolv: do not ignore short error responses (as generated by e.g. Unbound) to avoid timeouts. - resolv: fix timeouts when single-request mode is enabled in resolv.conf. - resolv: fix reloading resolv.conf when a nameserver has been automatically switched to single-request mode. - mremap(): fix support for the MREMAP_DONTUNMAP option. - fortification: fix name space violation in fortify wrappers. - vfscanf(): fix matches longer than INT_MAX. - ungetc(): fix uninitialized read when putting into unused streams. - ungetc(): fix backup buffer leak on program exit. * patches/arm64/local-revert-aarch64-check-kernel-version-for-sve-ifuncs.diff: revert upstream commit as it changes the GLIBC_PRIVATE ABI, causing crashes with static binaries using dlopened NSS functions. Closes: #1083095. gtk+3.0 (3.24.38-2~deb12u3) bookworm; urgency=medium . * Non-maintainer upload. * d/p/atk_focus_tracker_notify.deprecated.patch: Fix letting Orca announce initial focus (Closes: #1084489) ikiwiki-hosting (0.20220716-2+deb12u1) bookworm; urgency=medium . [ Simon McVittie ] * d/ikiwiki-hosting-web.{init,service}: Allow reading other users' repositories. Each website's git repository is owned by its own uid, and the git-daemon running as ikiwiki-anon needs to be able to read them all. (Closes: #1076751) intel-microcode (3.20240910.1~deb12u1) bookworm; urgency=medium . * Build for bookworm * All trixie-only changes (from 3.20240813.2) are reverted on this branch . intel-microcode (3.20240910.1) unstable; urgency=medium . * New upstream microcode datafile 20240910 (closes: #1081363) - Mitigations for INTEL-SA-01103 (CVE-2024-23984) A potential security vulnerability in the Running Average Power Limit (RAPL) interface for some Intel Processors may allow information disclosure. - Mitigations for INTEL-SA-01097 (CVE-2024-24968) A potential security vulnerability in some Intel Processors may allow denial of service. - Fixes for unspecified functional issues on several processor models - The processor voltage limit issue on Core 13rd/14th gen REQUIRES A FIRMWARE UPDATE. It is present in this release for sig 0xb0671, but THE VOLTAGE ISSUE FIX ONLY WORKS WHEN THE MICROCODE UPDATE IS LOADED THROUGH THE FIT TABLE IN FIRMWARE. Contact your system vendor for a firmware update that includes the appropriate microcode update for your processor. * Updated Microcodes: sig 0x00090672, pf_mask 0x07, 2024-02-22, rev 0x0036, size 224256 sig 0x00090675, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000b06f2, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000b06f5, pf_mask 0x07, 2024-02-22, rev 0x0036 sig 0x000906a3, pf_mask 0x80, 2024-02-22, rev 0x0434, size 222208 sig 0x000906a4, pf_mask 0x80, 2024-02-22, rev 0x0434 sig 0x000a06a4, pf_mask 0xe6, 2024-06-17, rev 0x001f, size 137216 sig 0x000b0671, pf_mask 0x32, 2024-07-18, rev 0x0129, size 215040 sig 0x000b06a2, pf_mask 0xe0, 2024-02-22, rev 0x4122, size 220160 sig 0x000b06a3, pf_mask 0xe0, 2024-02-22, rev 0x4122 sig 0x000b06a8, pf_mask 0xe0, 2024-02-22, rev 0x4122 sig 0x000b06e0, pf_mask 0x19, 2024-03-25, rev 0x001a, size 138240 * Update changelog for 3.20240813.1 with new information * Update changelog for 3.20240514.1 with new information * source: update symlinks to reflect id of the latest release, 20240910 intel-microcode (3.20240813.2) unstable; urgency=high . * Merge changes from intel-microcode/3.20240531.1+nmu1, which were left out from 3.20240813.1 by an oversight, regressing merged-usr. Closes: #1060200 intel-microcode (3.20240813.1) unstable; urgency=medium . * New upstream microcode datafile 20240813 (closes: #1078742) - Mitigations for INTEL-SA-01083 (CVE-2024-24853) Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01118 (CVE-2024-25939) Mirrored regions with different values in 3rd Generation Intel Xeon Scalable Processors may allow a privileged user to potentially enable denial of service via local access. - Mitigations for INTEL-SA-01100 (CVE-2024-24980) Protection mechanism failure in some 3rd, 4th, and 5th Generation Intel Xeon Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01038 (CVE-2023-42667) Improper isolation in the Intel Core Ultra Processor stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01046 (CVE-2023-49141) Improper isolation in some Intel® Processors stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Fix for unspecified functional issues on several processor models * Updated microcodes: sig 0x00050657, pf_mask 0xbf, 2024-03-01, rev 0x5003707, size 39936 sig 0x0005065b, pf_mask 0xbf, 2024-04-01, rev 0x7002904, size 30720 sig 0x000606a6, pf_mask 0x87, 2024-04-01, rev 0xd0003e7, size 308224 sig 0x000606c1, pf_mask 0x10, 2024-04-03, rev 0x10002b0, size 300032 sig 0x000706e5, pf_mask 0x80, 2024-02-15, rev 0x00c6, size 114688 sig 0x000806c1, pf_mask 0x80, 2024-02-15, rev 0x00b8, size 112640 sig 0x000806c2, pf_mask 0xc2, 2024-02-15, rev 0x0038, size 99328 sig 0x000806d1, pf_mask 0xc2, 2024-02-15, rev 0x0052, size 104448 sig 0x000806e9, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806e9, pf_mask 0x10, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ea, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 105472 sig 0x000806eb, pf_mask 0xd0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ec, pf_mask 0x94, 2024-02-05, rev 0x00fc, size 106496 sig 0x00090661, pf_mask 0x01, 2024-04-05, rev 0x001a, size 20480 sig 0x000906ea, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 105472 sig 0x000906eb, pf_mask 0x02, 2024-02-01, rev 0x00f6, size 106496 sig 0x000906ec, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 106496 sig 0x000906ed, pf_mask 0x22, 2024-02-05, rev 0x0100, size 106496 sig 0x000a0652, pf_mask 0x20, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0653, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 98304 sig 0x000a0655, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0660, pf_mask 0x80, 2024-02-01, rev 0x00fe, size 97280 sig 0x000a0661, pf_mask 0x80, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0671, pf_mask 0x02, 2024-03-07, rev 0x0062, size 108544 sig 0x000a06a4, pf_mask 0xe6, 2024-04-15, rev 0x001e, size 137216 * source: update symlinks to reflect id of the latest release, 20240813 * postinst, postrm: switch to dpkg-trigger to run update-initramfs ipmitool (1.8.19-4+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * d/control: Remove obsolete lsb-base from Depends * d/patches: backport several important fixes from upstream + fix a buffer overrun in `open` interface + fix lan print fails on unsupported parameters (closes: #1061770) + fix parameter passed to read temperature sensors + fix using hex values when sending raw data (closes: #1082101) iputils (3:20221126-1+deb12u1) bookworm; urgency=medium . * Import upstream fix for incorrect ping receiving packets intended for other processes (Closes: #1040313) kexec-tools (1:2.0.25-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Add a systemd mask to kexec.service, to prevent the init script from handling kexec process on a systemd enabled system. (Closes: #1028416) lemonldap-ng (2.16.1+ds-deb12u3) bookworm; urgency=medium . * Fix XSS issue (Closes: #1084979, CVE-2024-48933) lgogdownloader (3.9-2+deb12u1) bookworm; urgency=medium . * Apply upstream fixes for parsing Galaxy URLs. Closes: #1085527. libgsf (1.14.50-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * OLE2: Fix allocation problems (CVE-2024-42415, CVE-2024-36474) (Closes: #1084056) libheif (1.15.1-1+deb12u1) bookworm-security; urgency=medium . * CVE-2024-41311 * CVE-2023-49462 (Closes: #1059151) * CVE-2023-29659 (Closes: #1035607) libreoffice (4:7.4.7-1+deb12u5) bookworm-security; urgency=medium . * debian/patches/debian/patches/do-not-trust-any-signature-on-repaired-package.diff: as name says (CVE-2024-7788) libskk (1.0.5-2+deb12u1) bookworm; urgency=medium . * debian/patches/a2936e865fcc00e6e0c0bfc6c1d62db19e49fe74.patch: Cherry-pick upstream patch to fix invalid escape in json file that triggered crash. (Closes: #1081915) libvirt (9.0.0-4+deb12u2) bookworm; urgency=medium . * [275099d] patches: Add backports - backport/apparmor-Allow-running-i686-VMs-on-Debian-12.patch - Closes: #1030926 - backport/qemu_process-Skip-over-non-virtio-non-TAP-NIC-[...] - Prevents certain guests from becoming unbootable or disappearing during upgrade linux (6.1.115-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux (6.1.112-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 linux-signed-amd64 (6.1.115+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.115-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux-signed-amd64 (6.1.112+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.112-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 linux-signed-arm64 (6.1.115+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.115-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux-signed-arm64 (6.1.112+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.112-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 linux-signed-i386 (6.1.115+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.115-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.113 - wifi: rtw88: always wait for both firmware loading attempts (CVE-2024-47718) - crypto: xor - fix template benchmarking - ACPI: PMIC: Remove unneeded check in tps68470_pmic_opregion_probe() - wifi: ath9k: fix parameter check in ath9k_init_debug() - wifi: ath9k: Remove error checks when creating debugfs entries - wifi: rtw88: remove CPT execution branch never used - fs/namespace: fnic: Switch to use %ptTd - mount: handle OOM on mnt_warn_timestamp_expiry - drivers/perf: Fix ali_drw_pmu driver interrupt status clearing (CVE-2024-47731) - wifi: mac80211: don't use rate mask for offchannel TX either (CVE-2024-47738) - wifi: iwlwifi: mvm: increase the time between ranging measurements - ACPICA: Implement ACPI_WARNING_ONCE and ACPI_ERROR_ONCE - ACPICA: executer/exsystem: Don't nag user about every Stall() violating the spec - padata: Honor the caller's alignment in case of chunk_size 0 - drivers/perf: hisi_pcie: Record hardware counts correctly - can: j1939: use correct function name in comment - ACPI: CPPC: Fix MASK_VAL() usage - netfilter: nf_tables: elements with timeout below CONFIG_HZ never expire - netfilter: nf_tables: reject element expiration with no timeout - netfilter: nf_tables: reject expiration higher than timeout - netfilter: nf_tables: remove annotation to access set timeout while holding lock - [arm64] perf/arm-cmn: Rework DTC counters (again) - [arm64] perf/arm-cmn: Improve debugfs pretty-printing for large configs - [arm64] perf/arm-cmn: Refactor node ID handling. Again. - [arm64] perf/arm-cmn: Ensure dtm_idx is big enough - cpufreq: ti-cpufreq: Introduce quirks to handle syscon fails appropriately - [x86] sgx: Fix deadlock in SGX NUMA node search (CVE-2024-49856) - crypto: hisilicon/hpre - enable sva error interrupt event - crypto: hisilicon/hpre - mask cluster timeout error - crypto: hisilicon/qm - fix coding style issues - crypto: hisilicon/qm - reset device before enabling it - crypto: hisilicon/qm - inject error before stopping queue (CVE-2024-47730) - wifi: cfg80211: fix UBSAN noise in cfg80211_wext_siwscan() - wifi: mt76: mt7915: fix rx filter setting for bfee functionality - wifi: cfg80211: fix two more possible UBSAN-detected off-by-one errors - wifi: mac80211: use two-phase skb reclamation in ieee80211_do_stop() (CVE-2024-47713) - wifi: wilc1000: fix potential RCU dereference issue in wilc_parse_join_bss_param (CVE-2024-47712) - Bluetooth: hci_core: Fix sending MGMT_EV_CONNECT_FAILED - Bluetooth: hci_sync: Ignore errors from HCI_OP_REMOTE_NAME_REQ_CANCEL - sock_map: Add a cond_resched() in sock_hash_free() - can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). (CVE-2024-47709) - can: m_can: Remove repeated check for is_peripheral - can: m_can: enable NAPI before enabling interrupts - can: m_can: m_can_close(): stop clocks after device has been shut down - Bluetooth: btusb: Fix not handling ZPL/short-transfer - bareudp: Pull inner IP header in bareudp_udp_encap_recv(). - bareudp: Pull inner IP header on xmit. - net: enetc: Use IRQF_NO_AUTOEN flag in request_irq() - r8169: disable ALDPS per default for RTL8125 - net: ipv6: rpl_iptunnel: Fix memory leak in rpl_input - net: tipc: avoid possible garbage value - ipv6: avoid possible NULL deref in rt6_uncached_list_flush_dev() (CVE-2024-47707) - nbd: fix race between timeout and normal completion (CVE-2024-49855) - block, bfq: fix possible UAF for bfqq->bic with merge chain (CVE-2024-47706) - block, bfq: choose the last bfqq from merge chain in bfq_setup_cooperator() - block, bfq: don't break merge chain in bfq_split_bfqq() - block: print symbolic error name instead of error code - block: fix potential invalid pointer dereference in blk_add_partition (CVE-2024-47705) - spi: ppc4xx: handle irq_of_parse_and_map() errors - [arm64] dts: exynos: exynos7885-jackpotlte: Correct RAM amount to 4GB - firmware: arm_scmi: Fix double free in OPTEE transport (CVE-2024-49853) - spi: ppc4xx: Avoid returning 0 when failed to parse and map IRQ - regulator: Return actual error in of_regulator_bulk_get_all() - [arm64] dts: renesas: r9a07g043u: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g054: Correct GICD and GICR sizes - [arm64] dts: renesas: r9a07g044: Correct GICD and GICR sizes - [arm64] dts: ti: k3-j721e-sk: Fix reversed C6x carveout locations - reset: berlin: fix OF node leak in probe() error path - reset: k210: fix OF node leak in probe() error path - clocksource/drivers/qcom: Add missing iounmap() on errors in msm_dt_timer_init() - ASoC: rt5682s: Return devm_of_clk_add_hw_provider to transfer the error - ALSA: hda: cs35l41: fix module autoloading - hwmon: (max16065) Fix overflows seen when writing limits - i2c: Add i2c_get_match_data() - hwmon: (max16065) Remove use of i2c_match_id() - hwmon: (max16065) Fix alarm attributes - mtd: slram: insert break after errors in parsing the map - hwmon: (ntc_thermistor) fix module autoloading - power: supply: axp20x_battery: Remove design from min and max voltage - power: supply: max17042_battery: Fix SOC threshold calc w/ no current sense - fbdev: hpfb: Fix an error handling path in hpfb_dio_probe() - [amd64] iommu/amd: Do not set the D bit on AMD v2 table entries - mtd: powernv: Add check devm_kasprintf() returned value - rcu/nocb: Fix RT throttling hrtimer armed from offline CPU - mtd: rawnand: mtk: Use for_each_child_of_node_scoped() - mtd: rawnand: mtk: Factorize out the logic cleaning mtk chips - mtd: rawnand: mtk: Fix init error path - pmdomain: core: Harden inter-column space in debug summary - drm/stm: Fix an error handling path in stm_drm_platform_probe() - drm/stm: ltdc: check memory returned by devm_kzalloc() - drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_func (CVE-2024-47720) - drm/amdgpu: Replace one-element array with flexible-array member - drm/amdgpu: properly handle vbios fake edid sizing - drm/radeon: Replace one-element array with flexible-array member - drm/radeon: properly handle vbios fake edid sizing - scsi: smartpqi: revert propagate-the-multipath-failure-to-SML-quickly - scsi: NCR5380: Check for phase match during PDMA fixup - drm/amd/amdgpu: Properly tune the size of struct - drm/rockchip: vop: Allow 4096px width scaling - drm/rockchip: dw_hdmi: Fix reading EDID when using a forced mode - drm/radeon/evergreen_cs: fix int overflow errors in cs track offsets - drm/bridge: lontium-lt8912b: Validate mode in drm_bridge_funcs::mode_valid() - drm/vc4: hdmi: Handle error case of pm_runtime_resume_and_get - scsi: elx: libefc: Fix potential use after free in efc_nport_vport_del() (CVE-2024-49852) - jfs: fix out-of-bounds in dbNextAG() and diAlloc() - drm/mediatek: Fix missing configuration flags in mtk_crtc_ddp_config() - drm/mediatek: Use spin_lock_irqsave() for CRTC event lock - [powerpc*] 8xx: Fix initial memory mapping - [powerpc*] 8xx: Fix kernel vs user address comparison - drm/msm: Fix incorrect file name output in adreno_request_fw() - drm/msm/a5xx: disable preemption in submits by default - drm/msm/a5xx: properly clear preemption records on resume - drm/msm/a5xx: fix races in preemption evaluation stage - drm/msm/a5xx: workaround early ring-buffer emptiness check - ipmi: docs: don't advertise deprecated sysfs entries - drm/msm: fix %s null argument error - drivers:drm:exynos_drm_gsc:Fix wrong assignment in gsc_bind() - xen: use correct end address of kernel for conflict checking - HID: wacom: Support sequence numbers smaller than 16-bit - HID: wacom: Do not warn about dropped packets for first packet - xen/swiotlb: add alignment check for dma buffers - xen/swiotlb: fix allocated size - tpm: Clean up TPM space after command failure (CVE-2024-49851) - bpf: correctly handle malformed BPF_CORE_TYPE_ID_LOCAL relos (CVE-2024-49850) - xz: cleanup CRC32 edits from 2018 - kthread: fix task state in kthread worker if being frozen - ext4: clear EXT4_GROUP_INFO_WAS_TRIMMED_BIT even mount with discard - smackfs: Use rcu_assign_pointer() to ensure safe assignment in smk_set_cipso - ext4: avoid buffer_head leak in ext4_mark_inode_used() - ext4: avoid potential buffer_head leak in __ext4_new_inode() - ext4: avoid negative min_clusters in find_group_orlov() - ext4: return error on ext4_find_inline_entry - ext4: avoid OOB when system.data xattr changes underneath the filesystem (CVE-2024-47701) - nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() (CVE-2024-47699) - nilfs2: determine empty node blocks as corrupted - nilfs2: fix potential oob read in nilfs_btree_check_delete() (CVE-2024-47757) - bpf: Fix bpf_strtol and bpf_strtoul helpers for 32bit - bpf: Improve check_raw_mode_ok test for MEM_UNINIT-tagged types - bpf: Zero former ARG_PTR_TO_{LONG,INT} args in case of error (CVE-2024-47728) - perf mem: Free the allocated sort string, fixing a leak - perf inject: Fix leader sampling inserting additional samples - perf sched timehist: Fix missing free of session in perf_sched__timehist() - perf stat: Display iostat headers correctly - perf sched timehist: Fixed timestamp error when unable to confirm event sched_in time - perf time-utils: Fix 32-bit nsec parsing - clk: imx: composite-8m: Less function calls in __imx8m_clk_hw_composite() after error detection - clk: imx: composite-8m: Enable gate clk with mcore_booted - clk: imx: composite-7ulp: Check the PCC present bit - clk: imx: fracn-gppll: support integer pll - clk: imx: fracn-gppll: fix fractional part of PLL getting lost - clk: imx: imx8mp: fix clock tree update of TF-A managed clocks - clk: imx: imx8qxp: Register dc0_bypass0_clk before disp clk - clk: imx: imx8qxp: Parent should be initialized earlier than the clock - remoteproc: imx_rproc: Correct ddr alias for i.MX8M - remoteproc: imx_rproc: Initialize workqueue earlier - clk: rockchip: Set parent rate for DCLK_VOP clock on RK3228 - Input: ilitek_ts_i2c - avoid wrong input subsystem sync - Input: ilitek_ts_i2c - add report id message validation - drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error (CVE-2024-47698) - drivers: media: dvb-frontends/rtl2830: fix an out-of-bounds write error (CVE-2024-47697) - PCI/PM: Increase wait time after resume - PCI/PM: Drop pci_bridge_wait_for_secondary_bus() timeout parameter - PCI: Wait for Link before restoring Downstream Buses - PCI: keystone: Fix if-statement expression in ks_pcie_quirk() (CVE-2024-47756) - clk: qcom: dispcc-sm8250: use special function for Lucid 5LPE PLL - nvdimm: Fix devs leaks in scan_labels() - PCI: xilinx-nwl: Fix register misspelling - PCI: xilinx-nwl: Clean up clock on probe failure/removal - RDMA/iwcm: Fix WARNING:at_kernel/workqueue.c:#check_flush_dependency (CVE-2024-47696) - pinctrl: single: fix missing error code in pcs_probe() - RDMA/rtrs: Reset hb_missed_cnt after receiving other traffic from peer - RDMA/rtrs-clt: Reset cid to con_num - 1 to stay in bounds (CVE-2024-47695) - clk: ti: dra7-atl: Fix leak of of_nodes - nfsd: remove unneeded EEXIST error check in nfsd_do_file_acquire - nfsd: fix refcount leak when file is unhashed after being found - pinctrl: mvebu: Use devm_platform_get_and_ioremap_resource() - pinctrl: mvebu: Fix devinit_dove_pinctrl_probe function - IB/core: Fix ib_cache_setup_one error flow cleanup (CVE-2024-47693) - PCI: kirin: Fix buffer overflow in kirin_pcie_parse_port() (CVE-2024-47751) - RDMA/erdma: Return QP state in erdma_query_qp - watchdog: imx_sc_wdt: Don't disable WDT in suspend - [arm64] RDMA/hns: Don't modify rq next block addr in HIP09 QPC - [arm64] RDMA/hns: Fix Use-After-Free of rsv_qp on HIP08 (CVE-2024-47750) - [arm64] RDMA/hns: Fix the overflow risk of hem_list_calc_ba_range() - [arm64] RDMA/hns: Fix spin_unlock_irqrestore() called with IRQs enabled - [arm64] RDMA/hns: Fix VF triggering PF reset in abnormal interrupt handler - [arm64] RDMA/hns: Fix 1bit-ECC recovery address in non-4K OS - [arm64] RDMA/hns: Optimize hem allocation performance - RDMA/cxgb4: Added NULL check for lookup_atid (CVE-2024-47749) - RDMA/irdma: fix error message in irdma_modify_qp_roce() - ntb: intel: Fix the NULL vs IS_ERR() bug for debugfs_create_dir() - ntb_perf: Fix printk format - ntb: Force physically contiguous allocation of rx ring buffers - nfsd: call cache_put if xdr_reserve_space returns NULL (CVE-2024-47737) - nfsd: return -EINVAL when namelen is 0 (CVE-2024-47692) - f2fs: fix to update i_ctime in __f2fs_setxattr() - f2fs: remove unneeded check condition in __f2fs_setxattr() - f2fs: reduce expensive checkpoint trigger frequency - f2fs: factor the read/write tracing logic into a helper - f2fs: fix to avoid racing in between read and OPU dio write - f2fs: fix to wait page writeback before setting gcing flag - f2fs: atomic: fix to truncate pagecache before on-disk metadata truncation - f2fs: clean up w/ dotdot_name - f2fs: get rid of online repaire on corrupted directory (CVE-2024-47690) - spi: atmel-quadspi: Undo runtime PM changes at driver exit time - spi: spi-fsl-lpspi: Undo runtime PM changes at driver exit time - lib/sbitmap: define swap_lock as raw_spinlock_t - nvme-multipath: system fails to create generic nvme device - iio: adc: ad7606: fix oversampling gpio array - iio: adc: ad7606: fix standby gpio state to match the documentation - ABI: testing: fix admv8818 attr description - iio: chemical: bme680: Fix read/write ops to device by adding mutexes - iio: magnetometer: ak8975: Convert enum->pointer for data in the match tables - iio: magnetometer: ak8975: drop incorrect AK09116 compatible - dt-bindings: iio: asahi-kasei,ak8975: drop incorrect AK09116 compatible - coresight: tmc: sg: Do not leak sg_table - cxl/pci: Break out range register decoding from cxl_hdm_decode_init() - cxl/pci: Fix to record only non-zero ranges - vdpa: Add eventfd for the vdpa callback - vhost_vdpa: assign irq bypass producer token correctly (CVE-2024-47748) - ep93xx: clock: Fix off by one in ep93xx_div_recalc_rate() (CVE-2024-47686) - Revert "dm: requeue IO if mapping table not yet available" - net: xilinx: axienet: Schedule NAPI in two steps - net: xilinx: axienet: Fix packet counting - netfilter: nf_reject_ipv6: fix nf_reject_ip6_tcphdr_put() (CVE-2024-47685) - net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (CVE-2024-47747) - net: ipv6: select DST_CACHE from IPV6_RPL_LWTUNNEL - tcp: check skb is non-NULL in tcp_rto_delta_us() (CVE-2024-47684) - net: qrtr: Update packets cloning when broadcasting - bonding: Fix unnecessary warnings and logs from bond_xdp_get_xmit_slave() (CVE-2024-47734) - net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled - netfilter: nf_tables: Keep deleted flowtable hooks until after RCU - netfilter: ctnetlink: compile ctnetlink_label_size with CONFIG_NF_CONNTRACK_EVENTS - io_uring/sqpoll: do not allow pinning outside of cpuset - drm/amd/display: Fix Synaptics Cascaded Panamera DSC Determination - io_uring/io-wq: do not allow pinning outside of cpuset - io_uring/io-wq: inherit cpuset of cgroup in io worker - vfio/pci: fix potential memory leak in vfio_intx_enable() (CVE-2024-38632) - selinux,smack: don't bypass permissions check in inode_setsecctx hook (CVE-2024-46695) - drm/vmwgfx: Prevent unmapping active read buffers (CVE-2024-46710) - io_uring/sqpoll: retain test for whether the CPU is valid - io_uring/sqpoll: do not put cpumask on stack - Remove *.orig pattern from .gitignore - PCI: imx6: Fix missing call to phy_power_off() in error handling - PCI: xilinx-nwl: Fix off-by-one in INTx IRQ handler - ASoC: rt5682: Return devm_of_clk_add_hw_provider to transfer the error - soc: versatile: integrator: fix OF node leak in probe() error path - Revert "media: tuners: fix error return code of hybrid_tuner_request_state()" - Input: adp5588-keys - fix check on return code - Input: i8042 - add TUXEDO Stellaris 16 Gen5 AMD to i8042 quirk table - Input: i8042 - add TUXEDO Stellaris 15 Slim Gen6 AMD to i8042 quirk table - Input: i8042 - add another board name for TUXEDO Stellaris Gen5 AMD line - [x86] KVM: x86: Enforce x2APIC's must-be-zero reserved ICR bits - [x86] KVM: x86: Move x2APIC ICR helper above kvm_apic_write_nodecode() - drm/amd/display: Skip Recompute DSC Params if no Stream on Link (CVE-2024-47683) - drm/amd/display: Round calculated vtotal - drm/amd/display: Validate backlight caps are sane - KEYS: prevent NULL pointer dereference in find_asymmetric_key() (CVE-2024-47743) - fs: Create a generic is_dot_dotdot() utility - ksmbd: make __dir_empty() compatible with POSIX - ksmbd: allow write with FILE_APPEND_DATA - ksmbd: handle caseless file creation - scsi: sd: Fix off-by-one error in sd_read_block_characteristics() (CVE-2024-47682) - scsi: mac_scsi: Revise printk(KERN_DEBUG ...) messages - scsi: mac_scsi: Refactor polling loop - scsi: mac_scsi: Disallow bus errors during PDMA send - usbnet: fix cyclical race on disconnect with work queue - [arm64] dts: mediatek: mt8195-cherry: Mark USB 3.0 on xhci1 as disabled - USB: appledisplay: close race between probe and completion handler - USB: misc: cypress_cy7c63: check for short transfer - USB: class: CDC-ACM: fix race between get_serial and set_serial - usb: cdnsp: Fix incorrect usb_request status - usb: dwc2: drd: fix clock gating on USB role switch - bus: integrator-lm: fix OF node leak in probe() - bus: mhi: host: pci_generic: Fix the name for the Telit FE990A - firmware_loader: Block path traversal (CVE-2024-47742) - tty: rp2: Fix reset with non forgiving PCIe host bridges - xhci: Set quirky xHC PCI hosts to D3 _after_ stopping and freeing them. - crypto: ccp - Properly unregister /dev/sev on sev PLATFORM_STATUS failure - drbd: Fix atomicity violation in drbd_uuid_set_bm() - drbd: Add NULL check for net_conf to prevent dereference in state validation - ACPI: sysfs: validate return type of _STR method (CVE-2024-49860) - ACPI: resource: Add another DMI match for the TongFang GMxXGxx - efistub/tpm: Use ACPI reclaim memory for event log to avoid corruption (CVE-2024-49858) - perf/x86/intel/pt: Fix sampling synchronization - wifi: rtw88: 8822c: Fix reported RX band width - wifi: mt76: mt7615: check devm_kasprintf() returned value - debugobjects: Fix conditions in fill_pool() - f2fs: fix several potential integer overflows in file offsets - f2fs: prevent possible int overflow in dir_block_index() - f2fs: avoid potential int overflow in sanity_check_area_boundary() - f2fs: fix to check atomic_file in f2fs ioctl interfaces (CVE-2024-49859) - hwrng: mtk - Use devm_pm_runtime_enable - hwrng: bcm2835 - Add missing clk_disable_unprepare in bcm2835_rng_init - hwrng: cctrng - Add missing clk_disable_unprepare in cctrng_resume - [arm64] dts: rockchip: Raise Pinebook Pro's panel backlight PWM frequency - [arm64] dts: rockchip: Correct the Pinebook Pro battery design capacity - vfs: fix race between evice_inodes() and find_inode()&iput() - fs: Fix file_set_fowner LSM hook inconsistencies - nfs: fix memory leak in error path of nfs4_do_reclaim - EDAC/igen6: Fix conversion of system address to physical memory address - padata: use integer wrap around to prevent deadlock on seq_nr overflow (CVE-2024-47739) - soc: versatile: realview: fix memory leak during device remove - soc: versatile: realview: fix soc_dev leak during device remove - [powerpc*] 64: Option to build big-endian with ELFv2 ABI - [powerpc*] 64: Add support to build with prefixed instructions - [powerpc*] atomic: Use YZ constraints for DS-form instructions - usb: yurex: Replace snprintf() with the safer scnprintf() variant - USB: misc: yurex: fix race between read and write - xhci: fix event ring segment table related masks and variables in header - xhci: remove xhci_test_trb_in_td_math early development check - xhci: Refactor interrupter code for initial multi interrupter support. - xhci: Preserve RsvdP bits in ERSTBA register correctly - xhci: Add a quirk for writing ERST in high-low order - usb: xhci: fix loss of data on Cadence xHC - pps: remove usage of the deprecated ida_simple_xx() API - pps: add an error check in parport_attach - [x86] idtentry: Incorporate definitions/declarations of the FRED entries - [x86] entry: Remove unwanted instrumentation in common_interrupt() - mm/filemap: return early if failed to allocate memory for split - lib/xarray: introduce a new helper xas_get_order - mm/filemap: optimize filemap folio adding - icmp: Add counters for rate limits - icmp: change the order of rate limits (CVE-2024-47678) - bpf: lsm: Set bpf_lsm_blob_sizes.lbs_task to 0 - lockdep: fix deadlock issue between lockdep and rcu - mm: only enforce minimum stack gap size if it's sensible - module: Fix KCOV-ignored file name - mm/damon/vaddr: protect vma traversal in __damon_va_thre_regions() with rcu read lock - i2c: aspeed: Update the stop sw state when the bus recovery occurs - i2c: isch: Add missed 'else' - usb: yurex: Fix inconsistent locking bug in yurex_read() - perf/arm-cmn: Fail DTC counter allocation correctly - iio: magnetometer: ak8975: Fix 'Unexpected device' error - [powerpc*] Allow CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2 with ld.lld 15+ - PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume - [x86*] tdx: Fix "in-kernel MMIO" check (CVE-2024-47727) - static_call: Handle module init failure correctly in static_call_del_module() (CVE-2024-50002) - static_call: Replace pointless WARN_ON() in static_call_module_notify() - jump_label: Simplify and clarify static_key_fast_inc_cpus_locked() - jump_label: Fix static_key_slow_dec() yet again - scsi: pm8001: Do not overwrite PCI queue mapping - mailbox: rockchip: fix a typo in module autoloading - mailbox: bcm2835: Fix timeout during suspend mode (CVE-2024-49963) - ceph: remove the incorrect Fw reference check when dirtying pages - ieee802154: Fix build error - net: sparx5: Fix invalid timestamps - net/mlx5: Fix error path in multi-packet WQE transmit (CVE-2024-50001) - net/mlx5: Added cond_resched() to crdump collection - net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() (CVE-2024-50000) - netfilter: uapi: NFTA_FLOWTABLE_HOOK is NLA_NESTED - net: ieee802154: mcr20a: Use IRQF_NO_AUTOEN flag in request_irq() - net: wwan: qcom_bam_dmux: Fix missing pm_runtime_disable() - netfilter: nf_tables: prevent nf_skb_duplicated corruption (CVE-2024-49952) - Bluetooth: btmrvl: Use IRQF_NO_AUTOEN flag in request_irq() - net: ethernet: lantiq_etop: fix memory disclosure (CVE-2024-49997) - net: avoid potential underflow in qdisc_pkt_len_init() with UFO - net: add more sanity checks to qdisc_pkt_len_init() (CVE-2024-49948) - net: stmmac: dwmac4: extend timeout for VLAN Tag register busy bit check - ipv4: ip_gre: Fix drops of small packets in ipgre_xmit - ppp: do not assume bh is held in ppp_channel_bridge_input() (CVE-2024-49946) - fsdax,xfs: port unshare to fsdax - iomap: constrain the file range passed to iomap_file_unshare - sctp: set sk_state back to CLOSED if autobind fails in sctp_listen_start (CVE-2024-49944) - i2c: xiic: improve error message when transfer fails to start - i2c: xiic: Try re-initialization on bus busy timeout - loop: don't set QUEUE_FLAG_NOMERGES - Bluetooth: hci_sock: Fix not validating setsockopt user input (CVE-2024-35963) - media: usbtv: Remove useless locks in usbtv_video_free() (CVE-2024-27072) - ASoC: atmel: mchp-pdmc: Skip ALSA restoration if substream runtime is uninitialized - ALSA: mixer_oss: Remove some incorrect kfree_const() usages - ALSA: hda/realtek: Fix the push button function for the ALC257 - ALSA: hda/generic: Unconditionally prefer preferred_dacs pairs - ASoC: imx-card: Set card.owner to avoid a warning calltrace if SND=m - ALSA: hda/conexant: Fix conflicting quirk for System76 Pangolin - f2fs: Require FMODE_WRITE for atomic write ioctls (CVE-2024-47740) - wifi: ath9k: fix possible integer overflow in ath9k_get_et_stats() - wifi: ath9k_htc: Use __skb_set_length() for resetting urb before resubmit - ice: Adjust over allocation of memory in ice_sched_add_root_node() and ice_sched_add_node() - wifi: iwlwifi: mvm: Fix a race in scan abort flow - wifi: cfg80211: Set correct chandef when starting CAC (CVE-2024-49937) - net/xen-netback: prevent UAF in xenvif_flush_hash() (CVE-2024-49936) - net: hisilicon: hip04: fix OF node leak in probe() - net: hisilicon: hns_dsaf_mac: fix OF node leak in hns_mac_get_info() - net: hisilicon: hns_mdio: fix OF node leak in probe() - ACPI: PAD: fix crash in exit_round_robin() (CVE-2024-49935) - ACPICA: Fix memory leak if acpi_ps_get_next_namepath() fails - ACPICA: Fix memory leak if acpi_ps_get_next_field() fails - wifi: mt76: mt7915: disable tx worker during tx BA session enable/disable - net: sched: consistently use rcu_replace_pointer() in taprio_change() - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0489:0xe122 - ACPI: video: Add force_vendor quirk for Panasonic Toughbook CF-18 - blk_iocost: fix more out of bound shifts (CVE-2024-49933) - nvme-pci: qdepth 1 quirk - wifi: ath11k: fix array out-of-bound access in SoC stats (CVE-2024-49930) - wifi: rtw88: select WANT_DEV_COREDUMP - ACPI: EC: Do not release locks during operation region accesses - ACPICA: check null return of ACPI_ALLOCATE_ZEROED() in acpi_db_convert_to_package() - tipc: guard against string buffer overrun (CVE-2024-49995) - net: mvpp2: Increase size of queue_name buffer - bnxt_en: Extend maximum length of version string by 1 byte - ipv4: Check !in_dev earlier for ioctl(SIOCSIFADDR). - wifi: rtw89: correct base HT rate mask for firmware - ipv4: Mask upper DSCP bits and ECN bits in NETLINK_FIB_LOOKUP family - net: atlantic: Avoid warning about potential string truncation - crypto: simd - Do not call crypto_alloc_tfm during registration - tcp: avoid reusing FIN_WAIT2 when trying to find port in connect() process - wifi: mac80211: fix RCU list iterations - ACPICA: iasl: handle empty connection_node - proc: add config & param to block forcing mem writes - wifi: mt76: mt7915: hold dev->mt76.mutex while disabling tx worker - wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_cmd_802_11_scan_ext() - nfp: Use IRQF_NO_AUTOEN flag in request_irq() - ALSA: usb-audio: Add input value sanity checks for standard types - [x86] ioapic: Handle allocation failures gracefully (CVE-2024-49927) - ALSA: usb-audio: Define macros for quirk table entries - ALSA: usb-audio: Replace complex quirk lines with macros - ALSA: usb-audio: Add logitech Audio profile quirk - ASoC: codecs: wsa883x: Handle reading version failure - [x86] kexec: Add EFI config table identity mapping for kexec kernel - ALSA: asihpi: Fix potential OOB array access (CVE-2024-50007) - ALSA: hdsp: Break infinite MIDI input flush loop - [x86] syscall: Avoid memcpy() for ia32 syscall_get_arguments() - fbdev: pxafb: Fix possible use after free in pxafb_task() (CVE-2024-49924) - rcuscale: Provide clear error when async specified without primitives - [arm64] iommu/arm-smmu-qcom: hide last LPASS SMMU context bank from linux - power: reset: brcmstb: Do not go into infinite loop if reset fails - [amd64] iommu/vt-d: Always reserve a domain ID for identity setup - [amd64] iommu/vt-d: Fix potential lockup if qi_submit_sync called with 0 count (CVE-2024-49993) - drm/stm: Avoid use-after-free issues with crtc and plane (CVE-2024-49992) - drm/amdgpu: disallow multiple BO_HANDLES chunks in one submit - drm/amd/display: Add null check for top_pipe_to_program in commit_planes_for_stream (CVE-2024-49913) - ata: pata_serverworks: Do not use the term blacklist - ata: sata_sil: Rename sil_blacklist to sil_quirks - drm/amd/display: Handle null 'stream_status' in 'planes_changed_for_existing_stream' (CVE-2024-49912) - drm/amd/display: Check null pointers before using dc->clk_mgr (CVE-2024-49907) - drm/amd/display: Add null check for 'afb' in amdgpu_dm_plane_handle_cursor_update (v2) - jfs: UBSAN: shift-out-of-bounds in dbFindBits - jfs: Fix uaf in dbFreeBits (CVE-2024-49903) - jfs: check if leafidx greater than num leaves per dmap tree (CVE-2024-49902) - scsi: smartpqi: correct stream detection - jfs: Fix uninit-value access of new_ea in ea_buffer (CVE-2024-49900) - drm/amdgpu: add raven1 gfxoff quirk - drm/amdgpu: enable gfxoff quirk on HP 705G4 - HID: multitouch: Add support for Thinkpad X12 Gen 2 Kbd Portfolio - [x86] platform/x86: touchscreen_dmi: add nanote-next quirk - drm/stm: ltdc: reset plane transparency after plane disable - drm/amd/display: Check stream before comparing them (CVE-2024-49896) - drm/amd/display: Fix index out of bounds in DCN30 degamma hardware format translation (CVE-2024-49895) - drm/amd/display: Fix index out of bounds in degamma hardware format translation (CVE-2024-49894) - drm/amd/display: Fix index out of bounds in DCN30 color transformation (CVE-2024-49969) - drm/amd/display: Initialize get_bytes_per_element's default to 1 (CVE-2024-49892) - drm/printer: Allow NULL data in devcoredump printer - [x86] perf,x86: avoid missing caller address in stack traces captured in uprobe - scsi: aacraid: Rearrange order of struct aac_srb_unit - scsi: lpfc: Update PRLO handling in direct attached topology - drm/amdgpu: fix unchecked return value warning for amdgpu_gfx - scsi: NCR5380: Initialize buffer for MSG IN and STATUS transfers - drm/radeon/r100: Handle unknown family in r100_cp_init_microcode() - drm/amd/pm: ensure the fw_info is not null before using it (CVE-2024-49890) - of/irq: Refer to actual buffer size in of_irq_parse_one() - [powerpc*] pseries: Use correct data types from pseries_hp_errorlog struct - ext4: ext4_search_dir should return a proper error - ext4: avoid use-after-free in ext4_ext_show_leaf() (CVE-2024-49889) - ext4: fix i_data_sem unlock order in ext4_ind_migrate() (CVE-2024-50006) - iomap: handle a post-direct I/O invalidate race in iomap_write_delalloc_release - blk-integrity: use sysfs_emit - blk-integrity: convert to struct device_attribute - blk-integrity: register sysfs attributes on struct device - spi: spi-imx: Fix pm_runtime_set_suspended() with runtime pm enabled - spi: s3c64xx: fix timeout counters in flush_fifo - [powerpc*] vdso: Fix VDSO data access when running in a non-root time namespace - Revert "ALSA: hda: Conditionally use snooping for AMD HDMI" (Closes: #1081833) - [x86] platform/x86: ISST: Fix the KASAN report slab-out-of-bounds bug (CVE-2024-49886) - i2c: stm32f7: Do not prepare/unprepare clock during runtime suspend/resume (CVE-2024-49985) - i2c: qcom-geni: Use IRQF_NO_AUTOEN flag in request_irq() - i2c: xiic: Wait for TX empty to avoid missed TX NAKs - media: i2c: ar0521: Use cansleep version of gpiod_set_value() (CVE-2024-49961) - firmware: tegra: bpmp: Drop unused mbox_client_to_bpmp() - spi: bcm63xx: Fix module autoloading - power: supply: hwmon: Fix missing temp1_max_alarm attribute - perf/core: Fix small negative period being ignored - drm: Consistently use struct drm_mode_rect for FB_DAMAGE_CLIPS - ALSA: core: add isascii() check to card ID generator - ALSA: usb-audio: Add delay quirk for VIVO USB-C HEADSET - ALSA: usb-audio: Add native DSD support for Luxman D-08u - ALSA: line6: add hw monitor volume control to POD HD500X - ALSA: hda/realtek: Add quirk for Huawei MateBook 13 KLV-WX9 - ALSA: hda/realtek: Add a quirk for HP Pavilion 15z-ec200 - ext4: no need to continue when the number of entries is 1 (CVE-2024-49967) - ext4: correct encrypted dentry name hash when not casefolded - ext4: fix slab-use-after-free in ext4_split_extent_at() (CVE-2024-49884) - ext4: propagate errors from ext4_find_extent() in ext4_insert_range() - ext4: fix incorrect tid assumption in ext4_fc_mark_ineligible() - ext4: dax: fix overflowing extents beyond inode size when partially writing (CVE-2024-50015) - ext4: fix incorrect tid assumption in __jbd2_log_wait_for_space() - ext4: drop ppath from ext4_ext_replay_update_ex() to avoid double-free - ext4: aovid use-after-free in ext4_ext_insert_extent() (CVE-2024-49883) - ext4: fix double brelse() the buffer of the extents path - ext4: update orig_path in ext4_find_extent() (CVE-2024-49881) - ext4: fix incorrect tid assumption in ext4_wait_for_tail_page_commit() - ext4: fix incorrect tid assumption in jbd2_journal_shrink_checkpoint_list() - ext4: fix fast commit inode enqueueing during a full journal commit - ext4: use handle to mark fc as ineligible in __track_dentry_update() - ext4: mark fc as ineligible using an handle in ext4_xattr_set() - drm/rockchip: vop: clear DMA stop bit on RK3066 - of/irq: Support #msi-cells=<0> in of_msi_get_domain - drm: omapdrm: Add missing check for alloc_ordered_workqueue (CVE-2024-49879) - resource: fix region_intersects() vs add_memory_driver_managed() - jbd2: stop waiting for space when jbd2_cleanup_journal_tail() returns error - jbd2: correctly compare tids with tid_geq function in jbd2_fc_begin_commit - mm: krealloc: consider spare memory for __GFP_ZERO - ocfs2: fix the la space leak when unmounting an ocfs2 volume - ocfs2: fix uninit-value in ocfs2_get_block() - ocfs2: reserve space for inline xattr before attaching reflink tree (CVE-2024-49958) - ocfs2: cancel dqi_sync_work before freeing oinfo (CVE-2024-49966) - ocfs2: remove unreasonable unlock in ocfs2_read_blocks (CVE-2024-49965) - ocfs2: fix null-ptr-deref when journal load failed. (CVE-2024-49957) - ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate (CVE-2024-49877) - exfat: fix memory leak in exfat_load_bitmap() (CVE-2024-50013) - perf hist: Update hist symbol when updating maps - nfsd: fix delegation_blocked() to block correctly for at least 30 seconds - nfsd: map the EBADMSG to nfserr_io to avoid warning (CVE-2024-49875) - NFSD: Fix NFSv4's PUTPUBFH operation - aoe: fix the potential use-after-free problem in more places (CVE-2024-49982) - clk: rockchip: fix error for unknown clocks - remoteproc: k3-r5: Fix error handling when power-up failed - clk: qcom: dispcc-sm8250: use CLK_SET_RATE_PARENT for branch clocks - media: sun4i_csi: Implement link validate for sun4i_csi subdev - clk: qcom: gcc-sm8450: Do not turn off PCIe GDSCs during gdsc_disable() - media: uapi/linux/cec.h: cec_msg_set_reply_to: zero flags - clk: qcom: clk-rpmh: Fix overflow in BCM vote - clk: qcom: gcc-sm8150: De-register gcc_cpuss_ahb_clk_src - media: venus: fix use after free bug in venus_remove due to race condition (CVE-2024-49981) - clk: qcom: gcc-sm8250: Do not turn off PCIe GDSCs during gdsc_disable() - media: qcom: camss: Fix ordering of pm_runtime_enable - clk: qcom: gcc-sc8180x: Fix the sdcc2 and sdcc4 clocks freq table - clk: qcom: clk-alpha-pll: Fix CAL_L_VAL override for LUCID EVO PLL - smb: client: use actual path when queryfs - iio: magnetometer: ak8975: Fix reading for ak099xx sensors - gso: fix udp gso fraglist segmentation after pull from frag_list (CVE-2024-49978) - tomoyo: fallback to realpath if symlink's pathname does not exist (Closes: #1082001) - net: stmmac: Fix zero-division error when disabling tc cbs (CVE-2024-49977) - rtc: at91sam9: fix OF node leak in probe() error path - Input: adp5589-keys - fix NULL pointer dereference (CVE-2024-49871) - Input: adp5589-keys - fix adp5589_gpio_get_value() - cachefiles: fix dentry leak in cachefiles_open_file() (CVE-2024-49870) - ACPI: resource: Add Asus Vivobook X1704VAP to irq1_level_low_skip_override[] (Closes: #1078696) - ACPI: resource: Add Asus ExpertBook B2502CVA to irq1_level_low_skip_override[] - btrfs: fix a NULL pointer dereference when failed to start a new trasacntion (CVE-2024-49868) - btrfs: send: fix invalid clone operation for file that got its size decreased - btrfs: wait for fixup workers before stopping cleaner kthread during umount (CVE-2024-49867) - gpio: davinci: fix lazy disable - Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE (CVE-2024-8805) - ceph: fix cap ref leak via netfs init_request - tracing/hwlat: Fix a race during cpuhp processing - tracing/timerlat: Fix a race during cpuhp processing (CVE-2024-49866) - close_range(): fix the logics in descriptor table trimming - [x86] drm/i915/gem: fix bitwise and logical AND mixup - drm/sched: Add locking to drm_sched_entity_modify_sched - drm/amd/display: Fix system hang while resume with TBT monitor (CVE-2024-50003) - cpufreq: intel_pstate: Make hwp_notify_lock a raw spinlock (Closes: #1076483) - kconfig: qconf: fix buffer overflow in debug links - i2c: create debugfs entry per adapter - i2c: core: Lock address during client device instantiation - i2c: xiic: Use devm_clk_get_enabled() - i2c: xiic: Fix pm_runtime_set_suspended() with runtime pm enabled - dt-bindings: clock: exynos7885: Fix duplicated binding - spi: bcm63xx: Fix missing pm_runtime_disable() - [arm64] Add Cortex-715 CPU part definition - [arm64] cputype: Add Neoverse-N3 definitions - [arm64] errata: Expand speculative SSBS workaround once more - io_uring/net: harden multishot termination case for recv - uprobes: fix kernel info leak via "[uprobes]" vma - mm: z3fold: deprecate CONFIG_Z3FOLD - drm/amd/display: Allow backlight to go below `AMDGPU_DM_DEFAULT_MIN_BACKLIGHT` - build-id: require program headers to be right after ELF header - lib/buildid: harden build ID parsing logic - docs/zh_CN: Update the translation of delay-accounting to 6.1-rc8 - delayacct: improve the average delay precision of getdelay tool to microsecond - sched: psi: fix bogus pressure spikes from aggregation race - media: i2c: imx335: Enable regulator supplies - media: imx335: Fix reset-gpio handling - remoteproc: k3-r5: Acquire mailbox handle during probe routine - remoteproc: k3-r5: Delay notification of wakeup event - dt-bindings: clock: qcom: Add missing UFS QREF clocks - dt-bindings: clock: qcom: Add GPLL9 support on gcc-sc8180x - clk: samsung: exynos7885: do not define number of clocks in bindings - clk: samsung: exynos7885: Update CLKS_NR_FSYS after bindings fix - r8169: Fix spelling mistake: "tx_underun" -> "tx_underrun" - r8169: add tally counter fields added with RTL8125 (CVE-2024-49973) - clk: qcom: gcc-sc8180x: Add GPLL9 support - ACPI: battery: Simplify battery hook locking - ACPI: battery: Fix possible crash when unregistering a battery hook (CVE-2024-49955) - Revert "arm64: dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings" - erofs: get rid of erofs_inode_datablocks() - erofs: get rid of z_erofs_do_map_blocks() forward declaration - erofs: avoid hardcoded blocksize for subpage block support - erofs: set block size to the on-disk block size - erofs: fix incorrect symlink detection in fast symlink - vhost/scsi: null-ptr-dereference in vhost_scsi_get_req() (CVE-2024-49863) - perf report: Fix segfault when 'sym' sort key is not used - fsdax: dax_unshare_iter() should return a valid length - fsdax: unshare: zero destination if srcmap is HOLE or UNWRITTEN - unicode: Don't special case ignorable code points - net: ethernet: cortina: Drop TSO support - tracing: Remove precision vsnprintf() check from print event - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks table - ALSA: hda/realtek: cs35l41: Fix device ID / model name - drm/crtc: fix uninitialized variable use even harder - tracing: Have saved_cmdlines arrays all in one allocation - bootconfig: Fix the kerneldoc of _xbc_exit() - perf lock: Dynamically allocate lockhash_table - perf sched: Avoid large stack allocations - perf sched: Move start_work_mutex and work_done_wait_mutex initialization to perf_sched__replay() - perf sched: Fix memory leak in perf_sched__map() - perf sched: Move curr_thread initialization to perf_sched__map() - perf sched: Move curr_pid and cpu_last_switched initialization to perf_sched__{lat|map|replay}() - libsubcmd: Don't free the usage string - Bluetooth: Fix usage of __hci_cmd_sync_status - virtio_console: fix misc probe bugs - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal - bpf: Check percpu map value size first - [s390x] facility: Disable compile time optimization for decompressor code - [s390x] mm: Add cond_resched() to cmm_alloc/free_pages() - bpf, x64: Fix a jit convergence issue - ext4: don't set SB_RDONLY after filesystem errors - ext4: nested locking for xattr inode - [s390x] cpum_sf: Remove WARN_ON_ONCE statements - RDMA/mad: Improve handling of timed out WRs of mad agent - PCI: Add function 0 DMA alias quirk for Glenfly Arise chip - RDMA/rtrs-srv: Avoid null pointer deref during path establishment (CVE-2024-50062) - clk: bcm: bcm53573: fix OF node leak in init - PCI: Add ACS quirk for Qualcomm SA8775P - i2c: i801: Use a different adapter-name for IDF adapters - PCI: Mark Creative Labs EMU20k2 INTx masking as broken - io_uring: check if we need to reschedule during overflow flush (CVE-2024-50060) - ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition (CVE-2024-50059) - RDMA/mlx5: Enforce umem boundaries for explicit ODP page faults - media: videobuf2-core: clear memory related fields in __vb2_plane_dmabuf_put() - remoteproc: imx_rproc: Use imx specific hook for find_loaded_rsc_table - clk: imx: Remove CLK_SET_PARENT_GATE for DRAM mux for i.MX7D - usb: chipidea: udc: enable suspend interrupt after usb reset - usb: dwc2: Adjust the timing of USB Driver Interrupt Registration in the Crashkernel Scenario - comedi: ni_routing: tools: Check when the file could not be opened - netfilter: nf_reject: Fix build warning when CONFIG_BRIDGE_NETFILTER=n - virtio_pmem: Check device status before requesting flush - tools/iio: Add memory allocation failure check for trigger_name - staging: vme_user: added bound check to geoid - driver core: bus: Return -EIO instead of 0 when show/store invalid bus attribute - scsi: lpfc: Add ELS_RSP cmd to the list of WQEs to flush in lpfc_els_flush_cmd() - scsi: lpfc: Ensure DA_ID handling completion before deleting an NPIV instance - drm/amd/display: Check null pointer before dereferencing se (CVE-2024-50049) - fbcon: Fix a NULL pointer dereference issue in fbcon_putcs (CVE-2024-50048) - fbdev: sisfb: Fix strbuf array overflow - drm/rockchip: vop: limit maximum resolution to hardware capabilities - drm/rockchip: vop: enable VOP_FEATURE_INTERNAL_RGB on RK3066 - NFSD: Mark filecache "down" if init fails - ice: fix VLAN replay after reset - SUNRPC: Fix integer overflow in decode_rc_list() - NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() (CVE-2024-50046) - net: phy: dp83869: fix memory corruption when enabling fiber - tcp: fix to allow timestamp undo if no retransmits were sent - tcp: fix tcp_enter_recovery() to zero retrans_stamp when it's safe - netfilter: br_netfilter: fix panic with metadata_dst skb (CVE-2024-50045) - Bluetooth: RFCOMM: FIX possible deadlock in rfcomm_sk_state_change (CVE-2024-50044) - net: phy: bcm84881: Fix some error handling paths - thermal: int340x: processor_thermal: Set feature mask before proc_thermal_add - thermal: intel: int340x: processor: Fix warning during module unload - Revert "net: stmmac: set PP_FLAG_DMA_SYNC_DEV only if XDP is enabled" - net: ethernet: adi: adin1110: Fix some error handling path in adin1110_read_fifo() - net: dsa: b53: fix jumbo frame mtu check - net: dsa: b53: fix max MTU for 1g switches - net: dsa: b53: fix max MTU for BCM5325/BCM5365 - net: dsa: b53: allow lower MTUs on BCM5325/5365 - net: dsa: b53: fix jumbo frames on 10/100 ports - gpio: aspeed: Add the flush write to ensure the write complete. - gpio: aspeed: Use devm_clk api to manage clock source - ice: Fix netif_is_ice() in Safe Mode - i40e: Fix macvlan leak by synchronizing access to mac_filter_hash (CVE-2024-50041) - igb: Do not bring the device up after non-fatal error (CVE-2024-50040) - net/sched: accept TCA_STAB only for root qdisc (CVE-2024-50039) - net: ibm: emac: mal: fix wrong goto - btrfs: zoned: fix missing RCU locking in error message when loading zone info - sctp: ensure sk_state is set to CLOSED if hashing fails in sctp_listen_start - netfilter: xtables: avoid NFPROTO_UNSPEC where needed (CVE-2024-50038) - netfilter: fib: check correct rtable in vrf setups - net: ibm/emac: allocate dummy net_device dynamically - net: ibm: emac: mal: add dcr_unmap to _remove - rtnetlink: Add bulk registration helpers for rtnetlink message handlers. - vxlan: Handle error of rtnl_register_module(). - mctp: Handle error of rtnl_register_module(). - ppp: fix ppp_async_encode() illegal access - slip: make slhc_remember() more robust against malicious packets - rust: macros: provide correct provenance when constructing THIS_MODULE - HID: multitouch: Add support for lenovo Y9000P Touchpad - net/mlx5: Always drain health in shutdown callback (CVE-2024-43866) - wifi: mac80211: Avoid address calculations via out of bounds array indexing (CVE-2024-41071) - hwmon: (tmp513) Add missing dependency on REGMAP_I2C - hwmon: (adm9240) Add missing dependency on REGMAP_I2C - hwmon: (adt7470) Add missing dependency on REGMAP_I2C - Revert "net: ibm/emac: allocate dummy net_device dynamically" - HID: amd_sfh: Switch to device-managed dmam_alloc_coherent() - HID: plantronics: Workaround for an unexcepted opposite volume key - Revert "usb: yurex: Replace snprintf() with the safer scnprintf() variant" - usb: dwc3: core: Stop processing of pending events if controller is halted - usb: xhci: Fix problem with xhci resume from suspend - usb: storage: ignore bogus device raised by JieLi BR21 USB sound chip - usb: gadget: core: force synchronous registration - hid: intel-ish-hid: Fix uninitialized variable 'rv' in ish_fw_xfer_direct_dma - drm/v3d: Stop the active perfmon before being destroyed (CVE-2024-50031) - drm/vc4: Stop the active perfmon before being destroyed - scsi: wd33c93: Don't use stale scsi_pointer value (CVE-2024-50026) - mptcp: fallback when MPTCP opts are dropped after 1st data - ata: libata: avoid superfluous disk spin down + spin up during hibernation - net: explicitly clear the sk pointer, when pf->create fails - net: Fix an unsafe loop on the list (CVE-2024-50024) - net: dsa: lan9303: ensure chip reset and wait for READY status - mptcp: handle consistently DSS corruption - mptcp: pm: do not remove closing subflows - device-dax: correct pgoff align in dax_set_mapping() (CVE-2024-50022) - nouveau/dmem: Fix vulnerability in migrate_to_ram upon copy error - kthread: unpark only parked kthread (CVE-2024-50019) - secretmem: disable memfd_secret() if arch cannot set direct map - net: ethernet: cortina: Restore TSO support - perf lock: Don't pass an ERR_PTR() directly to perf_session__delete() - block, bfq: fix uaf for accessing waker_bfqq after splitting (CVE-2024-49854) - Revert "iommu/vt-d: Retrieve IOMMU perfmon capability information" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.114 - btrfs: fix uninitialized pointer free in add_inode_ref() (CVE-2024-50088) - btrfs: fix uninitialized pointer free on read_alloc_one_name() error - ksmbd: fix user-after-free from session log off (CVE-2024-50086) - ALSA: hda/conexant - Fix audio routing for HP EliteOne 1000 G2 - mptcp: pm: fix UaF read in mptcp_pm_nl_rm_addr_or_subflow (CVE-2024-50085) - udf: New directory iteration code - udf: Convert udf_expand_dir_adinicb() to new directory iteration - udf: Move udf_expand_dir_adinicb() to its callsite - udf: Implement searching for directory entry using new iteration code - udf: Provide function to mark entry as deleted using new directory iteration code - udf: Convert udf_rename() to new directory iteration code - udf: Convert udf_readdir() to new directory iteration - udf: Convert udf_lookup() to use new directory iteration code - udf: Convert udf_get_parent() to new directory iteration code - udf: Convert empty_dir() to new directory iteration code - udf: Convert udf_rmdir() to new directory iteration code - udf: Convert udf_unlink() to new directory iteration code - udf: Implement adding of dir entries using new iteration code - udf: Convert udf_add_nondir() to new directory iteration - udf: Convert udf_mkdir() to new directory iteration code - udf: Convert udf_link() to new directory iteration code - udf: Remove old directory iteration code - udf: Handle error when expanding directory - udf: Don't return bh from udf_expand_dir_adinicb() - net: enetc: remove xdp_drops statistic from enetc_xdp_drop() - net: enetc: add missing static descriptor and inline keyword - posix-clock: Fix missing timespec64 check in pc_clock_settime() - [arm64] probes: Remove broken LDR (literal) uprobe support - [arm64] probes: Fix simulate_ldr*_literal() - net: macb: Avoid 20s boot delay by skipping MDIO bus registration for fixed-link PHY - irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 - fat: fix uninitialized variable - mm/swapfile: skip HugeTLB pages for unuse_vma - devlink: drop the filter argument from devlinks_xa_find_get - devlink: bump the instance index directly when iterating - maple_tree: correct tree corruption on spanning store - drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (CVE-2024-39497) - [amd64] iommu/vt-d: Fix incorrect pci_for_each_dma_alias() for non-PCI devices - [s390x] sclp: Deactivate sclp after all its users - [s390x] sclp_vt220: Convert newlines to CRLF instead of LFCR - [s390x] KVM: s390: gaccess: Check if guest address is in memslot - [s390x] KVM: s390: Change virtual to physical address access in diag 0x258 handler - [x86] cpufeatures: Define X86_FEATURE_AMD_IBPB_RET - [x86] cpufeatures: Add a IBPB_NO_RET BUG flag - [x86] entry: Have entry_ibpb() invalidate return predictions - [x86] bugs: Skip RSB fill at VMEXIT - [x86] bugs: Do not use UNTRAIN_RET with IBPB on entry - blk-rq-qos: fix crash on rq_qos_wait vs. rq_qos_wake_function race (CVE-2024-50082) - io_uring/sqpoll: close race on waiting for sqring entries - scsi: ufs: core: Set SDEV_OFFLINE when UFS is shut down - drm/radeon: Fix encoder->possible_clones - drm/vmwgfx: Handle surface check failure correctly - drm/amdgpu/swsmu: Only force workload setup on init - drm/amdgpu: prevent BO_HANDLES error from being overwritten - iio: dac: ad5770r: add missing select REGMAP_SPI in Kconfig - iio: dac: ltc1660: add missing select REGMAP_SPI in Kconfig - iio: dac: stm32-dac-core: add missing select REGMAP_MMIO in Kconfig - iio: adc: ti-ads8688: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: hid-sensors: Fix an error handling path in _hid_sensor_set_report_latency() - iio: light: veml6030: fix ALS sensor resolution - iio: light: veml6030: fix IIO device retrieval from embedded device - iio: light: opt3001: add missing full-scale range value - iio: amplifiers: ada4250: add missing select REGMAP_SPI in Kconfig - iio: dac: ad5766: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: proximity: mb1232: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: dac: ad3552r: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - iio: adc: ti-ads124s08: add missing select IIO_(TRIGGERED_)BUFFER in Kconfig - Bluetooth: Call iso_exit() on module unload - Bluetooth: Remove debugfs directory on module init failure - Bluetooth: ISO: Fix multiple init when debugfs is disabled (CVE-2024-50077) - Bluetooth: btusb: Fix regression with fake CSR controllers 0a12:0001 - xhci: Fix incorrect stream context type macro - xhci: Mitigate failed set dequeue pointer commands - USB: serial: option: add support for Quectel EG916Q-GL - USB: serial: option: add Telit FN920C04 MBIM compositions - usb: dwc3: Wait for EndXfer completion before restoring GUSB2PHYCFG - parport: Proper fix for array out-of-bounds access (CVE-2024-50074) - [x86] resctrl: Annotate get_mem_config() functions as __init - [x86] apic: Always explicitly disarm TSC-deadline timer - [x86] entry_32: Do not clobber user EFLAGS.ZF - [x86] entry_32: Clear CPU buffers after register restore in NMI return - tty: n_gsm: Fix use-after-free in gsm_cleanup_mux (CVE-2024-50073) - pinctrl: ocelot: fix system hang on level based interrupts - pinctrl: apple: check devm_kasprintf() returned value - irqchip/gic-v4: Don't allow a VMOVP on a dying VPE - irqchip/sifive-plic: Unmask interrupt in plic_irq_enable() - tcp: fix mptcp DSS corruption due to large pmtu xmit (CVE-2024-50083) - mptcp: prevent MPC handshake on port-based signal endpoints - nilfs2: propagate directory read errors from nilfs_find_entry() - [powerpc*] 64: Add big-endian ELFv2 flavour to crypto VMX asm generation - ALSA: hda/conexant - Use cached pin control for Node 0x1d on HP EliteOne 1000 G2 - udf: Allocate name buffer in directory iterator on heap - udf: Avoid directory type conversion failure due to ENOMEM https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.115 - bpf: Use raw_spinlock_t in ringbuf - iio: accel: bma400: Fix uninitialized variable field_value in tap event handling. - bpf: Make sure internal and UAPI bpf_redirect flags don't overlap - bpf: devmap: provide rxq after redirect - bpf: Fix memory leak in bpf_core_apply - RDMA/bnxt_re: Fix incorrect AVID type in WQE structure - RDMA/bnxt_re: Add a check for memory allocation - [x86] resctrl: Avoid overflow in MB settings in bw_validate() - [armhf] dts: bcm2837-rpi-cm3-io3: Fix HDMI hpd-gpio pin - [s390x] pci: Handle PCI error codes other than 0x3a - bpf: fix kfunc btf caching for modules - drm/vmwgfx: Handle possible ENOMEM in vmw_stdu_connector_atomic_check - ALSA: hda/cs8409: Fix possible NULL dereference - RDMA/cxgb4: Fix RDMA_CM_EVENT_UNREACHABLE error for iWARP - RDMA/irdma: Fix misspelling of "accept*" - RDMA/srpt: Make slab cache names unique - ipv4: give an IPv4 dev to blackhole_netdev - RDMA/bnxt_re: Return more meaningful error - RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages - [arm64] drm/msm/dpu: make sure phys resources are properly initialized - [arm64] drm/msm/dsi: fix 32-bit signed integer extension in pclk_rate calculation - [arm64] drm/msm: Avoid NULL dereference in msm_disp_state_print_regs() - [arm64] drm/msm: Allocate memory for disp snapshot with kvzalloc() - net: usb: usbnet: fix race in probe failure - drm/amd/amdgpu: Fix double unlock in amdgpu_mes_add_ring - macsec: don't increment counters for an unrelated SA - netdevsim: use cond_resched() in nsim_dev_trap_report_work() - net: ethernet: aeroflex: fix potential memory leak in greth_start_xmit_gbit() - net/smc: Fix searching in list of known pnetids in smc_pnet_add_pnetid - net: xilinx: axienet: fix potential memory leak in axienet_start_xmit() - net: systemport: fix potential memory leak in bcm_sysport_xmit() - [arm64] drm/msm/dpu: Wire up DSC mask for active CTL configuration - [arm64] drm/msm/dpu: don't always program merge_3d block - tcp/dccp: Don't use timer_pending() in reqsk_queue_unlink(). - genetlink: hold RCU in genlmsg_mcast() - ravb: Remove setting of RX software timestamp - net: ravb: Only advertise Rx/Tx timestamps if hardware supports it - scsi: target: core: Fix null-ptr-deref in target_alloc_device() - smb: client: fix OOBs when building SMB2_IOCTL request - usb: typec: altmode should keep reference to parent - [s390x] Initialize psw mask in perf_arch_fetch_caller_regs() - Bluetooth: bnep: fix wild-memory-access in proto_unregister - net/mlx5: Remove redundant cmdif revision check - net/mlx5: split mlx5_cmd_init() to probe and reload routines - net/mlx5: Fix command bitmask initialization - net/mlx5: Unregister notifier on eswitch init failure - bpf: Fix iter/task tid filtering - [arm64] uprobe fix the uprobe SWBP_INSN in big-endian - [arm64] probes: Fix uprobes for big-endian kernels - usb: gadget: f_uac2: Replace snprintf() with the safer scnprintf() variant - usb: gadget: f_uac2: fix non-newline-terminated function name - usb: gadget: f_uac2: fix return value for UAC2_ATTRIBUTE_STRING store - usb: gadget: Add function wakeup support - XHCI: Separate PORT and CAPs macros into dedicated file - [arm64,armhf] usb: dwc3: core: Fix system suspend on TI AM62 platforms - tty/serial: Make ->dcd_change()+uart_handle_dcd_change() status bool active - serial: Make uart_handle_cts_change() status param bool active - serial: imx: Update mctrl old_status on RTSD interrupt - block, bfq: fix procress reference leakage for bfqq in merge chain - exec: don't WARN for racy path_noexec check (CVE-2024-50010) - fs/ntfs3: Add more attributes checks in mi_enum_attr() (CVE-2023-45896) - [x86] drm/vboxvideo: Replace fake VLA at end of vbva_mouse_pointer_shape with real VLA - ASoC: codecs: lpass-rx-macro: add missing CDC_RX_BCL_VBAT_RF_PROC2 to default regs values - [arm64] ASoC: fsl_sai: Enable 'FIFO continue on error' FCONT bit - [arm64] Force position-independent veneers - udf: refactor udf_current_aext() to handle error - udf: fix uninit-value use in udf_get_fileshortad - [x86] platform/x86: dell-sysman: add support for alienware products - jfs: Fix sanity check in dbMount - tracing: Consider the NULL character when validating the event length - xfrm: extract dst lookup parameters into a struct - xfrm: respect ip protocols rules criteria when performing dst lookups - be2net: fix potential memory leak in be_xmit() - net: plip: fix break; causing plip to never transmit - [arm64,armhf] net: dsa: mv88e6xxx: Fix error when setting port policy on mv88e6393x - netfilter: xtables: fix typo causing some targets not to load on IPv6 - net: wwan: fix global oob in wwan_rtnl_policy - docs: net: reformat driver.rst from a list to sections - net: provide macros for commonly copied lockless queue stop/wake code - net/sched: adjust device watchdog timer to detect stopped queue at right time - net: fix races in netdev_tx_sent_queue()/dev_watchdog() - net: usb: usbnet: fix name regression - net/sched: act_api: deny mismatched skip_sw/skip_hw flags for actions created by classifiers - net: sched: fix use-after-free in taprio_change() - r8169: avoid unsolicited interrupts - posix-clock: posix-clock: Fix unbalanced locking in pc_clock_settime() - Bluetooth: SCO: Fix UAF on sco_sock_timeout - Bluetooth: ISO: Fix UAF on iso_sock_timeout - bpf,perf: Fix perf_event_detach_bpf_prog error handling - ASoC: dt-bindings: davinci-mcasp: Fix interrupts property - ASoC: dt-bindings: davinci-mcasp: Fix interrupt properties - ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() - powercap: dtpm_devfreq: Fix error check against dev_pm_qos_add_request() - ALSA: hda/realtek: Update default depop procedure - cpufreq/cppc: Move and rename cppc_cpufreq_{perf_to_khz|khz_to_perf}() - cpufreq: CPPC: fix perf_to_khz/khz_to_perf conversion exception - btrfs: fix passing 0 to ERR_PTR in btrfs_search_dir_index_item() - btrfs: zoned: fix zone unusable accounting for freed reserved extent - drm/amd: Guard against bad data for ATIF ACPI method - ACPI: resource: Add LG 16T90SP to irq1_level_low_skip_override[] - ACPI: PRM: Find EFI_MEMORY_RUNTIME block for PRM handler and context - ACPI: button: Add DMI quirk for Samsung Galaxy Book2 to fix initial lid detection issue - nilfs2: fix kernel bug due to missing clearing of buffer delay flag - openat2: explicitly return -E2BIG for (usize > PAGE_SIZE) - [x86] KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory - [arm64] KVM: arm64: Don't eagerly teardown the vgic on init error - ALSA: hda/realtek: Add subwoofer quirk for Acer Predator G9-593 - xfrm: fix one more kernel-infoleak in algo dumping - hv_netvsc: Fix VF namespace also in synthetic NIC NETDEV_REGISTER event - drm/amd/display: Disable PSR-SU on Parade 08-01 TCON too - selinux: improve error checking in sel_write_load() - serial: protect uart_port_dtr_rts() in uart_shutdown() too (CVE-2024-50058) - net: phy: dp83822: Fix reset pin definitions - [arm64] ASoC: qcom: Fix NULL Dereference in asoc_qcom_lpass_cpu_platform_probe() - [x86] platform/x86: dell-wmi: Ignore suspend notifications - ACPI: PRM: Clean up guid type in struct prm_handler_info - [arm64] uprobes: change the uprobe_opcode_t typedef to fix the sparse warning - xfrm: validate new SA's prefixlen using SA family when sel.family is unset . [ Salvatore Bonaccorso ] * Bump ABI to 27 * d/config: Update with the help of kconfigeditor2 - mm: Enable Z3FOLD_DEPRECATED instead of Z3FOLD linux-signed-i386 (6.1.112+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.112-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.107 - tty: atmel_serial: use the correct RTS flag. - fuse: Initialize beyond-EOF page contents before setting uptodate - ALSA: usb-audio: Add delay quirk for VIVO USB-C-XE710 HEADSET - ALSA: usb-audio: Support Yamaha P-125 quirk entry - xhci: Fix Panther point NULL pointer deref at full-speed re-enumeration - [x86] thunderbolt: Mark XDomain as unplugged when router is removed - [s390x] dasd: fix error recovery leading to data corruption on ESE devices - [arm64] ACPI: NUMA: initialize all values of acpi_early_node_map to NUMA_NO_NODE - dm resume: don't return EINVAL when signalled - dm persistent data: fix memory allocation failure - vfs: Don't evict inode under the inode lru traversing context - [s390x] cio: rename bitmap_size() -> idset_bitmap_size() - btrfs: rename bitmap_set_bits() -> btrfs_bitmap_set_bits() - bitmap: introduce generic optimized bitmap_size() - fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE - i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - rtla/osnoise: Prevent NULL dereference in error handling - fs/netfs/fscache_cookie: add missing "n_accesses" check - selinux: fix potential counting error in avc_add_xperms_decision() - mm/memory-failure: use raw_spinlock_t in struct memory_failure_cpu - btrfs: zoned: properly take lock to read/update block group's zoned variables - btrfs: tree-checker: add dev extent item checks - drm/amdgpu: Actually check flags for all context ops. - memcg_write_event_control(): fix a user-triggerable oops - drm/amdgpu/jpeg2: properly set atomics vmid field - [s390x] uv: Panic for set and remove shared access UVC errors - bpf: Fix updating attached freplace prog in prog_array map - nilfs2: prevent WARNING in nilfs_dat_commit_end() - ext4, jbd2: add an optimized bmap for the journal inode - 9P FS: Fix wild-memory-access write in v9fs_get_acl - nilfs2: initialize "struct nilfs_binfo_dat"->bi_pad field - mm: khugepaged: fix kernel BUG in hpage_collapse_scan_file() - bpf: Split off basic BPF verifier log into separate file - bpf: drop unnecessary user-triggerable WARN_ONCE in verifierl log - posix-timers: Ensure timer ID search-loop limit is valid - pid: Replace struct pid 1-element array with flex-array - gfs2: Rename remaining "transaction" glock references - gfs2: Rename the {freeze,thaw}_super callbacks - gfs2: Rename gfs2_freeze_lock{ => _shared } - gfs2: Rename SDF_{FS_FROZEN => FREEZE_INITIATOR} - gfs2: Rework freeze / thaw logic - gfs2: Stop using gfs2_make_fs_ro for withdraw - Bluetooth: Fix hci_link_tx_to RCU lock usage - wifi: mac80211: take wiphy lock for MAC addr change - wifi: mac80211: fix change_address deadlock during unregister - net: sched: Print msecs when transmit queue time out - net: don't dump stack on queue timeout - jfs: fix shift-out-of-bounds in dbJoin - squashfs: squashfs_read_data need to check if the length is 0 - Squashfs: fix variable overflow triggered by sysbot - reiserfs: fix uninit-value in comp_keys - erofs: avoid debugging output for (de)compressed data - quota: Detect loops in quota tree - net:rds: Fix possible deadlock in rds_message_put - net: sctp: fix skb leak in sctp_inq_free() - pppoe: Fix memory leak in pppoe_sendmsg() - wifi: mac80211: fix and simplify unencrypted drop check for mesh - wifi: cfg80211: move A-MSDU check in ieee80211_data_to_8023_exthdr - wifi: cfg80211: factor out bridge tunnel / RFC1042 header check - wifi: mac80211: remove mesh forwarding congestion check - wifi: mac80211: fix receiving A-MSDU frames on mesh interfaces - wifi: mac80211: add a workaround for receiving non-standard mesh A-MSDU - wifi: cfg80211: check A-MSDU format more carefully (CVE-2024-35937) - docs/bpf: Document BPF_MAP_TYPE_LPM_TRIE map - bpf: Replace bpf_lpm_trie_key 0-length array with flexible array - bpf: Avoid kfree_rcu() under lock in bpf_lpm_trie. - Bluetooth: RFCOMM: Fix not validating setsockopt user input (CVE-2024-35966) - ext4: check the return value of ext4_xattr_inode_dec_ref() - ext4: fold quota accounting into ext4_xattr_inode_lookup_create() - ext4: do not create EA inode under buffer lock (CVE-2024-40972) - udf: Fix bogus checksum computation in udf_rename() - bpf, net: Use DEV_STAT_INC() - fou: remove warn in gue_gro_receive on unsupported protocol (CVE-2024-44940) - jfs: fix null ptr deref in dtInsertEntry (CVE-2024-44939) - jfs: Fix shift-out-of-bounds in dbDiscardAG (CVE-2024-44938) - ALSA: usb: Fix UBSAN warning in parse_audio_unit() - igc: Correct the launchtime offset - igc: Fix packet still tx after gate close by reducing i226 MAC retry buffer - net/mlx5e: Take state lock during tx timeout reporter - net/mlx5e: Correctly report errors for ethtool rx flows - atm: idt77252: prevent use after free in dequeue_rx() - mlxbf_gige: Remove two unused function declarations - mlxbf_gige: disable RX filters until RX path initialized - mptcp: correct MPTCP_SUBFLOW_ATTR_SSN_OFFSET reserved size - netfilter: allow ipv6 fragments to arrive on different devices - netfilter: flowtable: initialise extack before use - netfilter: nf_queue: drop packets with cloned unconfirmed conntracks (Closes: #1070685) - netfilter: nf_tables: Audit log dump reset after the fact - netfilter: nf_tables: Drop pointless memset in nf_tables_dump_obj - netfilter: nf_tables: Unconditionally allocate nft_obj_filter - netfilter: nf_tables: A better name for nft_obj_filter - netfilter: nf_tables: Carry s_idx in nft_obj_dump_ctx - netfilter: nf_tables: nft_obj_filter fits into cb->ctx - netfilter: nf_tables: Carry reset boolean in nft_obj_dump_ctx - netfilter: nf_tables: Introduce nf_tables_getobj_single - netfilter: nf_tables: Add locking for NFT_MSG_GETOBJ_RESET requests - [arm64] net: hns3: fix wrong use of semaphore up - [arm64] net: hns3: use the user's cfg after reset - [arm64] net: hns3: fix a deadlock problem when config TC during resetting - ALSA: hda/realtek: Fix noise from speakers on Lenovo IdeaPad 3 15IAU7 - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible values can be stored - ssb: Fix division by zero issue in ssb_calc_clock_rate - wifi: cfg80211: check wiphy mutex is held for wdev mutex - wifi: mac80211: fix BA session teardown race - mm: Remove kmem_valid_obj() - rcu: Dump memory object info if callback function is invalid - rcu: Eliminate rcu_gp_slow_unregister() false positive - wifi: cw1200: Avoid processing an invalid TIM IE - cgroup: Avoid extra dereference in css_populate_dir() - i2c: riic: avoid potential division by zero - RDMA/rtrs: Fix the problem of variable not initialized fully - [s390x] smp,mcck: fix early IPI handling - drm/bridge: tc358768: Attempt to fix DSI horizontal timings - media: radio-isa: use dev_name to fill in bus_info - staging: iio: resolver: ad2s1210: fix use before initialization - usb: gadget: uvc: cleanup request when not in correct state - drm/amd/display: Validate hw_points_num before using it - staging: ks7010: disable bh on tx_dev_lock - media: s5p-mfc: Fix potential deadlock on condlock - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log' - binfmt_misc: cleanup on filesystem umount - [arm64,armhf] drm/tegra: Zero-initialize iosys_map - media: qcom: venus: fix incorrect return value - scsi: spi: Fix sshdr use - gfs2: setattr_chown: Add missing initialization - wifi: iwlwifi: abort scan when rfkill on but device enabled - wifi: iwlwifi: fw: Fix debugfs command sending - clk: visconti: Add bounds-checking coverage for struct visconti_pll_provider - [amd64] IB/hfi1: Fix potential deadlock on &irq_src_lock and &dd->uctxt_lock - kbuild: rust_is_available: normalize version matching - kbuild: rust_is_available: handle failures calling `$RUSTC`/`$BINDGEN` - [arm64] Fix KASAN random tag seed initialization - block: Fix lockdep warning in blk_mq_mark_tag_wait - [arm64] drm/msm: Reduce fallout of fence signaling vs reclaim hangs - memory: tegra: Skip SID programming if SID registers aren't set - [powerpc*] xics: Check return value of kasprintf in icp_native_map_one_cpu - [x86] ASoC: SOF: ipc4: check return value of snd_sof_ipc_msg_data - [x86] hwmon: (pc87360) Bounds check data->innr usage - drm/rockchip: vop2: clear afbc en and transform bit for cluster window at linear mode - Bluetooth: hci_conn: Check non NULL function before calling for HFP offload - gfs2: Refcounting fix in gfs2_thaw_super - nvmet-trace: avoid dereferencing pointer too early - ext4: do not trim the group with corrupted block bitmap - afs: fix __afs_break_callback() / afs_drop_open_mmap() race - fuse: fix UAF in rcu pathwalks - quota: Remove BUG_ON from dqget() - kernfs: fix false-positive WARN(nr_mmapped) in kernfs_drain_open_files - media: pci: cx23885: check cx23885_vdev_init() return - fs: binfmt_elf_efpic: don't use missing interpreter's properties - scsi: lpfc: Initialize status local variable in lpfc_sli4_repost_sgl_list() - media: drivers/media/dvb-core: copy user arrays safely - net/sun3_82586: Avoid reading past buffer in debug output - drm/lima: set gp bus_stop bit before hard reset - hrtimer: Select housekeeping CPU during migration - virtiofs: forbid newlines in tags - clocksource/drivers/arm_global_timer: Guard against division by zero - netlink: hold nlk->cb_mutex longer in __netlink_dump_start() - md: clean up invalid BUG_ON in md_ioctl - [x86] Increase brk randomness entropy for 64-bit systems - memory: stm32-fmc2-ebi: check regmap_read return value - [powerpc*] boot: Handle allocation failure in simple_realloc() - [powerpc*] boot: Only free if realloc() succeeds - btrfs: delayed-inode: drop pointless BUG_ON in __btrfs_remove_delayed_item() - btrfs: change BUG_ON to assertion when checking for delayed_node root - btrfs: tests: allocate dummy fs_info and root in test_find_delalloc() - btrfs: handle invalid root reference found in may_destroy_subvol() - btrfs: send: handle unexpected data in header buffer in begin_cmd() - btrfs: change BUG_ON to assertion in tree_move_down() - btrfs: delete pointless BUG_ON check on quota root in btrfs_qgroup_account_extent() - f2fs: fix to do sanity check in update_sit_entry - usb: gadget: fsl: Increase size of name buffer for endpoints - nvme: clear caller pointer on identify failure - Bluetooth: bnep: Fix out-of-bound access - firmware: cirrus: cs_dsp: Initialize debugfs_root to invalid - rtc: nct3018y: fix possible NULL dereference - [arm64] net: hns3: add checking for vf id of mailbox - nvmet-tcp: do not continue for invalid icreq - NFS: avoid infinite loop in pnfs_update_layout. - [s390x] iucv: fix receive buffer virtual vs physical address confusion - irqchip/renesas-rzg2l: Do not set TIEN and TINT source at the same time - clocksource: Make watchdog and suspend-timing multiplication overflow safe - [x86] platform/x86: lg-laptop: fix %s null argument warning - usb: dwc3: core: Skip setting event buffers for host only controllers - fbdev: offb: replace of_node_put with __free(device_node) - irqchip/gic-v3-its: Remove BUG_ON in its_vpe_irq_domain_alloc - ext4: set the type of max_zeroout to unsigned int to avoid overflow - nvmet-rdma: fix possible bad dereference when freeing rsps - drm/amdgpu: fix dereference null return value for the function amdgpu_vm_pt_parent - hrtimer: Prevent queuing of hrtimer without a function callback - gtp: pull network headers in gtp_dev_xmit() - [arm64,armhf] i2c: tegra: allow DVC support to be compiled out - [arm64,armhf] i2c: tegra: allow VI support to be compiled out - [arm64,armhf] i2c: tegra: Do not mark ACPI devices as irq safe - dm suspend: return -ERESTARTSYS instead of -EINTR - net: mana: Fix doorbell out of order violation and avoid unnecessary doorbell rings - btrfs: replace sb::s_blocksize by fs_info::sectorsize - btrfs: send: allow cloning non-aligned extent if it ends at i_size - drm/amd/display: Adjust cursor position - platform/surface: aggregator: Fix warning when controller is destroyed in probe - Bluetooth: hci_core: Fix LE quote calculation - Bluetooth: SMP: Fix assumption of Central always being Initiator - [arm64] net: dsa: tag_ocelot: do not rely on skb_mac_header() for VLAN xmit - [arm64] net: dsa: tag_ocelot: call only the relevant portion of __skb_vlan_pop() on TX - [arm64] net: mscc: ocelot: use ocelot_xmit_get_vlan_info() also for FDMA and register injection - [arm64] net: mscc: ocelot: fix QoS class for injected packets with "ocelot-8021q" - [arm64] net: mscc: ocelot: serialize access to the injection/extraction groups - tc-testing: don't access non-existent variable on exception - tcp/dccp: bypass empty buckets in inet_twsk_purge() - tcp/dccp: do not care about families in inet_twsk_purge() - tcp: prevent concurrent execution of tcp_sk_exit_batch - net: mctp: test: Use correct skb for route input check - kcm: Serialise kcm_sendmsg() for the same socket. - netfilter: nft_counter: Disable BH in nft_counter_offload_stats(). - netfilter: nft_counter: Synchronize nft_counter_reset() against reader. - ip6_tunnel: Fix broken GRO - bonding: fix bond_ipsec_offload_ok return type - bonding: fix null pointer deref in bond_ipsec_offload_ok - bonding: fix xfrm real_dev null pointer dereference - bonding: fix xfrm state handling when clearing active slave - ice: Prepare legacy-rx for upcoming XDP multi-buffer support - ice: Add xdp_buff to ice_rx_ring struct - ice: Store page count inside ice_rx_buf - ice: Pull out next_to_clean bump out of ice_put_rx_buf() - ice: fix page reuse when PAGE_SIZE is over 8k - ice: fix ICE_LAST_OFFSET formula - dpaa2-switch: Fix error checking in dpaa2_switch_seed_bp() - net: dsa: mv88e6xxx: Fix out-of-bound access - netem: fix return value if duplicate enqueue fails - ipv6: prevent UAF in ip6_send_skb() - ipv6: fix possible UAF in ip6_finish_output2() - ipv6: prevent possible UAF in ip6_xmit() - netfilter: flowtable: validate vlan header - [arm64] drm/msm/dpu: don't play tricks with debug macros - [arm64] drm/msm/dp: fix the max supported bpp logic - [arm64] drm/msm/dp: reset the link phy params before link training - [arm64] drm/msm/dpu: cleanup FB if dpu_format_populate_layout fails - mmc: mmc_test: Fix NULL dereference on allocation failure - Bluetooth: MGMT: Add error handling to pair_device() (CVE-2024-43884) - scsi: core: Fix the return value of scsi_logical_block_count() - ksmbd: the buffer of smb2 query dir response has at least 1 byte - drm/amdgpu: Validate TA binary size - HID: wacom: Defer calculation of resolution until resolution_code is known - HID: microsoft: Add rumble support to latest xbox controllers - Input: i8042 - add forcenorestore quirk to leave controller untouched even on s3 - Input: i8042 - use new forcenorestore quirk to replace old buggy quirk combination - cxgb4: add forgotten u64 ivlan cast before shift - [arm64] KVM: arm64: Make ICC_*SGI*_EL1 undef in the absence of a vGICv3 - mmc: dw_mmc: allow biu and ciu clocks to defer - pmdomain: imx: wait SSAR when i.MX93 power domain on - mptcp: pm: re-using ID of unused removed ADD_ADDR - mptcp: pm: re-using ID of unused removed subflows - mptcp: pm: re-using ID of unused flushed subflows - mptcp: pm: only decrement add_addr_accepted for MPJ req - Revert "usb: gadget: uvc: cleanup request when not in correct state" - Revert "drm/amd/display: Validate hw_points_num before using it" - tcp: do not export tcp_twsk_purge() - hwmon: (ltc2992) Fix memory leak in ltc2992_parse_dt() - ALSA: timer: Relax start tick time check for slave timer elements - mm/vmalloc: fix page mapping if vm_area_alloc_pages() with high order fallback to order 0 - mm/numa: no task_numa_fault() call if PMD is changed - mm/numa: no task_numa_fault() call if PTE is changed - nfsd: Simplify code around svc_exit_thread() call in nfsd() - nfsd: separate nfsd_last_thread() from nfsd_put() - NFSD: simplify error paths in nfsd_svc() - nfsd: call nfsd_last_thread() before final nfsd_put() - nfsd: drop the nfsd_put helper - nfsd: don't call locks_release_private() twice concurrently - nfsd: Fix a regression in nfsd_setattr() - Bluetooth: hci_ldisc: check HCI_UART_PROTO_READY flag in HCIUARTGETPROTO - drm/amdgpu/vcn: identify unified queue in sw init - drm/amdgpu/vcn: not pause dpg for unified queue - [x86] KVM: x86: fire timer when it is migrated and expired, and in oneshot mode - Revert "s390/dasd: Establish DMA alignment" - wifi: mac80211: add documentation for amsdu_mesh_control - wifi: mac80211: fix mesh path discovery based on unicast packets - wifi: mac80211: fix mesh forwarding - wifi: mac80211: fix flow dissection for forwarded packets - wifi: mac80211: fix receiving mesh packets in forwarding=0 networks - wifi: mac80211: drop bogus static keywords in A-MSDU rx - wifi: mac80211: fix potential null pointer dereference - wifi: cfg80211: fix receiving mesh packets without RFC1042 header - gfs2: Fix another freeze/thaw hang - gfs2: don't withdraw if init_threads() got interrupted - gfs2: Remove LM_FLAG_PRIORITY flag - gfs2: Remove freeze_go_demote_ok - udp: fix receiving fraglist GSO packets - ice: fix W=1 headers mismatch - Revert "jfs: fix shift-out-of-bounds in dbJoin" - net: change maximum number of UDP segments to 128 - selftests: net: more strict check in net_helper - Input: MT - limit max slots - tools: move alignment-related macros to new https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.108 - drm/amdgpu: Using uninitialized value *size when calling amdgpu_vce_cs_reloc (CVE-2024-42228) - btrfs: run delayed iputs when flushing delalloc - smb/client: avoid dereferencing rdata=NULL in smb2_new_read_req() - pinctrl: rockchip: correct RK3328 iomux width flag for GPIO2-B pins - pinctrl: single: fix potential NULL dereference in pcs_get_function() - of: Add cleanup.h based auto release via __free(device_node) markings - wifi: wfx: repair open network AP mode - wifi: mwifiex: duplicate static structs used in driver instances - net: mana: Fix race of mana_hwc_post_rx_wqe and new hwc response - mptcp: close subflow when receiving TCP+FIN - mptcp: sched: check both backup in retrans - mptcp: pm: skip connecting to already established sf - mptcp: pm: reset MPC endp ID when re-added - mptcp: pm: send ACK on an active subflow - mptcp: pm: do not remove already closed subflows - mptcp: pm: ADD_ADDR 0 is not a new address - drm/amdgpu: align pp_power_profile_mode with kernel docs - drm/amdgpu/swsmu: always force a state reprogram on init - ata: libata-core: Fix null pointer dereference on error (CVE-2024-41098) - usb: typec: fix up incorrectly backported "usb: typec: tcpm: unregister existing source caps before re-registration" - mmc: Avoid open coding by using mmc_op_tuning() - mmc: mtk-sd: receive cmd8 data when hs400 tuning fail - mptcp: unify pm get_local_id interfaces - mptcp: pm: remove mptcp_pm_remove_subflow() - mptcp: pm: only mark 'subflow' endp as available - mptcp: pm: check add_addr_accept_max before accepting new ADD_ADDR - of: Introduce for_each_*_child_of_node_scoped() to automate of_node_put() handling - thermal: of: Fix OF node leak in thermal_of_trips_init() error path - thermal: of: Fix OF node leak in of_thermal_zone_find() error paths - ASoC: amd: acp: fix module autoloading - ASoC: SOF: amd: Fix for acp init sequence - pinctrl: mediatek: common-v2: Fix broken bias-disable for PULL_PU_PD_RSEL_TYPE - btrfs: fix extent map use-after-free when adding pages to compressed bio (CVE-2024-42314) - soundwire: stream: fix programming slave ports for non-continous port maps - [arm64] phy: xilinx: add runtime PM support - [arm64] phy: xilinx: phy-zynqmp: dynamic clock support for power-save - [arm64] phy: xilinx: phy-zynqmp: Fix SGMII linkup failure on resume - [x86] dmaengine: dw: Add peripheral bus width verification - [x86] dmaengine: dw: Add memory bus width verification - Bluetooth: hci_core: Fix not handling hibernation actions - iommu: Do not return 0 from map_pages if it doesn't do anything - netfilter: nf_tables: restore IP sanity checks for netdev/egress - wifi: iwlwifi: fw: fix wgds rev 3 exact size - ethtool: check device is present when getting link settings - netfilter: nf_tables_ipv6: consider network offset in netdev/egress validation - bonding: implement xdo_dev_state_free and call it after deletion - gtp: fix a potential NULL pointer dereference - sctp: fix association labeling in the duplicate COOKIE-ECHO case - drm/amd/display: avoid using null object of framebuffer - net: busy-poll: use ktime_get_ns() instead of local_clock() - nfc: pn533: Add poll mod list filling check - [arm64] soc: qcom: cmd-db: Map shared memory as WC, not WB - cdc-acm: Add DISABLE_ECHO quirk for GE HealthCare UI Controller - USB: serial: option: add MeiG Smart SRM825L - [armhf] usb: dwc3: omap: add missing depopulate in probe error path - [arm64,armhf] usb: dwc3: core: Prevent USB core invalid event buffer address access - usb: core: sysfs: Unmerge @usb3_hardware_lpm_attr_group in remove_power_attributes() - usb: cdnsp: fix incorrect index in cdnsp_get_hw_deq function - usb: cdnsp: fix for Link TRB with TC - [arm64] phy: zynqmp: Enable reference clock correctly - igc: Fix reset adapter logics when tx mode change - igc: Fix qbv tx latency by setting gtxoffset - scsi: aacraid: Fix double-free on probe failure - apparmor: fix policy_unpack_test on big endian systems - fbdev: offb: fix up missing cleanup.h https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.109 - drm: panel-orientation-quirks: Add quirk for OrangePi Neo - scsi: ufs: core: Bypass quick recovery if force reset is needed - ALSA: hda/generic: Add a helper to mute speakers at suspend/shutdown - ALSA: hda/conexant: Mute speakers at suspend / shutdown - i2c: Fix conditional for substituting empty ACPI functions - dma-debug: avoid deadlock between dma debug vs printk and netconsole - net: usb: qmi_wwan: add MeiG Smart SRM825L - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E14 Gen 6 - mptcp: make pm_remove_addrs_and_subflows static - mptcp: pm: fix RM_ADDR ID for the initial subflow - PCI/MSI: Fix UAF in msi_capability_init (CVE-2024-41096) - f2fs: fix to truncate preallocated blocks in f2fs_file_open() (CVE-2024-43859) - mptcp: pm: fullmesh: select the right ID later - mptcp: pm: avoid possible UaF when selecting endp (CVE-2024-44974) - mptcp: pm: reuse ID 0 after delete and re-add - mptcp: pm: fix ID 0 endp usage after multiple re-creations - mptcp: pr_debug: add missing \n at the end - mptcp: avoid duplicated SUB_CLOSED events - drm/amdgpu: Fix uninitialized variable warning in amdgpu_afmt_acr - drm/amd/display: Assign linear_pitch_alignment even for VM - drm/amdgpu: fix overflowed array index read warning - drm/amdgpu/pm: Check the return value of smum_send_msg_to_smc - drm/amd/pm: fix uninitialized variable warning - drm/amd/pm: fix uninitialized variable warning for smu8_hwmgr - drm/amd/pm: fix warning using uninitialized value of max_vid_step - drm/amd/pm: Fix negative array index read - drm/amd/pm: fix the Out-of-bounds read warning - drm/amd/pm: fix uninitialized variable warnings for vega10_hwmgr - drm/amdgpu: avoid reading vf2pf info size from FB - drm/amd/display: Check gpio_id before used as array index - drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 - drm/amd/display: Add array index check for hdcp ddc access - drm/amd/display: Check num_valid_sets before accessing reader_wm_sets[] - drm/amd/display: Check msg_id before processing transcation - drm/amd/display: Fix Coverity INTEGER_OVERFLOW within dal_gpio_service_create - drm/amd/display: Spinlock before reading event - drm/amd/display: Ensure index calculation will not overflow - drm/amd/display: Skip inactive planes within ModeSupportAndSystemConfiguration - drm/amd/amdgpu: Check tbo resource pointer - drm/amd/pm: fix uninitialized variable warnings for vangogh_ppt - drm/amdgpu/pm: Fix uninitialized variable warning for smu10 - drm/amdgpu/pm: Fix uninitialized variable agc_btc_response - drm/amdgpu: Fix out-of-bounds write warning - drm/amdgpu: Fix out-of-bounds read of df_v1_7_channel_number - drm/amdgpu: fix ucode out-of-bounds read warning - drm/amdgpu: fix mc_data out-of-bounds read warning - apparmor: fix possible NULL pointer dereference - wifi: ath11k: initialize 'ret' in ath11k_qmi_load_file_target_mem() - drm/amdgpu/pm: Check input value for CUSTOM profile mode setting on legacy SOCs - drm/amdgpu: fix dereference after null check - drm/amdgpu: fix the waring dereferencing hive - drm/amd/pm: check specific index for aldebaran - drm/amdgpu: the warning dereferencing obj for nbio_v7_4 - drm/amd/pm: check negtive return for table entries - wifi: rtw89: ser: avoid multiple deinit on same CAM - drm/amdgpu: update type of buf size to u32 for eeprom functions - wifi: iwlwifi: remove fw_running op - cpufreq: scmi: Avoid overflow of target_freq in fast switch - PCI: al: Check IORESOURCE_BUS existence during probe - hwspinlock: Introduce hwspin_lock_bust() - RDMA/efa: Properly handle unexpected AQ completions - ionic: fix potential irq name truncation - pwm: xilinx: Fix u32 overflow issue in 32-bit width PWM mode. - rcu/nocb: Remove buggy bypass lock contention mitigation - usbip: Don't submit special requests twice - usb: typec: ucsi: Fix null pointer dereference in trace - fsnotify: clear PARENT_WATCHED flags lazily - regmap: spi: Fix potential off-by-one when calculating reserved size - smack: tcp: ipv4, fix incorrect labeling - net/mlx5e: SHAMPO, Fix incorrect page release - [arm64] drm/meson: plane: Add error handling - [x86] hwmon: (k10temp) Check return value of amd_smn_read() - wifi: cfg80211: make hash table duplicates more survivable - driver: iio: add missing checks on iio_info's callback access - block: remove the blk_flush_integrity call in blk_integrity_unregister - drm/amd/display: added NULL check at start of dc_validate_stream - drm/amd/display: Correct the defined value for AMDGPU_DMUB_NOTIFICATION_MAX - drm/amd/display: Skip wbscl_set_scaler_filter if filter is null - media: uvcvideo: Enforce alignment of frame and interval - virtio_net: Fix napi_skb_cache_put warning (CVE-2024-43835) - Bluetooth: SCO: Fix possible circular locking dependency on sco_connect_cfm - Bluetooth: SCO: fix sco_conn related locking and validity issues - ext4: fix inode tree inconsistency caused by ENOMEM - udf: Limit file size to 4TB - ext4: reject casefold inode flag without casefold feature - ext4: handle redirtying in ext4_bio_write_page() - i2c: Use IS_REACHABLE() for substituting empty ACPI functions https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.110 - sch/netem: fix use after free in netem_dequeue - ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object - [x86] KVM: x86: Acquire kvm->srcu when handling KVM_SET_VCPU_EVENTS - [x86] KVM: SVM: fix emulation of msr reads/writes of MSR_FS_BASE and MSR_GS_BASE - [x86] KVM: SVM: Don't advertise Bus Lock Detect to guest if SVM support is missing - ALSA: hda/conexant: Add pincfg quirk to enable top speakers on Sirius devices - ALSA: hda/realtek: add patch for internal mic in Lenovo V145 - ALSA: hda/realtek: Support mute LED on HP Laptop 14-dq2xxx - ksmbd: unset the binding mark of a reused connection - ksmbd: Unlock on in ksmbd_tcp_set_interfaces() - ata: libata: Fix memory leak for error path in ata_host_alloc() - [x86] tdx: Fix data leak in mmio_read() - [x86] perf/x86/intel: Limit the period on Haswell - [arm64,armhf] irqchip/gic-v2m: Fix refcount leak in gicv2m_of_init() - [x86] kaslr: Expose and use the end of the physical memory address space - rtmutex: Drop rt_mutex::wait_lock before scheduling - nvme-pci: Add sleep quirk for Samsung 990 Evo - Revert "Bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE" - Bluetooth: MGMT: Ignore keys being loaded with invalid type - mmc: core: apply SD quirks earlier during probe - mmc: dw_mmc: Fix IDMAC operation with pages bigger than 4K - mmc: sdhci-of-aspeed: fix module autoloading - mmc: cqhci: Fix checking of CQHCI_HALT state - fuse: update stats for pages in dropped aux writeback list - fuse: use unsigned type for getxattr/listxattr size truncation - [arm64] clk: qcom: clk-alpha-pll: Fix the pll post div mask - [arm64] clk: qcom: clk-alpha-pll: Fix the trion pll postdiv set rate API - can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open - spi: rockchip: Resolve unbalanced runtime PM / system PM handling - tracing: Avoid possible softlockup in tracing_iter_reset() - net: mctp-serial: Fix missing escapes on transmit - [x86] fpu: Avoid writing LBR bit to IA32_XSS unless supported - Revert "drm/amdgpu: align pp_power_profile_mode with kernel docs" - tcp_bpf: fix return value of tcp_bpf_sendmsg() - ila: call nf_unregister_net_hooks() sooner - sched: sch_cake: fix bulk flow accounting logic for host fairness - nilfs2: fix missing cleanup on rollforward recovery error - nilfs2: protect references to superblock parameters exposed in sysfs - nilfs2: fix state management in error path of log writing function - ALSA: control: Apply sanity check of input values for user elements - ALSA: hda: Add input value sanity checks to HDMI channel map controls - smack: unix sockets: fix accept()ed socket label - ELF: fix kernel.randomize_va_space double read - [armhf] irqchip/armada-370-xp: Do not allow mapping IRQ 0 and 1 - af_unix: Remove put_pid()/put_cred() in copy_peercred(). - [x86] kmsan: Fix hook for unaligned accesses - netfilter: nf_conncount: fix wrong variable type - udf: Avoid excessive partition lengths - media: vivid: fix wrong sizeimage value for mplane - leds: spi-byte: Call of_node_put() on error path - wifi: brcmsmac: advertise MFP_CAPABLE to enable WPA3 - usb: uas: set host status byte on data completion error - usb: gadget: aspeed_udc: validate endpoint index for ast udc - drm/amd/display: Check HDCP returned status - drm/amdgpu: Fix smatch static checker warning - drm/amdgpu: clear RB_OVERFLOW bit when enabling interrupts - media: vivid: don't set HDMI TX controls if there are no HDMI outputs - PCI: keystone: Add workaround for Errata #i2037 (AM65x SR 1.0) - Input: ili210x - use kvmalloc() to allocate buffer for firmware update - media: qcom: camss: Add check for v4l2_fwnode_endpoint_parse - pcmcia: Use resource_size function on resource object - drm/amd/display: Check denominator pbn_div before used - drm/amdgpu: check for LINEAR_ALIGNED correctly in check_tiling_flags_gfx6 - can: bcm: Remove proc entry when dev is unregistered. - [arm64] can: m_can: Release irq on error in m_can_open - can: mcp251xfd: fix ring configuration when switching from CAN-CC to CAN-FD mode - cifs: Fix FALLOC_FL_ZERO_RANGE to preflush buffered part of target region - igb: Fix not clearing TimeSync interrupts for 82580 - ice: Add netif_device_attach/detach into PF reset flow - [x86] platform/x86: dell-smbios: Fix error path in dell_smbios_init() - regulator: Add of_regulator_bulk_get_all - regulator: core: Stub devm_regulator_bulk_get_const() if !CONFIG_REGULATOR - igc: Unlock on error in igc_io_resume() - ice: Use ice_max_xdp_frame_size() in ice_xdp_setup_prog() - ice: allow hot-swapping XDP programs - ice: do not bring the VSI up, if it was down before the XDP setup - usbnet: modern method to get random MAC - bareudp: Fix device stats updates. - fou: Fix null-ptr-deref in GRO. - net: bridge: br_fdb_external_learn_add(): always set EXT_LEARN - net: dsa: vsc73xx: fix possible subblocks range of CAPT block - firmware: cs_dsp: Don't allow writes to read-only controls - [arm64] phy: zynqmp: Take the phy mutex in xlate - [x86] ASoC: topology: Properly initialize soc_enum values - dm init: Handle minors larger than 255 - [amd64] iommu/vt-d: Handle volatile descriptor status read - cgroup: Protect css->cgroup write under css_set_lock - devres: Initialize an uninitialized struct member - pci/hotplug/pnv_php: Fix hotplug driver crash on Powernv - [x86] crypto: qat - fix unintentional re-enabling of error interrupts - hwmon: (nct6775-core) Fix underflows seen when writing limit attributes - hwmon: (w83627ehf) Fix underflows seen when writing limit attributes - libbpf: Add NULL checks to bpf_object__{prev_map,next_map} - drm/amdgpu: Set no_hw_access when VF request full GPU fails - ext4: fix possible tid_t sequence overflows - dma-mapping: benchmark: Don't starve others when doing the test - wifi: mwifiex: Do not return unused priv in mwifiex_get_priv_by_id() - smp: Add missing destroy_work_on_stack() call in smp_call_on_cpu() - btrfs: replace BUG_ON with ASSERT in walk_down_proc() - btrfs: clean up our handling of refs == 0 in snapshot delete - btrfs: replace BUG_ON() with error handling at update_ref_for_cow() - PCI: Add missing bridge lock to pci_bus_lock() - tcp: Don't drop SYN+ACK for simultaneous connect(). - net: dpaa: avoid on-stack arrays of NR_CPUS elements - i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup - btrfs: initialize location to fix -Wmaybe-uninitialized in btrfs_lookup_dentry() - [s390x] vmlinux.lds.S: Move ro_after_init section behind rodata section - HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup - [amd64] HID: amd_sfh: free driver_data after destroying hid device - Input: uinput - reject requests with unreasonable number of slots - usbnet: ipheth: race between ipheth_close and error handling - Squashfs: sanity check symbolic link size - of/irq: Prevent device address out-of-bounds read in interrupt map walk - lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() - [mips*] cevt-r4k: Don't call get_c0_compare_int if timer irq is installed - ata: pata_macio: Use WARN instead of BUG - NFSv4: Add missing rescheduling points in nfs_client_return_marked_delegations - io_uring/io-wq: stop setting PF_NO_SETAFFINITY on io-wq workers - io_uring/sqpoll: Do not set PF_NO_SETAFFINITY on sqpoll threads - tcp: process the 3rd ACK with sk_socket for TFO/MPTCP - iio: buffer-dmaengine: fix releasing dma channel on error - iio: fix scale application in iio_convert_raw_to_processed_unlocked - iio: adc: ad7124: fix config comparison - iio: adc: ad7606: remove frstdata check for serial mode - iio: adc: ad7124: fix chip ID mismatch - [arm64,armhf] usb: dwc3: core: update LC timer as per USB Spec V3.2 - [arm*] binder: fix UAF caused by offsets overwrite - nvmem: Fix return type of devm_nvmem_device_get() in kerneldoc - uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind - Drivers: hv: vmbus: Fix rescind handling in uio_hv_generic - VMCI: Fix use-after-free when removing resource in vmci_resource_remove() - clocksource/drivers/timer-of: Remove percpu irq related code - uprobes: Use kzalloc to allocate xol area - perf/aux: Fix AUX buffer serialization (CVE-2024-46713) - fuse: add "expire only" mode to FUSE_NOTIFY_INVAL_ENTRY - fuse: allow non-extending parallel direct writes on the same file - fuse: add request extension - fuse: fix memory leak in fuse_create_open - net: mana: Fix error handling in mana_create_txq/rxq's NAPI cleanup - workqueue: wq_watchdog_touch is always called with valid CPU - workqueue: Improve scalability of workqueue watchdog touch - ACPI: processor: Return an error if acpi_processor_get_info() fails in processor_add() - ACPI: processor: Fix memory leaks in error paths of processor_add() - [arm64] acpi: Move get_cpu_for_acpi_id() to a header - [arm64] acpi: Harden get_cpu_for_acpi_id() against missing CPU entry - can: mcp251xfd: mcp251xfd_handle_rxif_ring_uinc(): factor out in separate function - can: mcp251xfd: rx: prepare to workaround broken RX FIFO head index erratum - can: mcp251xfd: clarify the meaning of timestamp - can: mcp251xfd: rx: add workaround for erratum DS80000789E 6 of mcp2518fd - drm/amd: Add gfx12 swizzle mode defs - drm/amdgpu: handle gfx12 in amdgpu_display_verify_sizes - [powerpc*] 64e: remove unused IBM HTW code - [powerpc*] 64e: split out nohash Book3E 64-bit code - [powerpc*] 64e: Define mmu_pte_psize static - nvmet-tcp: fix kernel crash if commands allocation fails - [x86] ASoc: SOF: topology: Clear SOF link platform name upon unload - [arm64,armhf] ASoC: sunxi: sun4i-i2s: fix LRCLK polarity in i2s mode - [x86] drm/i915/fence: Mark debug_fence_init_onstack() with __maybe_unused - [x86] drm/i915/fence: Mark debug_fence_free() with __maybe_unused - [arm64,armhf] gpio: rockchip: fix OF node leak in probe() - [arm64] gpio: modepin: Enable module autoloading - [x86] mm: Fix PTI for i386 some more - btrfs: fix race between direct IO write and fsync when using same fd - bpf: Silence a warning in btf_type_id_size() - memcg: protect concurrent access to mem_cgroup_idr (CVE-2024-43892) - regulator: of: fix a NULL vs IS_ERR() check in of_regulator_bulk_get_all() - fuse: add feature flag for expire-only https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.111 - ksmbd: override fsids for share path check - ksmbd: override fsids for smb2_query_info() - usbnet: ipheth: fix carrier detection in modes 1 and 4 - net: ethernet: use ip_hdrlen() instead of bit shift - drm: panel-orientation-quirks: Add quirk for Ayn Loki Zero - drm: panel-orientation-quirks: Add quirk for Ayn Loki Max - net: phy: vitesse: repair vsc73xx autonegotiation - [powerpc*] mm: Fix boot warning with hugepages and CONFIG_DEBUG_VIRTUAL - btrfs: update target inode's ctime on unlink - Input: ads7846 - ratelimit the spi_sync error message - Input: synaptics - enable SMBus for HP Elitebook 840 G2 - HID: multitouch: Add support for GT7868Q - scripts: kconfig: merge_config: config files: add a trailing newline - [x86] platform/surface: aggregator_registry: Add Support for Surface Pro 10 - [x86] platform/surface: aggregator_registry: Add support for Surface Laptop Go 3 - [arm64] drm/msm/adreno: Fix error return if missing firmware-name - Input: i8042 - add Fujitsu Lifebook E756 to i8042 quirk table - smb/server: fix return value of smb2_open() - NFSv4: Fix clearing of layout segments in layoutreturn - NFS: Avoid unnecessary rescanning of the per-server delegation list - [x86] platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses - [x86] platform/x86: panasonic-laptop: Allocate 1 entry extra in the sinf array - mptcp: pm: Fix uaf in __timer_delete_sync - [arm64] dts: rockchip: fix eMMC/SPI corruption when audio has been used on RK3399 Puma - [arm64] dts: rockchip: override BIOS_DISABLE signal via GPIO hog on RK3399 Puma - net: tighten bad gso csum offset check in virtio_net_hdr - dm-integrity: fix a race condition when accessing recalc_sector - mm: avoid leaving partial pfn mappings around in error case - pmdomain: ti: Add a null pointer check to the omap_prm_domain_init (CVE-2024-35943) - [arm64] dts: rockchip: fix PMIC interrupt pin in pinctrl for ROCK Pi E - eeprom: digsy_mtc: Fix 93xx46 driver probe failure - cxl/core: Fix incorrect vendor debug UUID define - [armhf] hwmon: (pmbus) Conditionally clear individual status bits for pmbus rev >= 1.2 - ice: fix accounting for filters shared by multiple VSIs - igb: Always call igb_xdp_ring_update_tail() under Tx lock - net/mlx5: Update the list of the PCI supported devices - net/mlx5e: Add missing link modes to ptys2ethtool_map - net/mlx5: Explicitly set scheduling element and TSAR type - net/mlx5: Add missing masks and QoS bit masks for scheduling elements - net/mlx5: Correct TASR typo into TSAR - net/mlx5: Verify support for scheduling element and TSAR type - net/mlx5: Fix bridge mode operations when there are no VFs - fou: fix initialization of grc - netfilter: nft_socket: fix sk refcount leaks - net: dpaa: Pad packets to ETH_ZLEN - [arm64] spi: nxp-fspi: fix the KASAN report out-of-bounds bug - soundwire: stream: Revert "soundwire: stream: fix programming slave ports for non-continous port maps" - dma-buf: heaps: Fix off-by-one in CMA heap fault handler - drm/amdgpu/atomfirmware: Silence UBSAN warning - [x86] drm/i915/guc: prevent a possible int overflow in wq offsets - pinctrl: meteorlake: Add Arrow Lake-H/U ACPI ID - [arm64] ASoC: meson: axg-card: fix 'use-after-free' https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.112 - ALSA: hda/realtek - Fixed ALC256 headphone no sound - ALSA: hda/realtek - FIxed ALC285 headphone no sound - scsi: lpfc: Fix overflow build issue - [x86] hwmon: (asus-ec-sensors) remove VRM temp X570-E GAMING - [armhf] net: ftgmac100: Ensure tx descriptor updates are visible - wifi: iwlwifi: lower message level for FW buffer destination - wifi: iwlwifi: mvm: fix iwl_mvm_scan_fits() calculation - wifi: iwlwifi: mvm: pause TCM when the firmware is stopped - wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead - wifi: mac80211: free skb on error path in ieee80211_beacon_get_ap() - wifi: iwlwifi: clear trans->state earlier upon error - can: mcp251xfd: mcp251xfd_ring_init(): check TX-coalescing configuration - [x86] ASoC: Intel: soc-acpi-cht: Make Lenovo Yoga Tab 3 X90F DMI match less strict - [x86] ASoC: intel: fix module autoloading - spi: spidev: Add an entry for elgin,jg10309-01 - spi: bcm63xx: Enable module autoloading - smb: client: fix hang in wait_for_response() for negproto - [x86] hyperv: Set X86_FEATURE_TSC_KNOWN_FREQ when Hyper-V provides frequency - tools: hv: rm .*.cmd when make clean - block: Fix where bio IO priority gets set - spi: spidev: Add missing spi_device_id for jg10309-01 - ocfs2: add bounds checking to ocfs2_xattr_find_entry() - ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() (CVE-2024-41016) - xfs: dquot shrinker doesn't check for XFS_DQFLAG_FREEING - xfs: Fix deadlock on xfs_inodegc_worker - xfs: fix extent busy updating - xfs: don't use BMBT btree split workers for IO completion - xfs: fix low space alloc deadlock - xfs: prefer free inodes at ENOSPC over chunk allocation - xfs: block reservation too large for minleft allocation - xfs: fix uninitialized variable access - xfs: quotacheck failure can race with background inode inactivation - xfs: fix BUG_ON in xfs_getbmap() - xfs: buffer pins need to hold a buffer reference - xfs: defered work could create precommits - xfs: fix AGF vs inode cluster buffer deadlock - xfs: collect errors from inodegc for unlinked inode recovery - xfs: fix ag count overflow during growfs - xfs: remove WARN when dquot cache insertion fails - xfs: fix the calculation for "end" and "length" - xfs: load uncached unlinked inodes into memory on demand - xfs: fix negative array access in xfs_getbmap - xfs: fix unlink vs cluster buffer instantiation race - xfs: correct calculation for agend and blockcount - xfs: use i_prev_unlinked to distinguish inodes that are not on the unlinked list - xfs: reload entire unlinked bucket lists - xfs: make inode unlinked bucket recovery work with quotacheck - xfs: fix reloading entire unlinked bucket lists - xfs: set bnobt/cntbt numrecs correctly when formatting new AGs - xfs: journal geometry is not properly bounds checked - netfilter: nft_socket: make cgroupsv2 matching work with namespaces - netfilter: nft_socket: Fix a NULL vs IS_ERR() bug in nft_socket_cgroup_subtree_level() - netfilter: nft_set_pipapo: walk over current view on netlink dump (CVE-2024-27017) - netfilter: nf_tables: missing iterator type in lookup walk - Revert "wifi: cfg80211: check wiphy mutex is held for wdev mutex" - gpiolib: cdev: Ignore reconfiguration without direction - gpio: prevent potential speculation leaks in gpio_device_get_desc() (CVE-2024-44931) - can: mcp251xfd: properly indent labels - can: mcp251xfd: move mcp251xfd_timestamp_start()/stop() into mcp251xfd_chip_start/stop() - btrfs: calculate the right space for delayed refs when updating global reserve - [x86] powercap: RAPL: fix invalid initialization for pl4_supported field - [x86] mm: Switch to new Intel CPU model defines - USB: serial: pl2303: add device id for Macrosilicon MS3020 - USB: usbtmc: prevent kernel-usb-infoleak . [ Salvatore Bonaccorso ] * Bump ABI to 26 * [rt] Update to 6.1.107-rt39 * [rt] Update to 6.1.111-rt42 mediawiki (1:1.39.10-1~deb12u1) bookworm-security; urgency=medium . * New upstream version 1.39.10, fixing T372998 (AbuseFilter API not properly checking permissions, CVE pending). mediawiki (1:1.39.8-1) unstable; urgency=medium . [ Taavi Väänänen ] * Update my email address . [ Kunal Mehta ] * New upstream version 1.39.8 mediawiki (1:1.39.7-1) unstable; urgency=medium . * New upstream version 1.39.7. (Closes: #1064797) * Drop obsolete Lintian override for package-supports-alternative-init-but-no-init.d-script. * Fix ordering in debian/changelog to fix the globbing-patterns-out-of-order lintian warning. nghttp2 (1.52.0-1+deb12u2) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2024-28182: unbounded number of HTTP/2 CONTINUATION frames DoS (Closes: #1068415) * nghttp2_option_set_stream_reset_rate_limit was added in 1.52.0-1+deb12u1, add to debian/libnghttp2-14.symbols ninja-build (1.11.1-2~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm. . ninja-build (1.11.1-2) unstable; urgency=medium . * Support large inode numbers on 32-bit systems. (Closes: #1041897) - Cherry-pick upstream commit as support_32bit_system_like_i386.patch node-dompurify (2.4.1+dfsg+~2.4.0-2+deb12u1) bookworm; urgency=medium . * Fix prototype pollutions (Closes: CVE-2024-45801, CVE-2024-48910) node-dompurify (2.4.1+dfsg+~2.4.0-2) bookworm-security; urgency=medium . * Team upload * Fix mXSS issue (Closes: #1084983, CVE-2024-47875) node-es-module-lexer (1.1.0+dfsg-2+deb12u1) bookworm; urgency=medium . * Backport: update build command (Closes: #1078885) node-globby (13.1.3+~cs16.25.40-1+deb12u1) bookworm; urgency=medium . * Team upload * Upload to bookworm * Backport patch to fix build with node 18. Closes: #1072599. node-mdn-browser-compat-data (5.2.20+~3.33.0-1+deb12u1) bookworm; urgency=medium . * Backport workaround ts-node bug (Closes: #1078890) node-rollup-plugin-node-polyfills (0.2.1+dfsg+~0.11.0-1+deb12u1) bookworm; urgency=medium . * Backport: update build (Closes: #1078896) node-tap (16.3.2+ds1+~cs50.8.16-1+deb12u1) bookworm; urgency=medium . * Backport patch to support tsnode imports by default. Closes: #1078897. node-xterm (3.8.1+~cs0.9.0-1+deb12u1) bookworm; urgency=medium . * Upload to bookworm * Team upload * Fix Typescript declarations with new stable Node.js (Closes: #1076378) node-y-protocols (1.0.5-6+deb12u1) bookworm; urgency=medium . * gbp: switch to debian/bookworm * Fix build links (Closes: #1078898) node-y-websocket (1.4.5-4+deb12u1) bookworm; urgency=medium . * gbp: debian/bookworm * Backport fix build links (Closes: #1078900) node-ytdl-core (4.11.2+dfsg+~cs4.10.8-1+deb12u1) bookworm; urgency=medium . * Backport tsc patch (Closes: #1078899) notify-osd (0.9.35+15.04.20150126-3+deb12u1) bookworm; urgency=medium . * debian/rules, debian/notify-osd.desktop{,in}: Dynamically generate the Exec path in notify-osd.desktop with DEB_HOST_MULTIARCH to fix the incorrect executable path in /etc/xdg/autostart/notify-osd.desktop. (Closes: #1027272) ntfs-3g (1:2022.10.3-1+deb12u2) bookworm; urgency=medium . * Move fuse to simple dependency (closes: #983359). ntfs-3g (1:2022.10.3-1+deb12u1) bookworm; urgency=medium . * Fix use-after-free in 'ntfs_uppercase_mbs' (CVE-2023-52890) (closes: #1073248). oath-toolkit (2.6.7-3.1+deb12u1) bookworm-security; urgency=medium . * CVE-2024-47191 (pam_oath priv escalation with usersfile ${HOME}). openjdk-17 (17.0.13+11-2~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm openjdk-17 (17.0.13+11-1) unstable; urgency=high . * OpenJDK 17.0.13 release, build 11. - CVE-2024-21208 - CVE-2024-21210 - CVE-2024-21217 - CVE-2024-21235 . [ Vladimir Petko ] * d/rules: do not include dtrace support for S390x (JDK-8305174). * d/t/problems.csv: Disable jdk/sun/security/util/Debug/DebugOptions.java due to JDK-8339713. openjdk-17 (17.0.13+11-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm openjdk-17 (17.0.13~6ea-1) unstable; urgency=medium . * OpenJDK 17.0.13 early access, build 6. . [ Vladimir Petko ] * d/copyright-generator/strip-common-licenses.sh: Add GPLv3 to the list of common licenses. * d/JB-*.override.in: Update lintian overrides. * d/s/lintian-override: Add source-contains-prebuilt-javascript-object due to LP: 2032992. * d/p/jdk-8334895-proposed.patch: Fix typo in the patch description. * d/t/problemlist.csv: Update problemlist.csv for July release * d/t/jtreg-autopkgtest.{in,sh}: Increase jtreg test timeouts. * Enable dtrace support. openjdk-17 (17.0.12+7-2) unstable; urgency=medium . [ Vladimir Petko ] * d/p/jdk-8312488.patch: Add upstream patch to resolve jpackage crash. * d/copyright: Regenerate copyright. * d/rules, d/t/*: Collate all excluded tests into d/t/problemlist.csv. * d/rules: Enable fallback linker for Foreign Function and Memory API on i386 and armhf. * d/watch: Use fixed googletest version. * d/p/jdk-8336529-proposed.patch: Fix time_t migration issue on armhf. openjdk is unable to set file last modified timestamp. * d/p/jdk-8334895-proposed.patch: Refresh patch. * d/rules: Relax jtreg7 version condition for backports. * d/rules, d/control.in: Depend on pkgconf rather than pkg-config in bookworm and later releases. This resolves lintian warning build-depends-on-obsolete-package Build-Depends: pkg-config => pkgconf. * d/rules: Drop autotools-dev dependency for the modern debhelper. This resolves obsolete autotools-dev dependency lintian warning. See #844191. openssl (3.0.15-1~deb12u1) bookworm; urgency=medium . * Import 3.0.15 - CVE-2024-5535 (SSL_select_next_proto buffer overread) (Closes: #1074487). - CVE-2024-9143 (Low-level invalid GF(2^m) parameters lead to OOB memory access) (Closes: #1085378). openssl (3.0.14-1~deb12u2) bookworm-security; urgency=medium . * CVE-2024-6119 (Possible denial of service in X.509 name checks). ostree (2022.7-2+deb12u1) bookworm; urgency=medium . * d/control, d/gbp.conf: Configure for stable updates * d/p/curl-Assert-that-curl_multi_assign-worked.patch, d/p/curl-Make-socket-callback-during-cleanup-into-no-op.patch: Add patches from upstream 2024.8 to avoid libflatpak crash with an assertion failure when using curl 8.10.x. This was originally reported in testing/unstable, but can affect bookworm if using libcurl3-gnutls from bookworm-backports. (Closes: #1082121) php-twig (3.5.1-1+deb12u1) bookworm-security; urgency=medium . * Fix a security issue when an included sandboxed template has been loaded before without the sandbox context [CVE-2024-45411] (Closes: #1081561) * Track bookworm php8.2 (8.2.24-1~deb12u1) bookworm-security; urgency=high . * New upstream version 8.2.24 + [CVE-2024-8926]: Bypass of CVE-2024-4577, Parameter Injection Vulnerability + [CVE-2024-8927]: cgi.force_redirect configuration is bypassable due to the environment variable collision + [CVE-2024-8927]: Logs from FPM childrens may be altered + [CVE-2024-8925]: Erroneous parsing of multipart form data php8.2 (8.2.23-1) unstable; urgency=medium . * New upstream version 8.2.23 php8.2 (8.2.21-1) unstable; urgency=medium . * New upstream version 8.2.21 * Add Restart=on-failure to the systemd service file * Remove the patch that fixed GH-14480 (merged upstream) php8.2 (8.2.20-3) unstable; urgency=medium . * Add Breaks on extensions using php_strlcpy (Closes: #1074167) php8.2 (8.2.20-2) unstable; urgency=medium . * Fix GH-14480: Method visibility issue introduced in version 8.3.8 (#14484) puppetserver (7.9.5-2+deb12u1) bookworm; urgency=medium . * ship cronjob to clean up reportdir automatically (Closes: #1078911, #1080489) puredata (0.53.1+ds-2+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2023-47480: Terminate if canceling setuid() privilege fails pymatgen (2022.11.7+dfsg1-11+deb12u1) bookworm-security; urgency=medium . * CVE-2024-23346 (Closes: #1064514) python-cryptography (38.0.4-3+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2023-49083: NULL dereference when loading PKCS7 certificates (Closes: #1057108) * CVE-2024-26130: NULL dereference when PKCS#12 key and cert don't match (Closes: #1064778) python-reportlab (3.6.12-1+deb12u1) bookworm-security; urgency=high . * Team upload * Fix CVE-2023-33733 Reportlab was vulnerable to Remote Code Execution (RCE) via crafted PDF file. * Add SalsaCI python-sql (1.4.0-1+deb12u1) bookworm-security; urgency=high . * Add 01-escape_non_expressions.patch. Description: Escape non expressions for unary operators This patch fixes CVE-2024-9774 vulnerability for SQL injection attacks from https://discuss.tryton.org/t/security-release-for-issue-93 python3.11 (3.11.2-6+deb12u4) bookworm; urgency=medium . * Fix zipfile.Path regression introduced by 3.11.2-6+deb12u3 (Closes: 1080245) * Fix CVE-2024-6232: Regular expressions that allowed excessive backtracking during tarfile.TarFile header parsing are vulnerable to ReDoS via specifically-crafted tar archives python3.11 (3.11.2-6+deb12u3) bookworm-security; urgency=medium . * CVE-2024-0397 * CVE-2024-4032 * CVE-2024-8088 reprepro (5.3.1-1+deb12u2) bookworm; urgency=medium . * uncompress: prevent reprepro from hanging on unzstd (Closes: #1056380, LP: #2047775) ruby-saml (1.13.0-1+deb12u1) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * SAML authentication bypass via Incorrect XPath selector (CVE-2024-45409) (Closes: #1081560) sqlite3 (3.40.1-2+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * CVE-2023-7104: Session extension buffer overread * Backport fix for a stack overflow that could be caused by a recursively defined WINDOW() with a strategically embedded error. * Backport fix for a technically undefined signed integer overflow in fts5. sumo (1.15.0+dfsg-1+deb12u1) bookworm; urgency=medium . * Team upload. * Remove bashism from CMakeLists.txt. Closes: #1082135. systemd (252.31-1~deb12u1) bookworm; urgency=medium . * New upstream version 252.31 * Drop journald.conf patch merged upstream * Refresh patches to remove fuzz from update tgt (1:1.0.85-1+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * chap: Use proper entropy source (CVE-2024-45751) (Closes: #1081158) thunderbird (1:115.16.0esr-1~deb12u1) bookworm-security; urgency=medium . * [3801b51] New upstream version 115.16.0esr Fixed CVE issues in upstream version 115.16 (MFSA 2024-52): CVE-2024-9680: Use-after-free in Animation timeline thunderbird (1:115.15.0-1~deb12u1) bookworm-security; urgency=medium . * [912dd3c] New upstream version 115.15.0 Fixed CVE issues in upstream version 115.15 (MFSA 2024-44): CVE-2024-8381: Type confusion when looking up a property name in a "with" block CVE-2024-8382: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran CVE-2024-8383: Thunderbird did not ask before openings news: links in an external application CVE-2024-8384: Garbage collection could mis-color cross-compartment objects in OOM conditions * [1b87bc9] d/changelog: Fix version number (connected to MFSA 2024-38) thunderbird (1:115.14.0-1~deb12u1) bookworm-security; urgency=medium . * [d608c75] New upstream version 115.14.0 Fixed CVE issues in upstream version 115.1 (MFSA 2024-38): CVE-2024-7519: Out of bounds memory access in graphics shared memory handling CVE-2024-7521: Incomplete WebAssembly exception handing CVE-2024-7522: Out of bounds read in editor component CVE-2024-7525: Missing permission check when creating a StreamFilter CVE-2024-7526: Uninitialized memory used by WebGL CVE-2024-7527: Use-after-free in JavaScript garbage collection CVE-2024-7529: Document content could partially obscure security prompts thunderbird (1:115.14.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:115.13.0-1) unstable; urgency=medium . * [83b5833] d/create-upstream-tarballs.py: Need to check for esr now * [5268d14] New upstream version 115.13.0 Fixed CVE issues in upstream version 115.13 (MFSA 2024-31): CVE-2024-6600: Memory corruption in WebGL API CVE-2024-6601: Race condition in permission assignment CVE-2024-6602: Memory corruption in NSS CVE-2024-6603: Memory corruption in thread creation CVE-2024-6604: Memory safety bugs fixed in Firefox 128, Firefox ESR 115.13, Thunderbird 128, and Thunderbird 115.13 * [8097b55] Rebuild patch queue from patch-queue branch Dropped patch (not needed anymore): debian-hacks/rnp-Fix-include-for-format-specifiers-for-uint32_t.patch * [eab5143] d/watch: Now watch out for 'esr' suffixed versions thunderbird (1:115.13.0-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security thunderbird (1:115.13.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:115.12.0-1) unstable; urgency=medium . * [3d303c4] d/c-u-t.py: Ignore one more version * [2e7f143] New upstream version 115.12.0 Fixed CVE issues in upstream version 115.12 (MFSA 2024-28): CVE-2024-5702: Use-after-free in networking CVE-2024-5688: Use-after-free in JavaScript object transplant CVE-2024-5690: External protocol handlers leaked by timing attack CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to open a new window CVE-2024-5692: Bypass of file name restrictions during saving CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas CVE-2024-5696: Memory Corruption in Text Fragments CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12 * [9afc3a0] d/logo/thunderbird: Update PNG files from newer SVG (Closes: #1071824) * [a92c8d1] d/thunderbird.install: Install the newer correct SVG graphic timeshift (22.11.2-1+deb12u1) bookworm; urgency=medium . * Team upload. * debian/control: Add missing dependency on pkexec. (Closes: #1069676) trafficserver (9.2.5+ds-0+deb12u1) bookworm-security; urgency=medium . * New upstream version 9.2.5+ds * CVEs fix (Closes: #1077141) - CVE-2023-38522: Incomplete field name check allows request smuggling - CVE-2024-35161: Incomplete check for chunked trailer section allows request smuggling - CVE-2024-35296: Invalid Accept-Encoding can force forwarding requests trafficserver (9.2.4+ds-2) unstable; urgency=medium . * Disable plugin dynamic reload by default (Closes: #1020989) * Improve d/trafficserver.service security * Update d/copyright to fix lintian warning trafficserver (9.2.4+ds-1) unstable; urgency=medium . * New upstream version 9.2.4+ds * Refresh d/patches for 9.2.4 release * Update Debian Policy version * Update d/copyright fixing lintian superfluous-file-pattern warning * Update d/control to fix lintian build-depends-on-obsolete-package warning * CVEs fix (Closes: #1068417) - CVE-2024-31309: HTTP/2 CONTINUATION DoS attack tryton-server (6.0.29-2+deb12u3) bookworm-security; urgency=high . * Add patches for security release https://discuss.tryton.org/t/security-release-for- issues-13505-and-13506. - Add 04_check_read_access_of_reports_records_13505.patch: Check read access of report records. Since 982a131026e7 the access rights are no more checked on instances. So anyone who has access to the report action, can execute the report for any records. . - Add 05_retrieve_groups_actions_wo_check_access_13506.patch: Check read access of report records. get_groups does not always returns the group of the action. When the method is called with access checked as there is a record rule on ir.action, the method returns an empty set of group ids. This is because no actions were found if the user does not share a group. This makes that check access of Report and Wizard never raise an error. twisted (22.4.0-4+deb12u1) bookworm-security; urgency=medium . * CVE-2024-41671 (Closes: #1077679) * CVE-2024-41810 (Closes: #1077680) * CVE-2023-46137 (Closes: #1054913) util-linux (2.38.1-5+deb12u2) bookworm; urgency=medium . * Add the following upstream patches to identify new Arm cores: - 0027-lscpu-Add-Neoverse-V2-Cortex-R82.patch - 0028-lscpu-Add-2023-Cortex.patch - 0029-lscpu-Add-Neoverse-V3-N3.patch vmdb2 (0.27+really.0.26-1+deb12u1) bookworm; urgency=medium . * Set the locale to UTF-8, as Ansible fails otherwise (Closes: #1032363) webkit2gtk (2.46.0-2~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * Disable sysprof profiling integration to avoid new dependencies: - debian/control.in: Don't depend on libsysprof-capture-4-dev. - debian/rules: Build with -DUSE_SYSPROF_CAPTURE=OFF. * Disable JPEG XL to avoid adding new dependencies. - debian/control.in: Remove build dependency on libjxl-dev. - debian/rules: Build with -DUSE_JPEGXL=OFF. * debian/rules: - Enable ENABLE_SOUP2, USE_OLD_DOC_PKG, USE_OLD_JSCBIN_PKG and USE_OLD_WEBDRIVER_PKG to keep using the old package names. * debian/control-common.in: - Make the -dev packages depend on the gir packages. * debian/control.in: - Build depend on ccache. webkit2gtk (2.46.0-1) unstable; urgency=medium . * New upstream release. * Bring all changes from the 2.45 (experimental) branch. * Enable sysprof profiling integration on available architectures. * Rename webkit2gtk-driver to webkitgtk-webdriver. - debian/control.in: add the necessary Conflicts / Breaks / Replaces. - debian/control-webdriver.in: control file for the transitional package. - debian/rules: Add USE_OLD_WEBDRIVER_PKG and the logic to decide which packages to build. * debian/rules: - Disable bmalloc in armhf (WebKit bug #278858). - Stop limiting parallel builds on Ubuntu. * debian/copyright: - Update copyright information of all files. * debian/gbp.conf: - Update upstream branch name. * debian/libwebkit2gtk-4.0-37.symbols: - Update symbols. * debian/patches/dont-detect-sse2.patch: - Update this patch. * Remove the following patches: - disable-dmabuf-nvidia.patch: all Nvidia-related bugs are supposed to be fixed upstream. - prefer-pthread.patch: this should not be needed anymore. - reduce-memory-overheads.patch: Override LDFLAGS instead. * debian/source/lintian-overrides: - Update source-is-missing overrides. webkit2gtk (2.45.92-1) experimental; urgency=medium . * New upstream development release. * Refresh all patches. * Disable dont-detect-sse2.patch since it breaks the i386 build (WebKit bug #278661). * debian/rules: - Disable bmalloc in armhf (WebKit bug #278858). webkit2gtk (2.45.91-1) experimental; urgency=medium . [ Alberto Garcia ] * New upstream development release. * Refresh all patches. * debian/copyright: - Update copyright information of all files. . [ Jeremy Bícha ] * Enable sysprof profiling integration on available architectures. webkit2gtk (2.45.6-1) experimental; urgency=medium . * New upstream development release. * debian/copyright: - Update copyright information of all files. * debian/control.in: - Update Standards-Version to 4.7.0 (no changes). - Replace gobject-introspection-bin with gobject-introspection. This fixes a lintian error: missing-build-dependency-for-dh-addon gir (does not satisfy gobject-introspection:any | dh-sequence-gir:any) webkit2gtk (2.45.5-1) experimental; urgency=medium . * New upstream development release. * Refresh all patches. * debian/copyright: - Update copyright information of all files. * Rename webkit2gtk-driver to webkitgtk-webdriver. - debian/control.in: add the necessary Conflicts / Breaks / Replaces. - debian/control-webdriver.in: control file for the transitional package. - debian/rules: Add USE_OLD_WEBDRIVER_PKG and the logic to decide which packages to build. * debian/source/lintian-overrides: - Update source-is-missing overrides. webkit2gtk (2.45.4-1) experimental; urgency=medium . [ Alberto Garcia ] * New upstream development release. * debian/source/lintian-overrides: - Update source-is-missing overrides. * debian/libwebkit2gtk-4.0-37.symbols: - Update symbols. * Disable clang in all architectures since it fails to build this release (WebKit bug #275872). . [ Jeremy Bicha ] * Treat riscv64 as an unknown CPU (again!) to fix a FTBFS (see webkit bugs #274826 and #271371). webkit2gtk (2.45.3-1) experimental; urgency=medium . * New upstream development release. * Building with clang failed in armel, armhf, mips64el, ppc64el and riscv64, so use gcc again in those. * Refresh all patches and remove fix-riscv-include.patch. * debian/libwebkit2gtk-4.0-37.symbols: - Update symbols. webkit2gtk (2.45.2-1) experimental; urgency=medium . * New upstream development release. * Remove disable-skia-big-endian.patch and fix-riscv-include.patch. * debian/patches/fix-clang-build.patch: - Fix build with clang in (at least) i386 and s390x. * Use clang in all architectures where it's available. * debian/copyright: - Update copyright information of all files. * debian/libwebkit2gtk-4.0-37.symbols: - Update symbols. webkit2gtk (2.45.1-2) experimental; urgency=medium . * debian/patches/disable-skia-big-endian.patch: - Don't use Skia on big-endian machines since it's not supported (Closes: #1070865) * debian/patches/fix-riscv-include.patch: - Fix typo in header name. * Use clang on amd64 since it's strongly recommended to build Skia (Closes: #1032443). * debian/rules: - Disable dh_dwz since it causes several build failures with clang (see e.g. #1016936 or #946255). webkit2gtk (2.45.1-1) experimental; urgency=medium . * New upstream development release. * debian/watch, debian/gbp.conf: - Branch for 2.45.x in experimental. * debian/upstream/signing-key.asc: - Replace Carlos Garcia's DSA key with the new RSA one. * debian/rules: - Build with -DENABLE_JIT=OFF in riscv64. This replaces fix-ftbfs-riscv64.patch. - Add -Wl,--reduce-memory-overheads to LDFLAGS. This replaces reduce-memory-overheads.patch. * Remove the following patches: - disable-dmabuf-nvidia.patch: all Nvidia-related bugs are supposed to be fixed upstream. - prefer-pthread.patch: this should not be needed anymore. - fix-ftbfs-riscv64.patch: Use -DENABLE_JIT=OFF instead. - reduce-memory-overheads.patch: Override LDFLAGS instead. * debian/source/lintian-overrides: - Update source-is-missing overrides. * debian/copyright: - Update copyright information of all files. webkit2gtk (2.44.4-1) unstable; urgency=medium . * New upstream release. * Drop fix-clang-build.patch and fix-webasm-crash.patch. * debian/rules: - Disable dh_dwz, it breaks the build in at least i386 and amd64 (see #1081000). webkit2gtk (2.44.3-1) unstable; urgency=high . * New upstream release. * The WebKitGTK security advisory WSA-2024-0004 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794, CVE-2024-4558 (fixed in 2.44.3). * debian/patches/fix-clang-build.patch, debian/patches/fix-webasm-crash.patch: - Patches recommended by upstream after 2.44.3 was released. * debian/libwebkit2gtk-4.0-37.symbols: - Update symbols. * debian/control.in: - Update Standards-Version to 4.7.0 (no changes). - Replace gobject-introspection-bin with gobject-introspection. This fixes a lintian error: missing-build-dependency-for-dh-addon gir (does not satisfy gobject-introspection:any | dh-sequence-gir:any) webkit2gtk (2.44.3-1~deb12u1) bookworm-security; urgency=medium . * Rebuild for bookworm-security. * Disable JPEG XL to avoid adding new dependencies. - debian/control.in: Remove build dependency on libjxl-dev. - debian/rules: Build with -DUSE_JPEGXL=OFF. * debian/rules: - Enable ENABLE_SOUP2, USE_OLD_DOC_PKG and USE_OLD_JSCBIN_PKG to keep using the old package names. * debian/control.in: - Make the -dev packages depend on the gir packages. - Build depend on ccache. webkit2gtk (2.44.2-1) unstable; urgency=high . * New upstream release. * debian/upstream/signing-key.asc: - Replace Carlos Garcia's DSA key with the new RSA one. wireshark (4.0.17-0+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * New upstream release. - CVE-2024-0208: GVCP dissector crash - CVE-2024-0209: IEEE 1609.2 dissector crash - CVE-2024-2955: T.38 dissector crash (Closes: #1068111) - CVE-2024-4853: Editcap byte chopping crash - CVE-2024-4854: MONGO dissector infinite loop - CVE-2024-4855: Editcap use-after-free - CVE-2024-8250: NTLMSSP dissector crash (Closes: #1080298) - CVE-2024-8645: SPRT dissector crash * CVE-2024-0211: DOCSIS dissector crash * Closes: #1059925 wireshark (4.0.11-1) unstable; urgency=medium . * New upstream version - security fixes: - SSH dissector crash - NetScreen file parser crash xfpt (0.11-1+deb12u1) bookworm; urgency=medium . * Cherry-pick 30-Diagnose-error-if-macro-expansion-makes-a-line-too-l.patch from upstream GIT master to fix buffer overflow CVE-2024-43700. Closes: #1080219 xorg-server (2:21.1.7-3+deb12u8) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * xkb: Fix buffer overflow in _XkbSetCompatMap() (CVE-2024-9632) ======================================= Sat, 31 Aug 2024 - Debian 12.7 released ======================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:36:19 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x btrfs-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x btrfs-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x cdrom-core-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x cdrom-core-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x cdrom-core-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x crc-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x crc-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x crc-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x crypto-dm-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x crypto-dm-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x crypto-dm-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x crypto-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x crypto-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x crypto-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x dasd-extra-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x dasd-extra-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x dasd-extra-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x dasd-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x dasd-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x dasd-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x ext4-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x ext4-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x ext4-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x f2fs-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x f2fs-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x f2fs-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x fat-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x fat-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x fat-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x fuse-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x fuse-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x fuse-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x isofs-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x isofs-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x isofs-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x kernel-image-6.1.0-18-s390x-di | 6.1.76-1 | s390x kernel-image-6.1.0-23-s390x-di | 6.1.99-1 | s390x kernel-image-6.1.0-24-s390x-di | 6.1.106-2 | s390x linux-headers-6.1.0-18-s390x | 6.1.76-1 | s390x linux-headers-6.1.0-23-s390x | 6.1.99-1 | s390x linux-headers-6.1.0-24-s390x | 6.1.106-2 | s390x linux-image-6.1.0-18-s390x | 6.1.76-1 | s390x linux-image-6.1.0-18-s390x-dbg | 6.1.76-1 | s390x linux-image-6.1.0-23-s390x | 6.1.99-1 | s390x linux-image-6.1.0-23-s390x-dbg | 6.1.99-1 | s390x linux-image-6.1.0-24-s390x | 6.1.106-2 | s390x linux-image-6.1.0-24-s390x-dbg | 6.1.106-2 | s390x loop-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x loop-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x loop-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x md-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x md-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x md-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x mtd-core-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x mtd-core-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x mtd-core-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x multipath-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x multipath-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x multipath-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x nbd-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x nbd-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x nbd-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x nic-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x nic-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x nic-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x scsi-core-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x scsi-core-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x scsi-core-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x scsi-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x scsi-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x scsi-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x udf-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x udf-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x udf-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x xfs-modules-6.1.0-18-s390x-di | 6.1.76-1 | s390x xfs-modules-6.1.0-23-s390x-di | 6.1.99-1 | s390x xfs-modules-6.1.0-24-s390x-di | 6.1.106-2 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:36:32 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel affs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel affs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel affs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel affs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel affs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel ata-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel ata-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel ata-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel ata-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel ata-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel ata-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel btrfs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel btrfs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel btrfs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel btrfs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel btrfs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel btrfs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel cdrom-core-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel cdrom-core-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel cdrom-core-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel cdrom-core-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel cdrom-core-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel cdrom-core-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel crc-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel crc-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel crc-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel crc-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel crc-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel crc-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel crypto-dm-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel crypto-dm-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel crypto-dm-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel crypto-dm-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel crypto-dm-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel crypto-dm-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel crypto-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel crypto-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel crypto-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel crypto-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel crypto-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel crypto-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel event-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel event-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel event-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel event-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel event-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel event-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel ext4-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel ext4-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel ext4-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel ext4-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel ext4-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel ext4-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel f2fs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel f2fs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel f2fs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel f2fs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel f2fs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel f2fs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel fat-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel fat-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel fat-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel fat-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel fat-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel fat-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel fb-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel fb-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel fb-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel fb-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel fb-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel fb-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel firewire-core-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel firewire-core-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel firewire-core-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel firewire-core-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel firewire-core-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel firewire-core-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel fuse-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel fuse-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel fuse-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel fuse-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel fuse-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel fuse-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel input-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel input-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel input-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel input-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel input-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel input-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel isofs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel isofs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel isofs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel isofs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel isofs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel isofs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel jfs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel jfs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel jfs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel jfs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel jfs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel jfs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel kernel-image-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel kernel-image-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel kernel-image-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel kernel-image-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel kernel-image-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel kernel-image-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel linux-headers-6.1.0-18-loongson-3 | 6.1.76-1 | mips64el, mipsel linux-headers-6.1.0-18-octeon | 6.1.76-1 | mips64el, mipsel linux-headers-6.1.0-23-loongson-3 | 6.1.99-1 | mips64el, mipsel linux-headers-6.1.0-23-octeon | 6.1.99-1 | mips64el, mipsel linux-headers-6.1.0-24-loongson-3 | 6.1.106-2 | mips64el, mipsel linux-headers-6.1.0-24-octeon | 6.1.106-2 | mips64el, mipsel linux-image-6.1.0-18-loongson-3 | 6.1.76-1 | mips64el, mipsel linux-image-6.1.0-18-loongson-3-dbg | 6.1.76-1 | mips64el, mipsel linux-image-6.1.0-18-octeon | 6.1.76-1 | mips64el, mipsel linux-image-6.1.0-18-octeon-dbg | 6.1.76-1 | mips64el, mipsel linux-image-6.1.0-23-loongson-3 | 6.1.99-1 | mips64el, mipsel linux-image-6.1.0-23-loongson-3-dbg | 6.1.99-1 | mips64el, mipsel linux-image-6.1.0-23-octeon | 6.1.99-1 | mips64el, mipsel linux-image-6.1.0-23-octeon-dbg | 6.1.99-1 | mips64el, mipsel linux-image-6.1.0-24-loongson-3 | 6.1.106-2 | mips64el, mipsel linux-image-6.1.0-24-loongson-3-dbg | 6.1.106-2 | mips64el, mipsel linux-image-6.1.0-24-octeon | 6.1.106-2 | mips64el, mipsel linux-image-6.1.0-24-octeon-dbg | 6.1.106-2 | mips64el, mipsel loop-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel loop-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel loop-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel loop-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel loop-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel loop-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel md-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel md-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel md-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel md-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel md-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel md-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel minix-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel minix-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel minix-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel minix-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel minix-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel minix-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel mmc-core-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel mmc-core-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel mmc-core-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel mmc-core-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel mmc-core-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel mmc-core-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel mmc-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel mmc-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel mmc-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel mmc-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel mmc-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel mmc-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel mouse-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel mouse-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel mouse-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel mouse-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel mouse-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel mouse-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel multipath-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel multipath-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel multipath-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel multipath-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel multipath-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel multipath-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel nbd-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel nbd-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel nbd-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel nbd-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel nbd-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel nbd-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel nfs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel nfs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel nfs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel nfs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel nfs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel nfs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel nic-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel nic-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel nic-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel nic-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel nic-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel nic-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel nic-shared-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel nic-shared-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel nic-shared-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel nic-shared-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel nic-shared-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel nic-shared-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel nic-usb-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel nic-usb-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel nic-usb-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel nic-usb-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel nic-usb-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel nic-usb-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel nic-wireless-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel nic-wireless-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel nic-wireless-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel nic-wireless-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel nic-wireless-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel nic-wireless-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel pata-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel pata-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel pata-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel pata-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel pata-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel pata-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel ppp-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel ppp-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel ppp-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel ppp-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel ppp-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel ppp-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel sata-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel sata-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel sata-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel sata-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel sata-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel sata-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel scsi-core-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel scsi-core-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel scsi-core-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel scsi-core-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel scsi-core-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel scsi-core-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel scsi-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel scsi-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel scsi-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel scsi-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel scsi-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel scsi-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel scsi-nic-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel scsi-nic-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel scsi-nic-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel scsi-nic-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel scsi-nic-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel scsi-nic-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel sound-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel sound-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel sound-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel sound-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel sound-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel sound-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel speakup-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel speakup-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel speakup-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel speakup-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel speakup-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel speakup-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel squashfs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel squashfs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel squashfs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel squashfs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel squashfs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel squashfs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel udf-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel udf-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel udf-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel udf-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel udf-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel udf-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel usb-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel usb-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel usb-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel usb-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel usb-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel usb-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel usb-serial-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel usb-serial-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel usb-serial-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel usb-serial-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel usb-serial-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel usb-serial-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel usb-storage-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel usb-storage-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel usb-storage-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel usb-storage-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel usb-storage-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel usb-storage-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel xfs-modules-6.1.0-18-loongson-3-di | 6.1.76-1 | mips64el, mipsel xfs-modules-6.1.0-18-octeon-di | 6.1.76-1 | mips64el, mipsel xfs-modules-6.1.0-23-loongson-3-di | 6.1.99-1 | mips64el, mipsel xfs-modules-6.1.0-23-octeon-di | 6.1.99-1 | mips64el, mipsel xfs-modules-6.1.0-24-loongson-3-di | 6.1.106-2 | mips64el, mipsel xfs-modules-6.1.0-24-octeon-di | 6.1.106-2 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:36:45 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel affs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel affs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel affs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel affs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel affs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel ata-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel ata-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel ata-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel ata-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel ata-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel ata-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel btrfs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel btrfs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel btrfs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel btrfs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel btrfs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel btrfs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel cdrom-core-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel cdrom-core-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel cdrom-core-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel cdrom-core-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel cdrom-core-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel cdrom-core-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel crc-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel crc-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel crc-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel crc-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel crc-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel crc-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel crypto-dm-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel crypto-dm-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel crypto-dm-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel crypto-dm-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel crypto-dm-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel crypto-dm-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel crypto-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel crypto-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel crypto-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel crypto-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel crypto-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel crypto-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel event-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel event-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel event-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel event-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel event-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel event-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel ext4-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel ext4-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel ext4-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel ext4-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel ext4-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel ext4-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel f2fs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel f2fs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel f2fs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel f2fs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel f2fs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel f2fs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel fat-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel fat-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel fat-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel fat-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel fat-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel fat-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel fb-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel fb-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel fb-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel fb-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel fb-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel fb-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel firewire-core-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel firewire-core-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel firewire-core-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel firewire-core-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel firewire-core-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel firewire-core-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel fuse-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel fuse-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel fuse-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel fuse-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel fuse-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel fuse-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel input-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel input-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel input-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel input-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel input-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel input-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel isofs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel isofs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel isofs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel isofs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel isofs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel isofs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel jfs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel jfs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel jfs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel jfs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel jfs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel jfs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel kernel-image-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel kernel-image-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel kernel-image-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel kernel-image-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel kernel-image-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel kernel-image-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel linux-headers-6.1.0-18-4kc-malta | 6.1.76-1 | mipsel linux-headers-6.1.0-18-mips32r2el | 6.1.76-1 | mipsel linux-headers-6.1.0-23-4kc-malta | 6.1.99-1 | mipsel linux-headers-6.1.0-23-mips32r2el | 6.1.99-1 | mipsel linux-headers-6.1.0-24-4kc-malta | 6.1.106-2 | mipsel linux-headers-6.1.0-24-mips32r2el | 6.1.106-2 | mipsel linux-image-6.1.0-18-4kc-malta | 6.1.76-1 | mipsel linux-image-6.1.0-18-4kc-malta-dbg | 6.1.76-1 | mipsel linux-image-6.1.0-18-mips32r2el | 6.1.76-1 | mipsel linux-image-6.1.0-18-mips32r2el-dbg | 6.1.76-1 | mipsel linux-image-6.1.0-23-4kc-malta | 6.1.99-1 | mipsel linux-image-6.1.0-23-4kc-malta-dbg | 6.1.99-1 | mipsel linux-image-6.1.0-23-mips32r2el | 6.1.99-1 | mipsel linux-image-6.1.0-23-mips32r2el-dbg | 6.1.99-1 | mipsel linux-image-6.1.0-24-4kc-malta | 6.1.106-2 | mipsel linux-image-6.1.0-24-4kc-malta-dbg | 6.1.106-2 | mipsel linux-image-6.1.0-24-mips32r2el | 6.1.106-2 | mipsel linux-image-6.1.0-24-mips32r2el-dbg | 6.1.106-2 | mipsel loop-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel loop-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel loop-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel loop-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel loop-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel loop-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel md-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel md-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel md-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel md-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel md-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel md-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel minix-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel minix-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel minix-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel minix-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel minix-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel minix-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel mmc-core-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel mmc-core-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel mmc-core-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel mmc-core-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel mmc-core-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel mmc-core-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel mmc-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel mmc-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel mmc-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel mmc-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel mmc-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel mmc-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel mouse-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel mouse-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel mouse-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel mouse-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel mouse-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel mouse-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel multipath-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel multipath-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel multipath-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel multipath-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel multipath-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel multipath-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel nbd-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel nbd-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel nbd-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel nbd-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel nbd-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel nbd-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel nfs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel nfs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel nfs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel nfs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel nfs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel nfs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel nic-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel nic-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel nic-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel nic-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel nic-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel nic-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel nic-shared-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel nic-shared-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel nic-shared-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel nic-shared-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel nic-shared-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel nic-shared-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel nic-usb-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel nic-usb-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel nic-usb-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel nic-usb-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel nic-usb-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel nic-usb-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel nic-wireless-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel nic-wireless-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel nic-wireless-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel nic-wireless-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel nic-wireless-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel nic-wireless-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel pata-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel pata-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel pata-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel pata-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel pata-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel pata-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel ppp-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel ppp-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel ppp-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel ppp-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel ppp-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel ppp-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel sata-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel sata-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel sata-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel sata-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel sata-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel sata-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel scsi-core-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel scsi-core-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel scsi-core-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel scsi-core-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel scsi-core-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel scsi-core-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel scsi-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel scsi-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel scsi-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel scsi-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel scsi-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel scsi-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel scsi-nic-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel scsi-nic-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel scsi-nic-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel scsi-nic-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel scsi-nic-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel scsi-nic-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel sound-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel sound-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel sound-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel sound-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel sound-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel sound-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel speakup-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel speakup-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel speakup-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel speakup-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel speakup-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel speakup-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel squashfs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel squashfs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel squashfs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel squashfs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel squashfs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel squashfs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel udf-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel udf-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel udf-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel udf-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel udf-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel udf-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel usb-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel usb-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel usb-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel usb-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel usb-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel usb-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel usb-serial-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel usb-serial-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel usb-serial-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel usb-serial-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel usb-serial-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel usb-serial-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel usb-storage-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel usb-storage-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel usb-storage-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel usb-storage-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel usb-storage-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel usb-storage-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel xfs-modules-6.1.0-18-4kc-malta-di | 6.1.76-1 | mipsel xfs-modules-6.1.0-18-mips32r2el-di | 6.1.76-1 | mipsel xfs-modules-6.1.0-23-4kc-malta-di | 6.1.99-1 | mipsel xfs-modules-6.1.0-23-mips32r2el-di | 6.1.99-1 | mipsel xfs-modules-6.1.0-24-4kc-malta-di | 6.1.106-2 | mipsel xfs-modules-6.1.0-24-mips32r2el-di | 6.1.106-2 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:36:55 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el ata-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el ata-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el btrfs-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el btrfs-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el btrfs-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el cdrom-core-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el cdrom-core-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el cdrom-core-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el crc-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el crc-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el crc-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el crypto-dm-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el crypto-dm-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el crypto-dm-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el crypto-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el crypto-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el crypto-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el event-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el event-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el event-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el ext4-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el ext4-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el ext4-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el f2fs-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el f2fs-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el f2fs-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el fancontrol-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el fancontrol-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el fancontrol-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el fat-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el fat-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el fat-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el fb-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el fb-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el fb-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el firewire-core-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el firewire-core-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el firewire-core-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el fuse-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el fuse-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el fuse-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el hypervisor-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el hypervisor-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el hypervisor-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el i2c-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el i2c-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el i2c-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el input-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el input-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el input-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el isofs-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el isofs-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el isofs-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el jfs-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el jfs-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el jfs-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el kernel-image-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el kernel-image-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el kernel-image-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el linux-headers-6.1.0-18-powerpc64le | 6.1.76-1 | ppc64el linux-headers-6.1.0-23-powerpc64le | 6.1.99-1 | ppc64el linux-headers-6.1.0-24-powerpc64le | 6.1.106-2 | ppc64el linux-image-6.1.0-18-powerpc64le | 6.1.76-1 | ppc64el linux-image-6.1.0-18-powerpc64le-dbg | 6.1.76-1 | ppc64el linux-image-6.1.0-23-powerpc64le | 6.1.99-1 | ppc64el linux-image-6.1.0-23-powerpc64le-dbg | 6.1.99-1 | ppc64el linux-image-6.1.0-24-powerpc64le | 6.1.106-2 | ppc64el linux-image-6.1.0-24-powerpc64le-dbg | 6.1.106-2 | ppc64el loop-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el loop-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el loop-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el md-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el md-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el md-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el mouse-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el mouse-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el mouse-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el mtd-core-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el mtd-core-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el mtd-core-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el multipath-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el multipath-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el multipath-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el nbd-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el nbd-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el nbd-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el nic-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el nic-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el nic-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el nic-shared-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el nic-shared-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el nic-shared-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el nic-usb-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el nic-usb-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el nic-usb-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el nic-wireless-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el nic-wireless-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el nic-wireless-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el ppp-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el ppp-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el ppp-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el sata-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el sata-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el sata-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el scsi-core-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el scsi-core-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el scsi-core-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el scsi-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el scsi-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el scsi-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el scsi-nic-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el scsi-nic-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el scsi-nic-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el serial-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el serial-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el serial-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el squashfs-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el squashfs-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el squashfs-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el udf-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el udf-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el udf-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el uinput-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el uinput-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el uinput-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el usb-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el usb-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el usb-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el usb-serial-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el usb-serial-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el usb-serial-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el usb-storage-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el usb-storage-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el usb-storage-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el xfs-modules-6.1.0-18-powerpc64le-di | 6.1.76-1 | ppc64el xfs-modules-6.1.0-23-powerpc64le-di | 6.1.99-1 | ppc64el xfs-modules-6.1.0-24-powerpc64le-di | 6.1.106-2 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:37:07 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-18-amd64 | 6.1.76-1 | amd64 linux-headers-6.1.0-18-cloud-amd64 | 6.1.76-1 | amd64 linux-headers-6.1.0-18-rt-amd64 | 6.1.76-1 | amd64 linux-headers-6.1.0-23-amd64 | 6.1.99-1 | amd64 linux-headers-6.1.0-23-cloud-amd64 | 6.1.99-1 | amd64 linux-headers-6.1.0-23-rt-amd64 | 6.1.99-1 | amd64 linux-headers-6.1.0-24-amd64 | 6.1.106-2 | amd64 linux-headers-6.1.0-24-cloud-amd64 | 6.1.106-2 | amd64 linux-headers-6.1.0-24-rt-amd64 | 6.1.106-2 | amd64 linux-image-6.1.0-18-amd64-dbg | 6.1.76-1 | amd64 linux-image-6.1.0-18-amd64-unsigned | 6.1.76-1 | amd64 linux-image-6.1.0-18-cloud-amd64-dbg | 6.1.76-1 | amd64 linux-image-6.1.0-18-cloud-amd64-unsigned | 6.1.76-1 | amd64 linux-image-6.1.0-18-rt-amd64-dbg | 6.1.76-1 | amd64 linux-image-6.1.0-18-rt-amd64-unsigned | 6.1.76-1 | amd64 linux-image-6.1.0-23-amd64-dbg | 6.1.99-1 | amd64 linux-image-6.1.0-23-amd64-unsigned | 6.1.99-1 | amd64 linux-image-6.1.0-23-cloud-amd64-dbg | 6.1.99-1 | amd64 linux-image-6.1.0-23-cloud-amd64-unsigned | 6.1.99-1 | amd64 linux-image-6.1.0-23-rt-amd64-dbg | 6.1.99-1 | amd64 linux-image-6.1.0-23-rt-amd64-unsigned | 6.1.99-1 | amd64 linux-image-6.1.0-24-amd64-dbg | 6.1.106-2 | amd64 linux-image-6.1.0-24-amd64-unsigned | 6.1.106-2 | amd64 linux-image-6.1.0-24-cloud-amd64-dbg | 6.1.106-2 | amd64 linux-image-6.1.0-24-cloud-amd64-unsigned | 6.1.106-2 | amd64 linux-image-6.1.0-24-rt-amd64-dbg | 6.1.106-2 | amd64 linux-image-6.1.0-24-rt-amd64-unsigned | 6.1.106-2 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:37:24 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-18-arm64 | 6.1.76-1 | arm64 linux-headers-6.1.0-18-cloud-arm64 | 6.1.76-1 | arm64 linux-headers-6.1.0-18-rt-arm64 | 6.1.76-1 | arm64 linux-headers-6.1.0-23-arm64 | 6.1.99-1 | arm64 linux-headers-6.1.0-23-cloud-arm64 | 6.1.99-1 | arm64 linux-headers-6.1.0-23-rt-arm64 | 6.1.99-1 | arm64 linux-headers-6.1.0-24-arm64 | 6.1.106-2 | arm64 linux-headers-6.1.0-24-cloud-arm64 | 6.1.106-2 | arm64 linux-headers-6.1.0-24-rt-arm64 | 6.1.106-2 | arm64 linux-image-6.1.0-18-arm64-dbg | 6.1.76-1 | arm64 linux-image-6.1.0-18-arm64-unsigned | 6.1.76-1 | arm64 linux-image-6.1.0-18-cloud-arm64-dbg | 6.1.76-1 | arm64 linux-image-6.1.0-18-cloud-arm64-unsigned | 6.1.76-1 | arm64 linux-image-6.1.0-18-rt-arm64-dbg | 6.1.76-1 | arm64 linux-image-6.1.0-18-rt-arm64-unsigned | 6.1.76-1 | arm64 linux-image-6.1.0-23-arm64-dbg | 6.1.99-1 | arm64 linux-image-6.1.0-23-arm64-unsigned | 6.1.99-1 | arm64 linux-image-6.1.0-23-cloud-arm64-dbg | 6.1.99-1 | arm64 linux-image-6.1.0-23-cloud-arm64-unsigned | 6.1.99-1 | arm64 linux-image-6.1.0-23-rt-arm64-dbg | 6.1.99-1 | arm64 linux-image-6.1.0-23-rt-arm64-unsigned | 6.1.99-1 | arm64 linux-image-6.1.0-24-arm64-dbg | 6.1.106-2 | arm64 linux-image-6.1.0-24-arm64-unsigned | 6.1.106-2 | arm64 linux-image-6.1.0-24-cloud-arm64-dbg | 6.1.106-2 | arm64 linux-image-6.1.0-24-cloud-arm64-unsigned | 6.1.106-2 | arm64 linux-image-6.1.0-24-rt-arm64-dbg | 6.1.106-2 | arm64 linux-image-6.1.0-24-rt-arm64-unsigned | 6.1.106-2 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:37:37 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: btrfs-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel btrfs-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel btrfs-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel cdrom-core-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel cdrom-core-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel cdrom-core-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel crc-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel crc-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel crc-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel crypto-dm-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel crypto-dm-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel crypto-dm-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel crypto-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel crypto-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel crypto-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel event-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel event-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel event-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel ext4-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel ext4-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel ext4-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel f2fs-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel f2fs-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel f2fs-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel fat-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel fat-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel fat-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel fb-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel fb-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel fb-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel fuse-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel fuse-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel fuse-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel input-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel input-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel input-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel ipv6-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel ipv6-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel ipv6-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel isofs-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel isofs-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel isofs-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel jffs2-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel jffs2-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel jffs2-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel jfs-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel jfs-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel jfs-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel kernel-image-6.1.0-18-marvell-di | 6.1.76-1 | armel kernel-image-6.1.0-23-marvell-di | 6.1.99-1 | armel kernel-image-6.1.0-24-marvell-di | 6.1.106-2 | armel leds-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel leds-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel leds-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel linux-headers-6.1.0-18-marvell | 6.1.76-1 | armel linux-headers-6.1.0-18-rpi | 6.1.76-1 | armel linux-headers-6.1.0-23-marvell | 6.1.99-1 | armel linux-headers-6.1.0-23-rpi | 6.1.99-1 | armel linux-headers-6.1.0-24-marvell | 6.1.106-2 | armel linux-headers-6.1.0-24-rpi | 6.1.106-2 | armel linux-image-6.1.0-18-marvell | 6.1.76-1 | armel linux-image-6.1.0-18-marvell-dbg | 6.1.76-1 | armel linux-image-6.1.0-18-rpi | 6.1.76-1 | armel linux-image-6.1.0-18-rpi-dbg | 6.1.76-1 | armel linux-image-6.1.0-23-marvell | 6.1.99-1 | armel linux-image-6.1.0-23-marvell-dbg | 6.1.99-1 | armel linux-image-6.1.0-23-rpi | 6.1.99-1 | armel linux-image-6.1.0-23-rpi-dbg | 6.1.99-1 | armel linux-image-6.1.0-24-marvell | 6.1.106-2 | armel linux-image-6.1.0-24-marvell-dbg | 6.1.106-2 | armel linux-image-6.1.0-24-rpi | 6.1.106-2 | armel linux-image-6.1.0-24-rpi-dbg | 6.1.106-2 | armel loop-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel loop-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel loop-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel md-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel md-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel md-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel minix-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel minix-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel minix-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel mmc-core-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel mmc-core-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel mmc-core-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel mmc-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel mmc-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel mmc-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel mouse-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel mouse-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel mouse-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel mtd-core-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel mtd-core-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel mtd-core-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel mtd-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel mtd-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel mtd-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel multipath-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel multipath-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel multipath-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel nbd-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel nbd-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel nbd-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel nic-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel nic-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel nic-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel nic-shared-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel nic-shared-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel nic-shared-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel nic-usb-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel nic-usb-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel nic-usb-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel ppp-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel ppp-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel ppp-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel sata-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel sata-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel sata-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel scsi-core-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel scsi-core-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel scsi-core-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel squashfs-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel squashfs-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel squashfs-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel udf-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel udf-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel udf-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel uinput-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel uinput-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel uinput-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel usb-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel usb-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel usb-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel usb-serial-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel usb-serial-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel usb-serial-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel usb-storage-modules-6.1.0-18-marvell-di | 6.1.76-1 | armel usb-storage-modules-6.1.0-23-marvell-di | 6.1.99-1 | armel usb-storage-modules-6.1.0-24-marvell-di | 6.1.106-2 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:37:48 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf ata-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf ata-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf btrfs-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf btrfs-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf btrfs-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf cdrom-core-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf cdrom-core-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf cdrom-core-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf crc-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf crc-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf crc-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf crypto-dm-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf crypto-dm-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf crypto-dm-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf crypto-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf crypto-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf crypto-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf efi-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf efi-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf efi-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf event-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf event-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf event-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf ext4-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf ext4-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf ext4-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf f2fs-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf f2fs-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf f2fs-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf fat-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf fat-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf fat-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf fb-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf fb-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf fb-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf fuse-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf fuse-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf fuse-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf i2c-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf i2c-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf i2c-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf input-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf input-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf input-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf isofs-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf isofs-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf isofs-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf jfs-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf jfs-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf jfs-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf kernel-image-6.1.0-18-armmp-di | 6.1.76-1 | armhf kernel-image-6.1.0-23-armmp-di | 6.1.99-1 | armhf kernel-image-6.1.0-24-armmp-di | 6.1.106-2 | armhf leds-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf leds-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf leds-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf linux-headers-6.1.0-18-armmp | 6.1.76-1 | armhf linux-headers-6.1.0-18-armmp-lpae | 6.1.76-1 | armhf linux-headers-6.1.0-18-rt-armmp | 6.1.76-1 | armhf linux-headers-6.1.0-23-armmp | 6.1.99-1 | armhf linux-headers-6.1.0-23-armmp-lpae | 6.1.99-1 | armhf linux-headers-6.1.0-23-rt-armmp | 6.1.99-1 | armhf linux-headers-6.1.0-24-armmp | 6.1.106-2 | armhf linux-headers-6.1.0-24-armmp-lpae | 6.1.106-2 | armhf linux-headers-6.1.0-24-rt-armmp | 6.1.106-2 | armhf linux-image-6.1.0-18-armmp | 6.1.76-1 | armhf linux-image-6.1.0-18-armmp-dbg | 6.1.76-1 | armhf linux-image-6.1.0-18-armmp-lpae | 6.1.76-1 | armhf linux-image-6.1.0-18-armmp-lpae-dbg | 6.1.76-1 | armhf linux-image-6.1.0-18-rt-armmp | 6.1.76-1 | armhf linux-image-6.1.0-18-rt-armmp-dbg | 6.1.76-1 | armhf linux-image-6.1.0-23-armmp | 6.1.99-1 | armhf linux-image-6.1.0-23-armmp-dbg | 6.1.99-1 | armhf linux-image-6.1.0-23-armmp-lpae | 6.1.99-1 | armhf linux-image-6.1.0-23-armmp-lpae-dbg | 6.1.99-1 | armhf linux-image-6.1.0-23-rt-armmp | 6.1.99-1 | armhf linux-image-6.1.0-23-rt-armmp-dbg | 6.1.99-1 | armhf linux-image-6.1.0-24-armmp | 6.1.106-2 | armhf linux-image-6.1.0-24-armmp-dbg | 6.1.106-2 | armhf linux-image-6.1.0-24-armmp-lpae | 6.1.106-2 | armhf linux-image-6.1.0-24-armmp-lpae-dbg | 6.1.106-2 | armhf linux-image-6.1.0-24-rt-armmp | 6.1.106-2 | armhf linux-image-6.1.0-24-rt-armmp-dbg | 6.1.106-2 | armhf loop-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf loop-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf loop-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf md-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf md-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf md-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf mmc-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf mmc-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf mmc-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf mtd-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf mtd-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf mtd-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf multipath-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf multipath-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf multipath-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf nbd-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf nbd-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf nbd-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf nic-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf nic-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf nic-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf nic-shared-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf nic-shared-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf nic-shared-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf nic-usb-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf nic-usb-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf nic-usb-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf nic-wireless-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf nic-wireless-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf nic-wireless-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf pata-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf pata-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf pata-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf ppp-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf ppp-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf ppp-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf sata-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf sata-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf sata-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf scsi-core-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf scsi-core-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf scsi-core-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf scsi-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf scsi-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf scsi-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf scsi-nic-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf scsi-nic-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf scsi-nic-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf sound-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf sound-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf sound-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf speakup-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf speakup-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf speakup-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf squashfs-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf squashfs-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf squashfs-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf udf-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf udf-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf udf-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf uinput-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf uinput-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf uinput-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf usb-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf usb-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf usb-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf usb-serial-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf usb-serial-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf usb-serial-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf usb-storage-modules-6.1.0-18-armmp-di | 6.1.76-1 | armhf usb-storage-modules-6.1.0-23-armmp-di | 6.1.99-1 | armhf usb-storage-modules-6.1.0-24-armmp-di | 6.1.106-2 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:37:59 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-18-686 | 6.1.76-1 | i386 linux-headers-6.1.0-18-686-pae | 6.1.76-1 | i386 linux-headers-6.1.0-18-rt-686-pae | 6.1.76-1 | i386 linux-headers-6.1.0-23-686 | 6.1.99-1 | i386 linux-headers-6.1.0-23-686-pae | 6.1.99-1 | i386 linux-headers-6.1.0-23-rt-686-pae | 6.1.99-1 | i386 linux-headers-6.1.0-24-686 | 6.1.106-2 | i386 linux-headers-6.1.0-24-686-pae | 6.1.106-2 | i386 linux-headers-6.1.0-24-rt-686-pae | 6.1.106-2 | i386 linux-image-6.1.0-18-686-dbg | 6.1.76-1 | i386 linux-image-6.1.0-18-686-pae-dbg | 6.1.76-1 | i386 linux-image-6.1.0-18-686-pae-unsigned | 6.1.76-1 | i386 linux-image-6.1.0-18-686-unsigned | 6.1.76-1 | i386 linux-image-6.1.0-18-rt-686-pae-dbg | 6.1.76-1 | i386 linux-image-6.1.0-18-rt-686-pae-unsigned | 6.1.76-1 | i386 linux-image-6.1.0-23-686-dbg | 6.1.99-1 | i386 linux-image-6.1.0-23-686-pae-dbg | 6.1.99-1 | i386 linux-image-6.1.0-23-686-pae-unsigned | 6.1.99-1 | i386 linux-image-6.1.0-23-686-unsigned | 6.1.99-1 | i386 linux-image-6.1.0-23-rt-686-pae-dbg | 6.1.99-1 | i386 linux-image-6.1.0-23-rt-686-pae-unsigned | 6.1.99-1 | i386 linux-image-6.1.0-24-686-dbg | 6.1.106-2 | i386 linux-image-6.1.0-24-686-pae-dbg | 6.1.106-2 | i386 linux-image-6.1.0-24-686-pae-unsigned | 6.1.106-2 | i386 linux-image-6.1.0-24-686-unsigned | 6.1.106-2 | i386 linux-image-6.1.0-24-rt-686-pae-dbg | 6.1.106-2 | i386 linux-image-6.1.0-24-rt-686-pae-unsigned | 6.1.106-2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:38:11 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: affs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el affs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el affs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el affs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el affs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el affs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el ata-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el ata-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el ata-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el ata-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el ata-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el ata-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el btrfs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el btrfs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el btrfs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el btrfs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el btrfs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el btrfs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el cdrom-core-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el cdrom-core-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el cdrom-core-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el cdrom-core-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el cdrom-core-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el cdrom-core-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el crc-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el crc-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el crc-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el crc-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el crc-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el crc-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el crypto-dm-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el crypto-dm-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el crypto-dm-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el crypto-dm-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el crypto-dm-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el crypto-dm-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el crypto-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el crypto-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el crypto-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el crypto-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el crypto-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el crypto-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el event-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el event-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el event-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el event-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el event-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el event-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el ext4-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el ext4-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el ext4-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el ext4-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el ext4-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el ext4-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el f2fs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el f2fs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el f2fs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el f2fs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el f2fs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el f2fs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el fat-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el fat-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el fat-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el fat-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el fat-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el fat-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el fb-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el fb-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el fb-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el fb-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el fb-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el fb-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el firewire-core-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el firewire-core-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el firewire-core-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el firewire-core-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el firewire-core-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el firewire-core-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el fuse-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el fuse-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el fuse-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el fuse-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el fuse-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el fuse-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el input-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el input-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el input-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el input-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el input-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el input-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el isofs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el isofs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el isofs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el isofs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el isofs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el isofs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el jfs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el jfs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el jfs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el jfs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el jfs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el jfs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el kernel-image-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el kernel-image-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el kernel-image-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el kernel-image-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el kernel-image-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el kernel-image-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el linux-headers-6.1.0-18-5kc-malta | 6.1.76-1 | mips64el linux-headers-6.1.0-18-mips64r2el | 6.1.76-1 | mips64el linux-headers-6.1.0-23-5kc-malta | 6.1.99-1 | mips64el linux-headers-6.1.0-23-mips64r2el | 6.1.99-1 | mips64el linux-headers-6.1.0-24-5kc-malta | 6.1.106-2 | mips64el linux-headers-6.1.0-24-mips64r2el | 6.1.106-2 | mips64el linux-image-6.1.0-18-5kc-malta | 6.1.76-1 | mips64el linux-image-6.1.0-18-5kc-malta-dbg | 6.1.76-1 | mips64el linux-image-6.1.0-18-mips64r2el | 6.1.76-1 | mips64el linux-image-6.1.0-18-mips64r2el-dbg | 6.1.76-1 | mips64el linux-image-6.1.0-23-5kc-malta | 6.1.99-1 | mips64el linux-image-6.1.0-23-5kc-malta-dbg | 6.1.99-1 | mips64el linux-image-6.1.0-23-mips64r2el | 6.1.99-1 | mips64el linux-image-6.1.0-23-mips64r2el-dbg | 6.1.99-1 | mips64el linux-image-6.1.0-24-5kc-malta | 6.1.106-2 | mips64el linux-image-6.1.0-24-5kc-malta-dbg | 6.1.106-2 | mips64el linux-image-6.1.0-24-mips64r2el | 6.1.106-2 | mips64el linux-image-6.1.0-24-mips64r2el-dbg | 6.1.106-2 | mips64el loop-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el loop-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el loop-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el loop-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el loop-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el loop-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el md-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el md-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el md-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el md-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el md-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el md-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el minix-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el minix-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el minix-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el minix-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el minix-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el minix-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el mmc-core-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el mmc-core-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el mmc-core-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el mmc-core-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el mmc-core-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el mmc-core-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el mmc-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el mmc-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el mmc-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el mmc-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el mmc-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el mmc-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el mouse-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el mouse-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el mouse-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el mouse-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el mouse-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el mouse-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el multipath-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el multipath-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el multipath-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el multipath-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el multipath-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el multipath-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el nbd-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el nbd-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el nbd-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el nbd-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el nbd-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el nbd-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el nfs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el nfs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el nfs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el nfs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el nfs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el nfs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el nic-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el nic-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el nic-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el nic-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el nic-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el nic-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el nic-shared-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el nic-shared-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el nic-shared-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el nic-shared-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el nic-shared-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el nic-shared-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el nic-usb-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el nic-usb-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el nic-usb-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el nic-usb-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el nic-usb-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el nic-usb-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el nic-wireless-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el nic-wireless-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el nic-wireless-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el nic-wireless-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el nic-wireless-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el nic-wireless-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el pata-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el pata-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el pata-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el pata-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el pata-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el pata-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el ppp-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el ppp-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el ppp-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el ppp-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el ppp-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el ppp-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el sata-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el sata-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el sata-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el sata-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el sata-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el sata-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el scsi-core-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el scsi-core-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el scsi-core-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el scsi-core-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el scsi-core-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el scsi-core-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el scsi-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el scsi-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el scsi-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el scsi-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el scsi-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el scsi-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el scsi-nic-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el scsi-nic-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el scsi-nic-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el scsi-nic-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el scsi-nic-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el scsi-nic-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el sound-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el sound-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el sound-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el sound-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el sound-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el sound-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el speakup-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el speakup-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el speakup-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el speakup-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el speakup-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el speakup-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el squashfs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el squashfs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el squashfs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el squashfs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el squashfs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el squashfs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el udf-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el udf-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el udf-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el udf-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el udf-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el udf-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el usb-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el usb-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el usb-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el usb-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el usb-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el usb-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el usb-serial-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el usb-serial-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el usb-serial-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el usb-serial-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el usb-serial-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el usb-serial-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el usb-storage-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el usb-storage-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el usb-storage-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el usb-storage-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el usb-storage-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el usb-storage-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el xfs-modules-6.1.0-18-5kc-malta-di | 6.1.76-1 | mips64el xfs-modules-6.1.0-18-mips64r2el-di | 6.1.76-1 | mips64el xfs-modules-6.1.0-23-5kc-malta-di | 6.1.99-1 | mips64el xfs-modules-6.1.0-23-mips64r2el-di | 6.1.99-1 | mips64el xfs-modules-6.1.0-24-5kc-malta-di | 6.1.106-2 | mips64el xfs-modules-6.1.0-24-mips64r2el-di | 6.1.106-2 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:38:23 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 acpi-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 acpi-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 ata-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 ata-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 ata-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 btrfs-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 btrfs-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 btrfs-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 cdrom-core-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 cdrom-core-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 cdrom-core-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 crc-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 crc-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 crc-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 crypto-dm-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 crypto-dm-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 crypto-dm-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 crypto-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 crypto-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 crypto-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 efi-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 efi-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 efi-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 event-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 event-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 event-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 ext4-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 ext4-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 ext4-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 f2fs-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 f2fs-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 f2fs-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 fat-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 fat-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 fat-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 fb-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 fb-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 fb-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 firewire-core-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 firewire-core-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 firewire-core-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 fuse-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 fuse-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 fuse-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 i2c-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 i2c-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 i2c-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 input-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 input-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 input-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 isofs-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 isofs-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 isofs-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 jfs-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 jfs-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 jfs-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 kernel-image-6.1.0-18-amd64-di | 6.1.76-1 | amd64 kernel-image-6.1.0-23-amd64-di | 6.1.99-1 | amd64 kernel-image-6.1.0-24-amd64-di | 6.1.106-2 | amd64 linux-image-6.1.0-18-amd64 | 6.1.76-1 | amd64 linux-image-6.1.0-18-cloud-amd64 | 6.1.76-1 | amd64 linux-image-6.1.0-18-rt-amd64 | 6.1.76-1 | amd64 linux-image-6.1.0-23-amd64 | 6.1.99-1 | amd64 linux-image-6.1.0-23-cloud-amd64 | 6.1.99-1 | amd64 linux-image-6.1.0-23-rt-amd64 | 6.1.99-1 | amd64 linux-image-6.1.0-24-amd64 | 6.1.106-2 | amd64 linux-image-6.1.0-24-cloud-amd64 | 6.1.106-2 | amd64 linux-image-6.1.0-24-rt-amd64 | 6.1.106-2 | amd64 loop-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 loop-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 loop-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 md-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 md-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 md-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 mmc-core-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 mmc-core-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 mmc-core-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 mmc-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 mmc-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 mmc-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 mouse-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 mouse-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 mouse-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 mtd-core-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 mtd-core-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 mtd-core-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 multipath-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 multipath-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 multipath-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 nbd-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 nbd-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 nbd-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 nic-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 nic-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 nic-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 nic-pcmcia-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 nic-pcmcia-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 nic-pcmcia-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 nic-shared-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 nic-shared-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 nic-shared-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 nic-usb-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 nic-usb-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 nic-usb-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 nic-wireless-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 nic-wireless-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 nic-wireless-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 pata-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 pata-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 pata-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 pcmcia-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 pcmcia-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 pcmcia-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 pcmcia-storage-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 pcmcia-storage-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 pcmcia-storage-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 ppp-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 ppp-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 ppp-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 rfkill-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 rfkill-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 rfkill-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 sata-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 sata-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 sata-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 scsi-core-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 scsi-core-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 scsi-core-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 scsi-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 scsi-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 scsi-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 scsi-nic-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 scsi-nic-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 scsi-nic-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 serial-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 serial-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 serial-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 sound-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 sound-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 sound-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 speakup-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 speakup-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 speakup-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 squashfs-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 squashfs-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 squashfs-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 udf-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 udf-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 udf-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 uinput-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 uinput-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 uinput-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 usb-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 usb-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 usb-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 usb-serial-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 usb-serial-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 usb-serial-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 usb-storage-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 usb-storage-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 usb-storage-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 xfs-modules-6.1.0-18-amd64-di | 6.1.76-1 | amd64 xfs-modules-6.1.0-23-amd64-di | 6.1.99-1 | amd64 xfs-modules-6.1.0-24-amd64-di | 6.1.106-2 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:38:34 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: ata-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 ata-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 ata-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 btrfs-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 btrfs-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 btrfs-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 cdrom-core-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 cdrom-core-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 cdrom-core-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 crc-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 crc-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 crc-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 crypto-dm-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 crypto-dm-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 crypto-dm-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 crypto-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 crypto-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 crypto-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 efi-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 efi-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 efi-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 event-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 event-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 event-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 ext4-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 ext4-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 ext4-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 f2fs-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 f2fs-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 f2fs-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 fat-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 fat-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 fat-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 fb-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 fb-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 fb-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 fuse-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 fuse-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 fuse-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 i2c-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 i2c-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 i2c-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 input-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 input-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 input-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 isofs-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 isofs-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 isofs-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 jfs-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 jfs-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 jfs-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 kernel-image-6.1.0-18-arm64-di | 6.1.76-1 | arm64 kernel-image-6.1.0-23-arm64-di | 6.1.99-1 | arm64 kernel-image-6.1.0-24-arm64-di | 6.1.106-2 | arm64 leds-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 leds-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 leds-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 linux-image-6.1.0-18-arm64 | 6.1.76-1 | arm64 linux-image-6.1.0-18-cloud-arm64 | 6.1.76-1 | arm64 linux-image-6.1.0-18-rt-arm64 | 6.1.76-1 | arm64 linux-image-6.1.0-23-arm64 | 6.1.99-1 | arm64 linux-image-6.1.0-23-cloud-arm64 | 6.1.99-1 | arm64 linux-image-6.1.0-23-rt-arm64 | 6.1.99-1 | arm64 linux-image-6.1.0-24-arm64 | 6.1.106-2 | arm64 linux-image-6.1.0-24-cloud-arm64 | 6.1.106-2 | arm64 linux-image-6.1.0-24-rt-arm64 | 6.1.106-2 | arm64 loop-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 loop-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 loop-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 md-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 md-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 md-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 mmc-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 mmc-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 mmc-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 mtd-core-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 mtd-core-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 mtd-core-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 multipath-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 multipath-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 multipath-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 nbd-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 nbd-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 nbd-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 nic-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 nic-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 nic-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 nic-shared-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 nic-shared-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 nic-shared-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 nic-usb-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 nic-usb-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 nic-usb-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 nic-wireless-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 nic-wireless-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 nic-wireless-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 ppp-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 ppp-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 ppp-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 sata-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 sata-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 sata-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 scsi-core-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 scsi-core-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 scsi-core-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 scsi-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 scsi-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 scsi-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 scsi-nic-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 scsi-nic-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 scsi-nic-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 sound-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 sound-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 sound-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 speakup-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 speakup-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 speakup-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 squashfs-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 squashfs-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 squashfs-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 udf-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 udf-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 udf-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 uinput-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 uinput-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 uinput-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 usb-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 usb-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 usb-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 usb-serial-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 usb-serial-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 usb-serial-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 usb-storage-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 usb-storage-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 usb-storage-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 xfs-modules-6.1.0-18-arm64-di | 6.1.76-1 | arm64 xfs-modules-6.1.0-23-arm64-di | 6.1.99-1 | arm64 xfs-modules-6.1.0-24-arm64-di | 6.1.106-2 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:38:47 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: acpi-modules-6.1.0-18-686-di | 6.1.76-1 | i386 acpi-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 acpi-modules-6.1.0-23-686-di | 6.1.99-1 | i386 acpi-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 acpi-modules-6.1.0-24-686-di | 6.1.106-2 | i386 acpi-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 ata-modules-6.1.0-18-686-di | 6.1.76-1 | i386 ata-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 ata-modules-6.1.0-23-686-di | 6.1.99-1 | i386 ata-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 ata-modules-6.1.0-24-686-di | 6.1.106-2 | i386 ata-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 btrfs-modules-6.1.0-18-686-di | 6.1.76-1 | i386 btrfs-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 btrfs-modules-6.1.0-23-686-di | 6.1.99-1 | i386 btrfs-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 btrfs-modules-6.1.0-24-686-di | 6.1.106-2 | i386 btrfs-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 cdrom-core-modules-6.1.0-18-686-di | 6.1.76-1 | i386 cdrom-core-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 cdrom-core-modules-6.1.0-23-686-di | 6.1.99-1 | i386 cdrom-core-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 cdrom-core-modules-6.1.0-24-686-di | 6.1.106-2 | i386 cdrom-core-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 crc-modules-6.1.0-18-686-di | 6.1.76-1 | i386 crc-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 crc-modules-6.1.0-23-686-di | 6.1.99-1 | i386 crc-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 crc-modules-6.1.0-24-686-di | 6.1.106-2 | i386 crc-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 crypto-dm-modules-6.1.0-18-686-di | 6.1.76-1 | i386 crypto-dm-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 crypto-dm-modules-6.1.0-23-686-di | 6.1.99-1 | i386 crypto-dm-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 crypto-dm-modules-6.1.0-24-686-di | 6.1.106-2 | i386 crypto-dm-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 crypto-modules-6.1.0-18-686-di | 6.1.76-1 | i386 crypto-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 crypto-modules-6.1.0-23-686-di | 6.1.99-1 | i386 crypto-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 crypto-modules-6.1.0-24-686-di | 6.1.106-2 | i386 crypto-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 efi-modules-6.1.0-18-686-di | 6.1.76-1 | i386 efi-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 efi-modules-6.1.0-23-686-di | 6.1.99-1 | i386 efi-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 efi-modules-6.1.0-24-686-di | 6.1.106-2 | i386 efi-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 event-modules-6.1.0-18-686-di | 6.1.76-1 | i386 event-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 event-modules-6.1.0-23-686-di | 6.1.99-1 | i386 event-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 event-modules-6.1.0-24-686-di | 6.1.106-2 | i386 event-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 ext4-modules-6.1.0-18-686-di | 6.1.76-1 | i386 ext4-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 ext4-modules-6.1.0-23-686-di | 6.1.99-1 | i386 ext4-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 ext4-modules-6.1.0-24-686-di | 6.1.106-2 | i386 ext4-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 f2fs-modules-6.1.0-18-686-di | 6.1.76-1 | i386 f2fs-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 f2fs-modules-6.1.0-23-686-di | 6.1.99-1 | i386 f2fs-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 f2fs-modules-6.1.0-24-686-di | 6.1.106-2 | i386 f2fs-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 fat-modules-6.1.0-18-686-di | 6.1.76-1 | i386 fat-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 fat-modules-6.1.0-23-686-di | 6.1.99-1 | i386 fat-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 fat-modules-6.1.0-24-686-di | 6.1.106-2 | i386 fat-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 fb-modules-6.1.0-18-686-di | 6.1.76-1 | i386 fb-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 fb-modules-6.1.0-23-686-di | 6.1.99-1 | i386 fb-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 fb-modules-6.1.0-24-686-di | 6.1.106-2 | i386 fb-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 firewire-core-modules-6.1.0-18-686-di | 6.1.76-1 | i386 firewire-core-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 firewire-core-modules-6.1.0-23-686-di | 6.1.99-1 | i386 firewire-core-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 firewire-core-modules-6.1.0-24-686-di | 6.1.106-2 | i386 firewire-core-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 fuse-modules-6.1.0-18-686-di | 6.1.76-1 | i386 fuse-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 fuse-modules-6.1.0-23-686-di | 6.1.99-1 | i386 fuse-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 fuse-modules-6.1.0-24-686-di | 6.1.106-2 | i386 fuse-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 i2c-modules-6.1.0-18-686-di | 6.1.76-1 | i386 i2c-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 i2c-modules-6.1.0-23-686-di | 6.1.99-1 | i386 i2c-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 i2c-modules-6.1.0-24-686-di | 6.1.106-2 | i386 i2c-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 input-modules-6.1.0-18-686-di | 6.1.76-1 | i386 input-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 input-modules-6.1.0-23-686-di | 6.1.99-1 | i386 input-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 input-modules-6.1.0-24-686-di | 6.1.106-2 | i386 input-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 isofs-modules-6.1.0-18-686-di | 6.1.76-1 | i386 isofs-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 isofs-modules-6.1.0-23-686-di | 6.1.99-1 | i386 isofs-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 isofs-modules-6.1.0-24-686-di | 6.1.106-2 | i386 isofs-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 jfs-modules-6.1.0-18-686-di | 6.1.76-1 | i386 jfs-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 jfs-modules-6.1.0-23-686-di | 6.1.99-1 | i386 jfs-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 jfs-modules-6.1.0-24-686-di | 6.1.106-2 | i386 jfs-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 kernel-image-6.1.0-18-686-di | 6.1.76-1 | i386 kernel-image-6.1.0-18-686-pae-di | 6.1.76-1 | i386 kernel-image-6.1.0-23-686-di | 6.1.99-1 | i386 kernel-image-6.1.0-23-686-pae-di | 6.1.99-1 | i386 kernel-image-6.1.0-24-686-di | 6.1.106-2 | i386 kernel-image-6.1.0-24-686-pae-di | 6.1.106-2 | i386 linux-image-6.1.0-18-686 | 6.1.76-1 | i386 linux-image-6.1.0-18-686-pae | 6.1.76-1 | i386 linux-image-6.1.0-18-rt-686-pae | 6.1.76-1 | i386 linux-image-6.1.0-23-686 | 6.1.99-1 | i386 linux-image-6.1.0-23-686-pae | 6.1.99-1 | i386 linux-image-6.1.0-23-rt-686-pae | 6.1.99-1 | i386 linux-image-6.1.0-24-686 | 6.1.106-2 | i386 linux-image-6.1.0-24-686-pae | 6.1.106-2 | i386 linux-image-6.1.0-24-rt-686-pae | 6.1.106-2 | i386 loop-modules-6.1.0-18-686-di | 6.1.76-1 | i386 loop-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 loop-modules-6.1.0-23-686-di | 6.1.99-1 | i386 loop-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 loop-modules-6.1.0-24-686-di | 6.1.106-2 | i386 loop-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 md-modules-6.1.0-18-686-di | 6.1.76-1 | i386 md-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 md-modules-6.1.0-23-686-di | 6.1.99-1 | i386 md-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 md-modules-6.1.0-24-686-di | 6.1.106-2 | i386 md-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 mmc-core-modules-6.1.0-18-686-di | 6.1.76-1 | i386 mmc-core-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 mmc-core-modules-6.1.0-23-686-di | 6.1.99-1 | i386 mmc-core-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 mmc-core-modules-6.1.0-24-686-di | 6.1.106-2 | i386 mmc-core-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 mmc-modules-6.1.0-18-686-di | 6.1.76-1 | i386 mmc-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 mmc-modules-6.1.0-23-686-di | 6.1.99-1 | i386 mmc-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 mmc-modules-6.1.0-24-686-di | 6.1.106-2 | i386 mmc-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 mouse-modules-6.1.0-18-686-di | 6.1.76-1 | i386 mouse-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 mouse-modules-6.1.0-23-686-di | 6.1.99-1 | i386 mouse-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 mouse-modules-6.1.0-24-686-di | 6.1.106-2 | i386 mouse-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 mtd-core-modules-6.1.0-18-686-di | 6.1.76-1 | i386 mtd-core-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 mtd-core-modules-6.1.0-23-686-di | 6.1.99-1 | i386 mtd-core-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 mtd-core-modules-6.1.0-24-686-di | 6.1.106-2 | i386 mtd-core-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 multipath-modules-6.1.0-18-686-di | 6.1.76-1 | i386 multipath-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 multipath-modules-6.1.0-23-686-di | 6.1.99-1 | i386 multipath-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 multipath-modules-6.1.0-24-686-di | 6.1.106-2 | i386 multipath-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 nbd-modules-6.1.0-18-686-di | 6.1.76-1 | i386 nbd-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 nbd-modules-6.1.0-23-686-di | 6.1.99-1 | i386 nbd-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 nbd-modules-6.1.0-24-686-di | 6.1.106-2 | i386 nbd-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 nic-modules-6.1.0-18-686-di | 6.1.76-1 | i386 nic-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 nic-modules-6.1.0-23-686-di | 6.1.99-1 | i386 nic-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 nic-modules-6.1.0-24-686-di | 6.1.106-2 | i386 nic-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 nic-pcmcia-modules-6.1.0-18-686-di | 6.1.76-1 | i386 nic-pcmcia-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 nic-pcmcia-modules-6.1.0-23-686-di | 6.1.99-1 | i386 nic-pcmcia-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 nic-pcmcia-modules-6.1.0-24-686-di | 6.1.106-2 | i386 nic-pcmcia-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 nic-shared-modules-6.1.0-18-686-di | 6.1.76-1 | i386 nic-shared-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 nic-shared-modules-6.1.0-23-686-di | 6.1.99-1 | i386 nic-shared-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 nic-shared-modules-6.1.0-24-686-di | 6.1.106-2 | i386 nic-shared-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 nic-usb-modules-6.1.0-18-686-di | 6.1.76-1 | i386 nic-usb-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 nic-usb-modules-6.1.0-23-686-di | 6.1.99-1 | i386 nic-usb-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 nic-usb-modules-6.1.0-24-686-di | 6.1.106-2 | i386 nic-usb-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 nic-wireless-modules-6.1.0-18-686-di | 6.1.76-1 | i386 nic-wireless-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 nic-wireless-modules-6.1.0-23-686-di | 6.1.99-1 | i386 nic-wireless-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 nic-wireless-modules-6.1.0-24-686-di | 6.1.106-2 | i386 nic-wireless-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 pata-modules-6.1.0-18-686-di | 6.1.76-1 | i386 pata-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 pata-modules-6.1.0-23-686-di | 6.1.99-1 | i386 pata-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 pata-modules-6.1.0-24-686-di | 6.1.106-2 | i386 pata-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 pcmcia-modules-6.1.0-18-686-di | 6.1.76-1 | i386 pcmcia-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 pcmcia-modules-6.1.0-23-686-di | 6.1.99-1 | i386 pcmcia-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 pcmcia-modules-6.1.0-24-686-di | 6.1.106-2 | i386 pcmcia-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 pcmcia-storage-modules-6.1.0-18-686-di | 6.1.76-1 | i386 pcmcia-storage-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 pcmcia-storage-modules-6.1.0-23-686-di | 6.1.99-1 | i386 pcmcia-storage-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 pcmcia-storage-modules-6.1.0-24-686-di | 6.1.106-2 | i386 pcmcia-storage-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 ppp-modules-6.1.0-18-686-di | 6.1.76-1 | i386 ppp-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 ppp-modules-6.1.0-23-686-di | 6.1.99-1 | i386 ppp-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 ppp-modules-6.1.0-24-686-di | 6.1.106-2 | i386 ppp-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 rfkill-modules-6.1.0-18-686-di | 6.1.76-1 | i386 rfkill-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 rfkill-modules-6.1.0-23-686-di | 6.1.99-1 | i386 rfkill-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 rfkill-modules-6.1.0-24-686-di | 6.1.106-2 | i386 rfkill-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 sata-modules-6.1.0-18-686-di | 6.1.76-1 | i386 sata-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 sata-modules-6.1.0-23-686-di | 6.1.99-1 | i386 sata-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 sata-modules-6.1.0-24-686-di | 6.1.106-2 | i386 sata-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 scsi-core-modules-6.1.0-18-686-di | 6.1.76-1 | i386 scsi-core-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 scsi-core-modules-6.1.0-23-686-di | 6.1.99-1 | i386 scsi-core-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 scsi-core-modules-6.1.0-24-686-di | 6.1.106-2 | i386 scsi-core-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 scsi-modules-6.1.0-18-686-di | 6.1.76-1 | i386 scsi-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 scsi-modules-6.1.0-23-686-di | 6.1.99-1 | i386 scsi-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 scsi-modules-6.1.0-24-686-di | 6.1.106-2 | i386 scsi-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 scsi-nic-modules-6.1.0-18-686-di | 6.1.76-1 | i386 scsi-nic-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 scsi-nic-modules-6.1.0-23-686-di | 6.1.99-1 | i386 scsi-nic-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 scsi-nic-modules-6.1.0-24-686-di | 6.1.106-2 | i386 scsi-nic-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 serial-modules-6.1.0-18-686-di | 6.1.76-1 | i386 serial-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 serial-modules-6.1.0-23-686-di | 6.1.99-1 | i386 serial-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 serial-modules-6.1.0-24-686-di | 6.1.106-2 | i386 serial-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 sound-modules-6.1.0-18-686-di | 6.1.76-1 | i386 sound-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 sound-modules-6.1.0-23-686-di | 6.1.99-1 | i386 sound-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 sound-modules-6.1.0-24-686-di | 6.1.106-2 | i386 sound-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 speakup-modules-6.1.0-18-686-di | 6.1.76-1 | i386 speakup-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 speakup-modules-6.1.0-23-686-di | 6.1.99-1 | i386 speakup-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 speakup-modules-6.1.0-24-686-di | 6.1.106-2 | i386 speakup-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 squashfs-modules-6.1.0-18-686-di | 6.1.76-1 | i386 squashfs-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 squashfs-modules-6.1.0-23-686-di | 6.1.99-1 | i386 squashfs-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 squashfs-modules-6.1.0-24-686-di | 6.1.106-2 | i386 squashfs-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 udf-modules-6.1.0-18-686-di | 6.1.76-1 | i386 udf-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 udf-modules-6.1.0-23-686-di | 6.1.99-1 | i386 udf-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 udf-modules-6.1.0-24-686-di | 6.1.106-2 | i386 udf-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 uinput-modules-6.1.0-18-686-di | 6.1.76-1 | i386 uinput-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 uinput-modules-6.1.0-23-686-di | 6.1.99-1 | i386 uinput-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 uinput-modules-6.1.0-24-686-di | 6.1.106-2 | i386 uinput-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 usb-modules-6.1.0-18-686-di | 6.1.76-1 | i386 usb-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 usb-modules-6.1.0-23-686-di | 6.1.99-1 | i386 usb-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 usb-modules-6.1.0-24-686-di | 6.1.106-2 | i386 usb-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 usb-serial-modules-6.1.0-18-686-di | 6.1.76-1 | i386 usb-serial-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 usb-serial-modules-6.1.0-23-686-di | 6.1.99-1 | i386 usb-serial-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 usb-serial-modules-6.1.0-24-686-di | 6.1.106-2 | i386 usb-serial-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 usb-storage-modules-6.1.0-18-686-di | 6.1.76-1 | i386 usb-storage-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 usb-storage-modules-6.1.0-23-686-di | 6.1.99-1 | i386 usb-storage-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 usb-storage-modules-6.1.0-24-686-di | 6.1.106-2 | i386 usb-storage-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 xfs-modules-6.1.0-18-686-di | 6.1.76-1 | i386 xfs-modules-6.1.0-18-686-pae-di | 6.1.76-1 | i386 xfs-modules-6.1.0-23-686-di | 6.1.99-1 | i386 xfs-modules-6.1.0-23-686-pae-di | 6.1.99-1 | i386 xfs-modules-6.1.0-24-686-di | 6.1.106-2 | i386 xfs-modules-6.1.0-24-686-pae-di | 6.1.106-2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:39:17 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: linux-headers-6.1.0-18-common | 6.1.76-1 | all linux-headers-6.1.0-18-common-rt | 6.1.76-1 | all linux-headers-6.1.0-23-common | 6.1.99-1 | all linux-headers-6.1.0-23-common-rt | 6.1.99-1 | all linux-headers-6.1.0-24-common | 6.1.106-2 | all linux-headers-6.1.0-24-common-rt | 6.1.106-2 | all linux-support-6.1.0-18 | 6.1.76-1 | all linux-support-6.1.0-23 | 6.1.99-1 | all linux-support-6.1.0-24 | 6.1.106-2 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:40:35 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: libstd-rust-web-1.70 | 1.70.0+dfsg1-7~deb12u2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-web - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:41:16 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: libstd-rust-web-1.70 | 1.70.0+dfsg1-7~deb12u2 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-web - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:41:45 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: libstd-rust-web-1.70 | 1.70.0+dfsg1-7~deb12u2 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-web - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:42:12 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: libstd-rust-web-1.70 | 1.70.0+dfsg1-7~deb12u2 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-web - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:42:57 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: libstd-rust-web-1.70 | 1.70.0+dfsg1-7~deb12u2 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-web - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:43:17 -0000] [ftpmaster: Mark Hymers] Removed the following packages from stable: libstd-rust-web-1.70 | 1.70.0+dfsg1-7~deb12u2 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-web - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 31 Aug 2024 08:27:30 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: bcachefs-tools | 24-1 | source, amd64, arm64, armel, armhf, i386, ppc64el, s390x Closed bugs: 1078543 ------------------- Reason ------------------- RoM; buggy, obsolete ---------------------------------------------- ========================================================================= amd64-microcode (3.20240820.1~deb12u1) bookworm; urgency=medium . * Rebuild for bookworm (revert merged-usr changes from unstable) . amd64-microcode (3.20240820.1) unstable; urgency=high . * Update package data from linux-firmware 20240820 * New AMD-SEV firmware from AMD upstream (20240820) + Updated SEV firmware: Family 17h models 30h-3fh: version 0.24 build 20 Family 19h models 00h-0fh: version 1.55 build 21 Family 19h models 10h-1fh: version 1.55 build 37 + New SEV firmware: Family 19h models a0h-afh: version 1.55 build 37 * SECURITY UPDATE (AMD-SB-3003): * Mitigates CVE-2023-20584: IOMMU improperly handles certain special address ranges with invalid device table entries (DTEs), which may allow an attacker with privileges and a compromised Hypervisor to induce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a loss of guest integrity. * Mitigates CVE-2023-31356: Incomplete system memory cleanup in SEV firmware could allow a privileged attacker to corrupt guest private memory, potentially resulting in a loss of data integrity. amd64-microcode (3.20240820.1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye * Revert merged-usr changes from unstable * Revert move to non-free-firmware . amd64-microcode (3.20240820.1) unstable; urgency=high . * Update package data from linux-firmware 20240820 * New AMD-SEV firmware from AMD upstream (20240820) + Updated SEV firmware: Family 17h models 30h-3fh: version 0.24 build 20 Family 19h models 00h-0fh: version 1.55 build 21 Family 19h models 10h-1fh: version 1.55 build 37 + New SEV firmware: Family 19h models a0h-afh: version 1.55 build 37 * SECURITY UPDATE (AMD-SB-3003): * Mitigates CVE-2023-20584: IOMMU improperly handles certain special address ranges with invalid device table entries (DTEs), which may allow an attacker with privileges and a compromised Hypervisor to induce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a loss of guest integrity. * Mitigates CVE-2023-31356: Incomplete system memory cleanup in SEV firmware could allow a privileged attacker to corrupt guest private memory, potentially resulting in a loss of data integrity. amd64-microcode (3.20240710.2) unstable; urgency=high . * postrm: activate the update-initramfs dpkg trigger on remove/purge instead of always executing update-initramfs directly, just like it was done for postinst in 3.20240710.1: call update-initramfs directly only if the dpkg-trigger activation call fails. amd64-microcode (3.20240710.2~deb12u1) bookworm; urgency=high . * Rebuild for bookworm (revert merged-usr changes from unstable) . amd64-microcode (3.20240710.2) unstable; urgency=high . * postrm: activate the update-initramfs dpkg trigger on remove/purge instead of always executing update-initramfs directly, just like it was done for postinst in 3.20240710.1: call update-initramfs directly only if the dpkg-trigger activation call fails. . amd64-microcode (3.20240710.1) unstable; urgency=high . * Update package data from linux-firmware 20240709-141-g59460076 (closes: #1076128) * SECURITY UPDATE: Mitigates "Sinkclose" CVE-2023-31315 (AMD-SB-7014) on AMD Epyc processors: SMM lock bypass - Improper validation in a model specific register (MSR) could allow a malicious program with ring 0 access (kernel) to modify SMM configuration while SMI lock is enabled, potentially leading to arbitrary code execution. Note: a firmware update is recommended for AMD Epyc (to protect the system as early as possible). Many other AMD processor models are also vulnerable to SinkClose, and can only be fixed by a firmware update at this time. * Updated Microcode patches: + Family=0x17 Model=0x01 Stepping=0x02: Patch=0x0800126f + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107c + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a00107a + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a101248 + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00215 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001238 + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a101148 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d5 * README.Debian: "late" microcode updates are unsupported in Debian (closes: #1074514) * postinst: use dpkg-trigger to activate update-initramfs, this enables dracut integration (closes: #1000193) . amd64-microcode (3.20240116.2) unstable; urgency=medium . * Add AMD-TEE firmware to the package (closes: #1062678) + amdtee: add amd_pmf TA firmware 20230906 * debian: install amdtee to /lib/firmware/amdtee * debian/control: update short and long descriptions * debian/copyright: update with amd-pmf license . amd64-microcode (3.20240116.1) unstable; urgency=medium . * Update package data from linux-firmware 20240115-80-gb4b04a5c * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107b + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d3 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001236 . amd64-microcode (3.20231019.1) unstable; urgency=medium . * Update package data from linux-firmware 20231019 * Updated Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a101144 + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a101244 + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00213 . amd64-microcode (3.20230823.1) unstable; urgency=medium . * Update package data from linux-firmware 20230919 * New AMD-SEV firmware from AMD upstream (20230823) + Updated SEV firmware: Family 19h models 00h-0fh: version 1.55 build 8 + New SEV firmware: Family 19h models 10h-1fh: version 1.55 build 21 * amd-ucode: Add note on fam19h warnings. amd64-microcode (3.20240710.2~deb11u1) bullseye; urgency=high . * Rebuild for bullseye * Revert merged-usr changes from unstable * Revert move to non-free-firmware . amd64-microcode (3.20240710.2) unstable; urgency=high . * postrm: activate the update-initramfs dpkg trigger on remove/purge instead of always executing update-initramfs directly, just like it was done for postinst in 3.20240710.1: call update-initramfs directly only if the dpkg-trigger activation call fails. . amd64-microcode (3.20240710.1) unstable; urgency=high . * Update package data from linux-firmware 20240709-141-g59460076 (closes: #1076128) * SECURITY UPDATE: Mitigates "Sinkclose" CVE-2023-31315 (AMD-SB-7014) on AMD Epyc processors: SMM lock bypass - Improper validation in a model specific register (MSR) could allow a malicious program with ring 0 access (kernel) to modify SMM configuration while SMI lock is enabled, potentially leading to arbitrary code execution. Note: a firmware update is recommended for AMD Epyc (to protect the system as early as possible). Many other AMD processor models are also vulnerable to SinkClose, and can only be fixed by a firmware update at this time. * Updated Microcode patches: + Family=0x17 Model=0x01 Stepping=0x02: Patch=0x0800126f + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107c + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a00107a + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a101248 + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00215 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001238 + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a101148 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d5 * README.Debian: "late" microcode updates are unsupported in Debian (closes: #1074514) * postinst: use dpkg-trigger to activate update-initramfs, this enables dracut integration (closes: #1000193) . amd64-microcode (3.20240116.2) unstable; urgency=medium . * Add AMD-TEE firmware to the package (closes: #1062678) + amdtee: add amd_pmf TA firmware 20230906 * debian: install amdtee to /lib/firmware/amdtee * debian/control: update short and long descriptions * debian/copyright: update with amd-pmf license . amd64-microcode (3.20240116.1) unstable; urgency=medium . * Update package data from linux-firmware 20240115-80-gb4b04a5c * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107b + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d3 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001236 . amd64-microcode (3.20231019.1) unstable; urgency=medium . * Update package data from linux-firmware 20231019 * Updated Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a101144 + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a101244 + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00213 . amd64-microcode (3.20230823.1) unstable; urgency=medium . * Update package data from linux-firmware 20230919 * New AMD-SEV firmware from AMD upstream (20230823) + Updated SEV firmware: Family 19h models 00h-0fh: version 1.55 build 8 + New SEV firmware: Family 19h models 10h-1fh: version 1.55 build 21 * amd-ucode: Add note on fam19h warnings. amd64-microcode (3.20240710.1) unstable; urgency=high . * Update package data from linux-firmware 20240709-141-g59460076 (closes: #1076128) * SECURITY UPDATE: Mitigates "Sinkclose" CVE-2023-31315 (AMD-SB-7014) on AMD Epyc processors: SMM lock bypass - Improper validation in a model specific register (MSR) could allow a malicious program with ring 0 access (kernel) to modify SMM configuration while SMI lock is enabled, potentially leading to arbitrary code execution. Note: a firmware update is recommended for AMD Epyc (to protect the system as early as possible). Many other AMD processor models are also vulnerable to SinkClose, and can only be fixed by a firmware update at this time. * Updated Microcode patches: + Family=0x17 Model=0x01 Stepping=0x02: Patch=0x0800126f + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107c + Family=0x19 Model=0x01 Stepping=0x00: Patch=0x0a00107a + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a101248 + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00215 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001238 + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a101148 + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d5 * README.Debian: "late" microcode updates are unsupported in Debian (closes: #1074514) * postinst: use dpkg-trigger to activate update-initramfs, this enables dracut integration (closes: #1000193) amd64-microcode (3.20240116.2+nmu1) unstable; urgency=medium . * Non-maintainer upload. * Install files into /usr instead of /. (Closes: 1059372) amd64-microcode (3.20240116.2) unstable; urgency=medium . * Add AMD-TEE firmware to the package (closes: #1062678) + amdtee: add amd_pmf TA firmware 20230906 * debian: install amdtee to /lib/firmware/amdtee * debian/control: update short and long descriptions * debian/copyright: update with amd-pmf license . amd64-microcode (3.20240116.1) unstable; urgency=medium . * Update package data from linux-firmware 20240115-80-gb4b04a5c * Updated Microcode patches: + Family=0x17 Model=0x31 Stepping=0x00: Patch=0x0830107b + Family=0x19 Model=0x01 Stepping=0x01: Patch=0x0a0011d3 + Family=0x19 Model=0x01 Stepping=0x02: Patch=0x0a001236 amd64-microcode (3.20231019.1) unstable; urgency=medium . * Update package data from linux-firmware 20231019 * Updated Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a101144 + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a101244 + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00213 amd64-microcode (3.20230823.1) unstable; urgency=medium . * Update package data from linux-firmware 20230919 * New AMD-SEV firmware from AMD upstream (20230823) + Updated SEV firmware: Family 19h models 00h-0fh: version 1.55 build 8 + New SEV firmware: Family 19h models 10h-1fh: version 1.55 build 21 * amd-ucode: Add note on fam19h warnings. amd64-microcode (3.20230808.1.1) unstable; urgency=high . * Update package data from linux-firmware 20230804-6-gf2eb058a * Fixes for CVE-2023-20569 "AMD Inception" on AMD Zen4 processors (closes: #1043381) * WARNING: for proper operation on AMD Genoa and Bergamo processors, either up-to-date BIOS (with AGESA 1.0.0.8 or newer) or up-to-date Linux kernels (minimal versions on each active Linux stable branch: v4.19.289 v5.4.250 v5.10.187 v5.15.120 v6.1.37 v6.3.11 v6.4.1) are *required* * New Microcode patches: + Family=0x19 Model=0x11 Stepping=0x01: Patch=0x0a10113e + Family=0x19 Model=0x11 Stepping=0x02: Patch=0x0a10123e + Family=0x19 Model=0xa0 Stepping=0x02: Patch=0x0aa00212 + Family=0x19 Model=0xa0 Stepping=0x01: Patch=0x0aa00116 * README: update for new release * debian/NEWS: AMD Genoa/Bergamo kernel version restrictions * debian/changelog: update entry for release 3.20230719.1, noting that it included fixes for "AMD Inception" for Zen3 processors. We did not know about AMD Inception at the time, but we always include all available microcode updates when issuing a new package, so we lucked out. * debian/changelog: correct some information in 3.20230808.1 entry and reupload as 3.20230808.1.1. There's no Zenbleed for Zen4... oops! ansible (7.7.0+dfsg-3+deb12u1) bookworm; urgency=medium . * New stable release (Closes: #1069891) * Put ansible under the Debian Python Team umbrella * d/gbp.conf: set merge-mode replace by default * d/gbp.conf: Switch to DEP-14 branch layout * d/gbp.conf: Sign tags by default * d/gitlab-ci.yml: Run CI/CD tests against bookworm * autopkgtests: Use the same scripts as from the unstable branch * autopkgtests: Update package dependencies * autopkgtests: Update list of flaky tests * Update amazon.aws ec2_key module documentation to fix CVE-2023-4237. * d/control: update VCS links ansible (7.7.0+dfsg-3) unstable; urgency=medium . * Fix issue with ansible.builtin.copy when using libvirt connection plugin upstream bug: https://github.com/ansible-collections/community.libvirt/issues/161 * Update lintian overrides ansible (7.7.0+dfsg-2) unstable; urgency=medium . * Fix warning when using libvirt connection plugin * Fix libvirt connection plugin encoding errors on Windows guests ansible (7.7.0+dfsg-1) unstable; urgency=medium . * d/watch: Lock into v7.x.x for now. * New upstream release ansible-core (2.14.16-0+deb12u1) bookworm; urgency=medium . * New stable release (Closes: #1070193) * New upstream version 2.14.16 * Bugfix-only release to bookworm, fixing the following security issues: - Address issue where ANSIBLE_NO_LOG was ignored (CVE-2024-0690) - Address issues where internal templating can cause unsafe variables to lose their unsafe designation (CVE-2023-5764) - Prevent roles from using symlinks to overwrite files outside of the installation directory (CVE-2023-5115) * Update d/gbp.conf to point to bookworm * Update d/control Vcs-Git field to point to bookworm * Update watch file to accomodate a common upstream typo * d/gbp.conf: Update upstream branch * d/gbp.conf: set merge-mode replace by default * d/gbp.conf: Sign tags by default * autopkgtests: Add dep to python3-systemd ansible-core (2.14.13-1) unstable; urgency=medium . * New upstream version 2.14.13 * Update package to conform to DEP-14 packaging layout * Update dep3 patch headers ansible-core (2.14.11-2) unstable; urgency=medium . * Enforce locale to ensure it builds reproducibly * Fix facter when puppet not present (Closes: #1055616) ansible-core (2.14.11-1) unstable; urgency=medium . * New upstream version 2.14.11 * Fix galaxy tests * Fix lintian override * Update changelog and release to unstable ansible-core (2.14.10-1) unstable; urgency=medium . * New upstream release ansible-core (2.14.9-2) unstable; urgency=medium . * Fix unit tests ansible-core (2.14.9-1) unstable; urgency=medium . * New upstream version 2.14.9 * Refresh patches * Adapt to upstream change of man page building * Fix double-build failure (Closes: #1043680) ansible-core (2.14.8-1) unstable; urgency=medium . * New upstream release ansible-core (2.14.7-1) unstable; urgency=medium . * New upstream release * Refresh 0005-use-py3.patch * Drop 0010-fix-json-uri-subtype.patch (applied upstream) ansible-core (2.14.6-1) unstable; urgency=medium . * New upstream release * d/watch: Remove signature check * d/control: Recommend python3-passlib (Closes: #1034251) * d/control: Update python3-resolvelib version dependency (Closes: #1037932, #1037443) * uri: fix search for json types to include strings in the format xxx/yyy+json (Closes: #1037126) aom (3.6.0-1+deb12u1) bookworm-security; urgency=medium . * CVE-2024-5171 apache2 (2.4.62-1~deb12u1) bookworm; urgency=medium . * New upstream version 2.4.62 (Closes: CVE-2024-40725, CVE-2024-40898) apache2 (2.4.62-1~deb11u1) bullseye; urgency=medium . * New upstream version (Closes: CVE-2024-40725, CVE-2024-40898) apache2 (2.4.61-1) unstable; urgency=medium . * New upstream version 2.4.61 apache2 (2.4.61-1~deb12u1) bookworm-security; urgency=medium . * New upstream version (CLoses: CVE-2024-36387, CVE-2024-38472, CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573, CVE-2024-39884) * Unfuzz patches apache2 (2.4.61-1~deb11u1) bullseye-security; urgency=medium . * New upstream version (CLoses: CVE-2024-36387, CVE-2024-38472, CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573, CVE-2024-39884) * Update test framework * Unfuzz patches apache2 (2.4.60-1) unstable; urgency=medium . [ Bastien Roucariès ] * Forward port CVE-2023-25690 uwsgi tests * Fix depends of uwsgi test * Use python3 uwsgi plugin * Encode bytes for uwsgi test . [ Bryce Harrington ] * Add UFW profile integration (Closes: #1071705) . [Chris Murray] * Use https instead of http in doc (LP: #2045055) . [ Yadd ] * Bump liblua from liblua5.3-dev to liblua5.4-dev (Closes: #1071701) * Update test framework * releasing package apache2 version 2.4.59-1~deb12u1 * New upstream version (CLoses: CVE-2024-36387, CVE-2024-38472, CVE-2024-38473, CVE-2024-38474, CVE-2024-38475, CVE-2024-38476, CVE-2024-38477, CVE-2024-39573) * Unfuzz patches apache2 (2.4.59-2) unstable; urgency=medium . * Breaks against fossil due to CVE-2024-24795 follows up apache2 (2.4.59-1) unstable; urgency=medium . [ Stefan Fritsch ] * Remove old transitional packages libapache2-mod-md and libapache2-mod-proxy-uwsgi. Closes: #1032628 . [ Yadd ] * mod_proxy_connect: disable AllowCONNECT by default (Closes: #1054564) * Refresh patches * New upstream version 2.4.59 * Refresh patches * Update patches * Update test framework base-files (12.4+deb12u7) bookworm; urgency=medium . * Change /etc/debian_version to 12.7, for Debian 12.7 point release. bind9 (1:9.18.28-1~deb12u2) bookworm-security; urgency=medium . * Fix the assertion failure in samba-libs DLZ module. (Closes #1074378) bind9 (1:9.18.28-1~deb12u1) bookworm-security; urgency=high . * New upstream version 9.18.28 - CVE-2024-0760: A flood of DNS messages over TCP may make the server unstable - CVE-2024-1737: BIND's database will be slow if a very large number of RRs exist at the same name - CVE-2024-1975: SIG(0) can be used to exhaust CPU resources - CVE-2024-4076: Assertion failure when serving both stale cache data and authoritative zone content bubblewrap (0.8.0-2+deb12u1) bookworm-security; urgency=high . * d/gbp.conf: Use debian/bookworm packaging branch for Debian 12 * d/p/Add-bind-fd-and-ro-bind-fd-to-let-you-bind-a-O_PATH-fd.patch: Backport new --[ro-]bind-fd feature from upstream release 0.10.0. This is necessary to resolve CVE-2024-42472 in Flatpak without introducing a potentially exploitable race condition. cacti (1.2.24+ds1-1+deb12u4) bookworm; urgency=medium . * Non-maintainer upload by the LTS Security Team. * Add SALSA-CI. * Backport autopkgtest from trixie. cacti (1.2.24+ds1-1+deb12u3) bookworm; urgency=medium . * Non-maintainer upload by the LTS Security Team. * Fix CVE-2024-25641: RCE vulnerability when importing packages An arbitrary file write vulnerability, exploitable through the "Package Import" feature, allows authenticated users having the "Import Templates" permission to execute arbitrary PHP code on the web server (RCE). * Fix CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API. raise_message_javascript from lib/functions.php now uses purify.js to fix CVE-2023-50250 (among others). However it still generates the code out of unescaped PHP variables $title and $header. If those variables contain single quotes, they can be used to inject JavaScript code. * Fix CVE-2024-31443. XSS vulnerability when managing data queries Some of the data stored in form_save() function in data_queries.php is not thoroughly checked and is used to concatenate the HTML statement in grow_right_pane_tree() function from lib/html.php, finally resulting in XSS. * Fix CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API. Some of the data stored in automation_tree_rules_form_save() function in automation_tree_rules.php is not thoroughly checked and is used to concatenate the HTML statement in form_confirm() function from lib/html.php , finally resulting in XSS. * Fix CVE-2024-31445: SQL injection vulnerability A SQL injection vulnerability in `automation_get_new_graphs_sql` function of `api_automation.php` allows authenticated users to exploit these SQL injection vulnerabilities to perform privilege escalation and remote code execution. In `api_automation.php` line 856, the `get_request_var('filter')` is being concatenated into the SQL statement without any sanitization. In `api_automation.php` line 717, The filter of `'filter'` is `FILTER_DEFAULT`, which means there is no filter for it * Fix CVE-2024-31458: SQL injection vulnerability Some of the data stored in `form_save()` function in `graph_template_inputs.php` is not thoroughly checked and is used to concatenate the SQL statement in `draw_nontemplated_fields_graph_item()` function from `lib/html_form_templates.php` , finally resulting in SQL injection * Fix CVE-2024-31459: Remote code execution There is a file inclusion issue in the lib/plugin.php file. Combined with SQL injection vulnerabilities, RCE can be implemented. * Fix CVE-2024-31460: SQL code injection Some of the data stored in `automation_tree_rules.php` is not thoroughly checked and is used to concatenate the SQL statement in `create_all_header_nodes()` function from `lib/api_automation.php` , finally resulting in SQL injection. Using SQL based secondary injection technology, attackers can modify the contents of the Cacti database, and based on the modified content, it may be possible to achieve further impact, such as arbitrary file reading, and even remote code execution through arbitrary file writing * Fix CVE-2024-34340: type juggling vulnerability Cacti calls `compat_password_hash` when users set their password. `compat_password_hash` use `password_hash` if there is it, else use `md5`. When verifying password, it calls `compat_password_verify`. In `compat_password_verify`, `password_verify` is called if there is it, else use `md5`. `password_verify` and `password_hash` are supported on PHP < 5.5.0, following PHP manual. The vulnerability is in `compat_password_verify`. Md5-hashed user input is compared with correct password in database by `$md5 == $hash`. It is a loose comparison, not `===`. calamares-settings-debian (12.0.9-1+deb12u1) bookworm; urgency=medium . * Fix Xfce launcher permission issue (Closes: #1037299) - Add new dependency: libglib2.0-bin calibre (6.13.0+repack-2+deb12u4) bookworm; urgency=medium . * Fix #2075131 [Private bug](https://bugs.launchpad.net/calibre/+bug/2075131) (Fix for CVE-2024-7009) * Fix #2075130 [Private bug](https://bugs.launchpad.net/calibre/+bug/2075130) (Fix for CVE-2024-7008) * Fix #2075128 [Private bug](https://bugs.launchpad.net/calibre/+bug/2075128) (Fix for CVE-2024-6782) * Fix #2076515 [calibredb list command ignores fields option](https://bugs.launchpad.net/calibre/+bug/2076515) Add fixup to CVE-2024-6782 . See also Debian bug 1079277. > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1079277 choose-mirror (2.123+deb12u1) bookworm; urgency=medium . * Team upload * Update Mirrors.masterlist. chromium (128.0.6613.84-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-7964: Use after free in Passwords. Reported by Anonymous. - CVE-2024-7965: Inappropriate implementation in V8. Reported by TheDog. - CVE-2024-7966: Out of bounds memory access in Skia. Reported by Renan Rios (@HyHy100). - CVE-2024-7967: Heap buffer overflow in Fonts. Reported by Tashita Software Security. - CVE-2024-7968: Use after free in Autofill. Reported by Han Zheng (HexHive). - CVE-2024-7969: Type Confusion in V8. Reported by CFF of Topsec Alpha Team. - CVE-2024-7971: Type confusion in V8. Reported by Microsoft Threat Intelligence Center (MSTIC), Microsoft Security Response Center (MSRC). - CVE-2024-7972: Inappropriate implementation in V8. Reported by Simon Gerst (intrigus-lgtm). - CVE-2024-7973: Heap buffer overflow in PDFium. Reported by soiax. - CVE-2024-7974: Insufficient data validation in V8 API. Reported by bowu(@gocrashed). - CVE-2024-7975: Inappropriate implementation in Permissions. Reported by Thomas Orlita. - CVE-2024-7976: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7977: Insufficient data validation in Installer. Reported by Kim Dong-uk (@justlikebono). - CVE-2024-7978: Insufficient policy enforcement in Data Transfer. Reported by NDevTK. - CVE-2024-7979: Insufficient data validation in Installer. Reported by VulnNoob. - CVE-2024-7980: Insufficient data validation in Installer. Reported by VulnNoob. - CVE-2024-7981: Inappropriate implementation in Views. Reported by Thomas Orlita. - CVE-2024-8033: Inappropriate implementation in WebApp Installs. Reported by Lijo A.T. - CVE-2024-8034: Inappropriate implementation in Custom Tabs. Reported by Bharat (mrnoob). - CVE-2024-8035: Inappropriate implementation in Extensions. Reported by Microsoft. * d/copyright: delete third_party/siso/ which contains binaries. * d/rules: set safe_browsing_use_unrar=false to disable unrar. * d/patches: - fixes/blink-frags.patch: drop, merged upstream. - fixes/stats-collector.patch: drop, upstream deleted broken code. - fixes/chromium-browser-ui-missing-deps.patch: drop, fixed upstream. - upstream/armhf-ftbfs.patch: drop, merged upstream. - upstream/containers-header.patch: drop, merged upstream. - upstream/crabbyav1f.patch: drop, merged upstream. - upstream/lock-impl.patch: drop, merged upstream. - upstream/paint-layer-header.patch: drop, merged upstream. - disable/unrar.patch: drop, merged upstream w/ build arg. - bookworm/nvt.patch: drop, no longer needed. - fixes/ps-print.patch: refresh. - system/openjpeg.patch: refresh. - bookworm/clang16.patch: refresh & remove another unsupported option. - bookworm/constexpr.patch: refresh & add more fixes. - bookworm/lex-3way.patch: pull in another STL function from clang-17. - bookworm/blink-attrib.patch: add build fix to reorder __attribute__. - fixes/highway-include-path.patch: upstream fixed the original issue in a broken way, making this worse. Add more to this patch to work around that. - bookworm/bubble-contents.patch: refresh. - bookworm/crabbyav1f.patch: refresh. - bookworm/gn-absl.patch: refresh. . [ Daniel Richard G. ] * d/rules: Parameterize Rust sysroot to simplify using a different one. * d/patches: - bookworm/highway-blink.patch: Avoid armhf/arm64 FTBFS by disabling Blink feature that requires newer libhwy-dev version. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/dawn-fix-typos.patch: Refresh for upstream changes - third_party/use-sysconf-page-size-on-ppc64.patch: Refresh for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Refresh for upstream changes - workarounds/HACK-debian-clang-disable-base-musttail.patch: Disable musttail on ppc64el platforms . chromium (127.0.6533.119-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. * d/patches/upstream/armhf-ftbfs.patch: armhf FTBFS fix from upstream. . [ Daniel Richard G. ] * d/patches: - ppc64le/crashpad/0002-Include-cstddef-to-fix-build.patch: Drop, as the original FTBFS that this fixed is no longer reproducible. * d/rules: Add to ppc64el CXXFLAGS to quash copious AltiVec warnings. chromium (127.0.6533.119-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. * d/patches/upstream/armhf-ftbfs.patch: armhf FTBFS fix from upstream. . [ Daniel Richard G. ] * d/patches: - ppc64le/crashpad/0002-Include-cstddef-to-fix-build.patch: Drop, as the original FTBFS that this fixed is no longer reproducible. - ppc64le/fixes/fix-different-data-layouts.patch: Fix ppc64el FTBFS due to minor LLVM data-layout clash between older clang and newer rustc. * d/rules: Add to ppc64el CXXFLAGS to quash copious AltiVec warnings. chromium (127.0.6533.119-1~deb13u1) trixie; urgency=high . * Rebuild for trixie. * Revert libxml2-dev versioned build-dep, and re-add d/patches/bookworm/libxml/parseerr.patch. chromium (127.0.6533.99-1) unstable; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-7532: Out of bounds memory access in ANGLE. Reported by wgslfuzz. - CVE-2024-7533: Use after free in Sharing. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-7550: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-7534: Heap buffer overflow in Layout. Reported by Tashita Software Security. - CVE-2024-7535: Inappropriate implementation in V8. Reported by Tashita Software Security. - CVE-2024-7536: Use after free in WebAudio. Reported by Cassidy Kim(@cassidy6564). . [ Timothy Pearson ] * d/patches/ppc64le: - core/add-ppc64-architecture-to-extensions.diff: Fix runtime assertion trap on ppc64el systems . [ Daniel Richard G. ] * Enable ThinLTO (slower linking, faster runtime) on archs that can support it (closes: #1033305). * Avoid some hard-coded Debian references to simplify package builds for other distributions, e.g. Ubuntu. * d/patches: - bookworm/constexpr.patch: Add no_destroy attributes to quash many "declaration requires an exit-time destructor" warnings. - fixes/highway-include-path.patch: New patch to fix highway.h path. . [ Grzegorz Szymaszek ] * Use https instead of http in initial_bookmarks.html. chromium (127.0.6533.99-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream security release. - CVE-2024-7532: Out of bounds memory access in ANGLE. Reported by wgslfuzz. - CVE-2024-7533: Use after free in Sharing. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-7550: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-7534: Heap buffer overflow in Layout. Reported by Tashita Software Security. - CVE-2024-7535: Inappropriate implementation in V8. Reported by Tashita Software Security. - CVE-2024-7536: Use after free in WebAudio. Reported by Cassidy Kim(@cassidy6564). . [ Timothy Pearson ] * d/patches/ppc64le: - core/add-ppc64-architecture-to-extensions.diff: Fix runtime assertion trap on ppc64el systems . [ Daniel Richard G. ] * Enable ThinLTO (slower linking, faster runtime) on archs that can support it (closes: #1033305). * Avoid some hard-coded Debian references to simplify package builds for other distributions, e.g. Ubuntu. * d/patches: - bookworm/constexpr.patch: Add no_destroy attributes to quash many "declaration requires an exit-time destructor" warnings. - fixes/highway-include-path.patch: New patch to fix highway.h path. . [ Grzegorz Szymaszek ] * Use https instead of http in initial_bookmarks.html. chromium (127.0.6533.88-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-6988: Use after free in Downloads. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-6989: Use after free in Loader. Reported by Anonymous. - CVE-2024-6991: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6992: Out of bounds memory access in ANGLE. Reported by Xiantong Hou of Wuheng Lab and Pisanbao. - CVE-2024-6993: Inappropriate implementation in Canvas. Reported by Anonymous. - CVE-2024-6994: Heap buffer overflow in Layout. Reported by Huang Xilin of Ant Group Light-Year Security Lab. - CVE-2024-6995: Inappropriate implementation in Fullscreen. Reported by Alesandro Ortiz. - CVE-2024-6996: Race in Frames. Reported by Louis Jannett (Ruhr University Bochum). - CVE-2024-6997: Use after free in Tabs. Reported by Sven Dysthe (@svn-dys). - CVE-2024-6998: Use after free in User Education. Reported by Sven Dysthe (@svn-dys). - CVE-2024-6999: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7000: Use after free in CSS. Reported by Anonymous. - CVE-2024-7001: Inappropriate implementation in HTML. Reported by Jake Archibald. - CVE-2024-7003: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7004: Insufficient validation of untrusted input in Safe Browsing. Reported by Anonymous. - CVE-2024-7005: Insufficient validation of untrusted input in Safe Browsing. Reported by Umar Farooq. - CVE-2024-6990: Uninitialized Use in Dawn. Reported by gelatin dessert. - CVE-2024-7255: Out of bounds read in WebTransport. Reported by Marten Richter. - CVE-2024-7256: Insufficient data validation in Dawn. Reported by gelatin dessert. * Switch from building against (gcc's) libstdc++ to (clang's) libc++. Upstream is playing fast and loose with memory in ways that results in crashes with gcc's stricter libstdc++, but not with clang's libc++ (which allows accessing deleting memory apparently). We can't maintain workarounds any more, and upstream really doesn't care (see, for example, https://crbug.com/346174906 , where they add workarounds only for their ASAN memory checker). * d/copyright: - delete new rust, cargo, llvm, and node binaries. - delete third_party/zstd so we can link against system zstd. - stop deleting the bundled woff, snappy, and jsoncpp; those can't be dynamically linked against with clang's libc++. * d/control: - build-dep against libzstd-dev and bindgen. - drop build-dep on libwoff-dev, libsnappy-dev, libjsoncpp-dev, and add build-deps on libc++-16-dev / libc++abi-16-dev. * d/rules: - drop use_goma=false (upstream switched to rbe). - set rust_bindgen_root. - rework get-orig-source to not use mk-origtargz, which is incredibly slow (total run 45 mins for the current 6.2G upstream release). Instead, use d/scripts/get-exludes.pl and tar's --exclude-from to drastically speed things up (total run now takes 8 mins). * d/patches: - upstream/tabstrip-include.patch: drop, merged upstream. - upstream/quiche-deque.patch: drop, merged upstream. - upstream/gpu-header.patch: drop, merged upstream. - upstream/blink-header.patch: drop, merged upstream. - upstream/blink-header2.patch: drop, merged upstream. - upstream/blink-header3.patch: drop, merged upstream. - upstream/realtime-reporting.patch: drop, merged upstream. - upstream/urlvisit-header.patch: drop, merged upstream. - upstream/accessibility-format.patch: drop, merged upstream. - upstream/observer.patch: drop, merged upstream. - bookworm/clang16.patch: refresh. - bookworm/rust-downgrade-osstr-users.patch: refresh w/ minor changes. - ungoogled/disable-privacy-sandbox.patch: refresh. - disable/signin.patch: upstream dropped prefs::kAutologinEnabled. - upstream/crabbyav1f.patch: add build fix pulled from upstream. - upstream/lock-impl.patch: add build fix pulled from upstream. - upstream/containers-header.patch: add build fix pulled from upstream. - upstream/paint-layer-header.patch: add build fix pulled from upstream - fixes/bindgen.patch: work around bindgen-related things (hopefully correctly?) - bookworm/lex-3way.patch: add patch to support std::lexicographical_compare_three_way, which was added in clang-17. - bookworm/traitors.patch: another clang-16 hack; backport pointer_traits.h from libc++-18-dev to work around clang std::to_address() issue. - bookworm/constexpr.patch: add more of the usual constexpr workarounds; only needed for clang-16. - fixes/absl-optional.patch: drop, only needed for libstdc++-dev. - fixes/bad-font-gc*: drop, only needed for libstdc++-dev. - fixes/chromium-browser-ui-missing-deps.patch: add a bunch of mojo-related dependency build fixes. . [ Timothy Pearson ] * d/patches: - fixes/fixes/memory-allocator-dcheck-assert-fix.patch: Fix assert on 64k page systems such as aarch64 and ppc64el * d/patches/ppc64le: - ffmpeg/0001-Add-support-for-ppc64.patch: Drop, no longer needed - third_party/use-sysconf-page-size-on-ppc64.patch: Refresh for upstream changes chromium (127.0.6533.88-1~deb12u1) bookworm-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2024-6988: Use after free in Downloads. Reported by lime(@limeSec_) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-6989: Use after free in Loader. Reported by Anonymous. - CVE-2024-6991: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6992: Out of bounds memory access in ANGLE. Reported by Xiantong Hou of Wuheng Lab and Pisanbao. - CVE-2024-6993: Inappropriate implementation in Canvas. Reported by Anonymous. - CVE-2024-6994: Heap buffer overflow in Layout. Reported by Huang Xilin of Ant Group Light-Year Security Lab. - CVE-2024-6995: Inappropriate implementation in Fullscreen. Reported by Alesandro Ortiz. - CVE-2024-6996: Race in Frames. Reported by Louis Jannett (Ruhr University Bochum). - CVE-2024-6997: Use after free in Tabs. Reported by Sven Dysthe (@svn-dys). - CVE-2024-6998: Use after free in User Education. Reported by Sven Dysthe (@svn-dys). - CVE-2024-6999: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7000: Use after free in CSS. Reported by Anonymous. - CVE-2024-7001: Inappropriate implementation in HTML. Reported by Jake Archibald. - CVE-2024-7003: Inappropriate implementation in FedCM. Reported by Alesandro Ortiz. - CVE-2024-7004: Insufficient validation of untrusted input in Safe Browsing. Reported by Anonymous. - CVE-2024-7005: Insufficient validation of untrusted input in Safe Browsing. Reported by Umar Farooq. - CVE-2024-6990: Uninitialized Use in Dawn. Reported by gelatin dessert. - CVE-2024-7255: Out of bounds read in WebTransport. Reported by Marten Richter. - CVE-2024-7256: Insufficient data validation in Dawn. Reported by gelatin dessert. * Switch from building against (gcc's) libstdc++ to (clang's) libc++. Upstream is playing fast and loose with memory in ways that results in crashes with gcc's stricter libstdc++, but not with clang's libc++ (which allows accessing deleting memory apparently). We can't maintain workarounds any more, and upstream really doesn't care (see, for example, https://crbug.com/346174906 , where they add workarounds only for their ASAN memory checker). * d/copyright: - delete new rust, cargo, llvm, and node binaries. - delete third_party/zstd so we can link against system zstd. - stop deleting the bundled woff, snappy, and jsoncpp; those can't be dynamically linked against with clang's libc++. * d/control: - build-dep against libzstd-dev and bindgen. - drop build-dep on libwoff-dev, libsnappy-dev, libjsoncpp-dev, and add build-deps on libc++-16-dev / libc++abi-16-dev. * d/rules: - drop use_goma=false (upstream switched to rbe). - set rust_bindgen_root. - rework get-orig-source to not use mk-origtargz, which is incredibly slow (total run 45 mins for the current 6.2G upstream release). Instead, use d/scripts/get-exludes.pl and tar's --exclude-from to drastically speed things up (total run now takes 8 mins). - include bindgen 0.66.1-3 packages from snapshot.debian.org, as bookworm's bindgen 0.60.1 is too old. The packages are unpacked during build. * d/patches: - upstream/tabstrip-include.patch: drop, merged upstream. - upstream/quiche-deque.patch: drop, merged upstream. - upstream/gpu-header.patch: drop, merged upstream. - upstream/blink-header.patch: drop, merged upstream. - upstream/blink-header2.patch: drop, merged upstream. - upstream/blink-header3.patch: drop, merged upstream. - upstream/realtime-reporting.patch: drop, merged upstream. - upstream/urlvisit-header.patch: drop, merged upstream. - upstream/accessibility-format.patch: drop, merged upstream. - upstream/observer.patch: drop, merged upstream. - bookworm/clang16.patch: refresh. - bookworm/rust-downgrade-osstr-users.patch: refresh w/ minor changes. - ungoogled/disable-privacy-sandbox.patch: refresh. - disable/signin.patch: upstream dropped prefs::kAutologinEnabled. - upstream/crabbyav1f.patch: add build fix pulled from upstream. - upstream/lock-impl.patch: add build fix pulled from upstream. - upstream/containers-header.patch: add build fix pulled from upstream. - upstream/paint-layer-header.patch: add build fix pulled from upstream - fixes/bindgen.patch: work around bindgen-related things (hopefully correctly?) - bookworm/lex-3way.patch: add patch to support std::lexicographical_compare_three_way, which was added in clang-17. - bookworm/traitors.patch: another clang-16 hack; backport pointer_traits.h from libc++-18-dev to work around clang std::to_address() issue. - bookworm/constexpr.patch: add more of the usual constexpr workarounds; only needed for clang-16. - bookworm/constcountrycode.patch, bookworm/omnibox-constexpr.patch: remove, now part of bookworm/constexpr.patch. - fixes/absl-optional.patch: drop, only needed for libstdc++-dev. - fixes/bad-font-gc*: drop, only needed for libstdc++-dev. - fixes/chromium-browser-ui-missing-deps.patch: add a bunch of mojo-related dependency build fixes. - bookworm/bubble-contents.patch: refresh. - bookworm/gn-funcs.patch: add workarounds for missing functions in bookworm's older generate-ninja. - bookworm/gn-absl.patch: add workarounds for absl changes that rely on newer gn. - bookworm/crabbyav1f.patch: add experimental feature toggle, needed for older rustc. . [ Timothy Pearson ] * d/patches: - fixes/fixes/memory-allocator-dcheck-assert-fix.patch: Fix assert on 64k page systems such as aarch64 and ppc64el * d/patches/ppc64le: - ffmpeg/0001-Add-support-for-ppc64.patch: Drop, no longer needed - third_party/use-sysconf-page-size-on-ppc64.patch: Refresh for upstream changes chromium (126.0.6478.182-1) unstable; urgency=high . * New upstream security release. - CVE-2024-6772: Inappropriate implementation in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9. - CVE-2024-6773: Type Confusion in V8. Reported by 2ourc3 | Salim Largo. - CVE-2024-6774: Use after free in Screen Capture. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-6775: Use after free in Media Stream. Reported by Anonymous. - CVE-2024-6776: Use after free in Audio. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-6777: Use after free in Navigation. Reported by Sven Dysthe (@svn-dys). - CVE-2024-6778: Race in DevTools. Reported by Allen Ding. - CVE-2024-6779: Out of bounds memory access in V8. Reported by Seunghyun Lee (@0x10n). chromium (126.0.6478.182-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-6772: Inappropriate implementation in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9. - CVE-2024-6773: Type Confusion in V8. Reported by 2ourc3 | Salim Largo. - CVE-2024-6774: Use after free in Screen Capture. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-6775: Use after free in Media Stream. Reported by Anonymous. - CVE-2024-6776: Use after free in Audio. Reported by lime(@limeSec_) and fmyy(@binary_fmyy) from TIANGONG Team of Legendsec at QI-ANXIN Group. - CVE-2024-6777: Use after free in Navigation. Reported by Sven Dysthe (@svn-dys). - CVE-2024-6778: Race in DevTools. Reported by Allen Ding. - CVE-2024-6779: Out of bounds memory access in V8. Reported by Seunghyun Lee (@0x10n). chromium (126.0.6478.126-1) unstable; urgency=high . * New upstream security release. - CVE-2024-6290: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6291: Use after free in Swiftshader. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-6292: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6293: Use after free in Dawn. Reported by wgslfuzz. * d/patches/upstream/observer.patch: add crash-on-exit fix from upstream (closes: #1073378). chromium (126.0.6478.126-1~deb13u1) trixie; urgency=high . * Rebuild for trixie. * Revert libxml2-dev versioned build dep, and re-add d/patches/fixes/libxml-parseerr.patch. . chromium (126.0.6478.126-1) unstable; urgency=high . * New upstream security release. - CVE-2024-6290: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6291: Use after free in Swiftshader. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-6292: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6293: Use after free in Dawn. Reported by wgslfuzz. * d/patches/upstream/observer.patch: add crash-on-exit fix from upstream (closes: #1073378). . chromium (126.0.6478.114-1) unstable; urgency=high . * New upstream security release. - CVE-2024-6100: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n) participating in SSD Secure Disclosure's TyphoonPWN 2024. - CVE-2024-6101: Inappropriate implementation in WebAssembly. Reported by @ginggilBesel. - CVE-2024-6102: Out of bounds memory access in Dawn. Reported by wgslfuzz. - CVE-2024-6103: Use after free in Dawn. Reported by wgslfuzz. . chromium (126.0.6478.56-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-5830: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-5831: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5832: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5833: Type Confusion in V8. Reported by @ginggilBesel. - CVE-2024-5834: Inappropriate implementation in Dawn. Reported by gelatin dessert. - CVE-2024-5835: Heap buffer overflow in Tab Groups. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-5836: Inappropriate Implementation in DevTools. Reported by Allen Ding. - CVE-2024-5837: Type Confusion in V8. Reported by Anonymous. - CVE-2024-5838: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-5839: Inappropriate Implementation in Memory Allocator. Reported by Mickey. - CVE-2024-5840: Policy Bypass in CORS. Reported by Matt Howard. - CVE-2024-5841: Use after free in V8. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5842: Use after free in Browser UI. Reported by Sven Dysthe (@svn_dy). - CVE-2024-5843: Inappropriate implementation in Downloads. Reported by hjy79425575. - CVE-2024-5844: Heap buffer overflow in Tab Strip. Reported by Sri. - CVE-2024-5845: Use after free in Audio. Reported by anonymous. - CVE-2024-5846: Use after free in PDFium. Reported by Han Zheng (HexHive). - CVE-2024-5847: Use after free in PDFium. Reported by Han Zheng (HexHive). * d/copyright: delete bullseye environment that upstream ships (??). * d/patches: - upstream/appservice-include.patch: drop, merged upstream. - upstream/lens-include.patch: drop, merged upstream. - upstream/mojo-bindings-include.patch: drop, merged upstream. - upstream/ninja.patch: drop, merged upstream. - upstream/no-vector-consts.patch: drop, merged upstream. - upstream/vulkan-include.patch: drop, merged upstream. - system/clang-format.patch: drop it; we broke it some time ago, and didn't notice. Guess we don't need it? - bookworm/clang16.patch: refresh. - fixes/bad-font-gc00000.patch: refresh - fixes/bad-font-gc11.patch: refresh - fixes/bad-font-gc2.patch: refresh - disable/signin.patch: refresh - upstream/quiche-deque.patch: gcc build fix pulled from upstream. - upstream/gpu-header.patch: add header build fix from upstream. - upstream/blink-header.patch: add header build fix from upstream. - upstream/blink-header2.patch: add header build fix from upstream. - upstream/blink-header3.patch: add header build fix from upstream. - upstream/realtime-reporting.patch: gcc build fix from upstream. - upstream/urlvisit-header.patch: add header build fix from upstream. - upstream/accessibility-format.patch: gcc build fix from upstream. - bookworm/urlhelper-ctor.patch: work around a clang-16 bug; add an explicit constructor. . [ Timothy Pearson ] * d/patches/ppc64le: - sandbox/0008-sandbox-fix-ppc64le-glibc234.patch: Modify for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Modify for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: Refresh for upstream changes . chromium (125.0.6422.141-1) unstable; urgency=high . * New upstream security release. - CVE-2024-5493: Heap buffer overflow in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5494: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5495: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5496: Use after free in Media Session. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5497: Out of bounds memory access in Keyboard Inputs. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. - CVE-2024-5498: Use after free in Presentation API. - CVE-2024-5499: Out of bounds write in Streams API. * d/patches/fixes/libxml-parseerr.patch: delete, now that we have a newer libxml2. * d/control: add versioned build-dep on libxml2-dev >= 2.12. . chromium (125.0.6422.112-1) unstable; urgency=high . * New upstream security release. - CVE-2024-5274: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group and Brendon Tiszka of Chrome Security. * Fix handling of quoted arguments (closes: #1071662). . chromium (125.0.6422.76-1) unstable; urgency=high . * New upstream security release. - CVE-2024-5157: Use after free in Scheduling. Reported by Looben Yang. - CVE-2024-5158: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-5159: Heap buffer overflow in ANGLE. Reported by David Sievers (@loknop). - CVE-2024-5160: Heap buffer overflow in Dawn. Reported by wgslfuzz. * Don't silently ignore arguments meant for the wrapper script if chromium args happen to come first (closes: #1068096). * d/patches: - upstream/tabstrip-include.patch: add header build fix. chromium (126.0.6478.126-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-6290: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6291: Use after free in Swiftshader. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-6292: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-6293: Use after free in Dawn. Reported by wgslfuzz. * d/patches/upstream/observer.patch: add crash-on-exit fix from upstream (closes: #1073378). chromium (126.0.6478.114-1) unstable; urgency=high . * New upstream security release. - CVE-2024-6100: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n) participating in SSD Secure Disclosure's TyphoonPWN 2024. - CVE-2024-6101: Inappropriate implementation in WebAssembly. Reported by @ginggilBesel. - CVE-2024-6102: Out of bounds memory access in Dawn. Reported by wgslfuzz. - CVE-2024-6103: Use after free in Dawn. Reported by wgslfuzz. chromium (126.0.6478.114-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-6100: Type Confusion in V8. Reported by Seunghyun Lee (@0x10n) participating in SSD Secure Disclosure's TyphoonPWN 2024. - CVE-2024-6101: Inappropriate implementation in WebAssembly. Reported by @ginggilBesel. - CVE-2024-6102: Out of bounds memory access in Dawn. Reported by wgslfuzz. - CVE-2024-6103: Use after free in Dawn. Reported by wgslfuzz. chromium (126.0.6478.56-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-5830: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-5831: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5832: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5833: Type Confusion in V8. Reported by @ginggilBesel. - CVE-2024-5834: Inappropriate implementation in Dawn. Reported by gelatin dessert. - CVE-2024-5835: Heap buffer overflow in Tab Groups. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-5836: Inappropriate Implementation in DevTools. Reported by Allen Ding. - CVE-2024-5837: Type Confusion in V8. Reported by Anonymous. - CVE-2024-5838: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-5839: Inappropriate Implementation in Memory Allocator. Reported by Mickey. - CVE-2024-5840: Policy Bypass in CORS. Reported by Matt Howard. - CVE-2024-5841: Use after free in V8. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5842: Use after free in Browser UI. Reported by Sven Dysthe (@svn_dy). - CVE-2024-5843: Inappropriate implementation in Downloads. Reported by hjy79425575. - CVE-2024-5844: Heap buffer overflow in Tab Strip. Reported by Sri. - CVE-2024-5845: Use after free in Audio. Reported by anonymous. - CVE-2024-5846: Use after free in PDFium. Reported by Han Zheng (HexHive). - CVE-2024-5847: Use after free in PDFium. Reported by Han Zheng (HexHive). * d/copyright: delete bullseye environment that upstream ships (??). * d/patches: - upstream/appservice-include.patch: drop, merged upstream. - upstream/lens-include.patch: drop, merged upstream. - upstream/mojo-bindings-include.patch: drop, merged upstream. - upstream/ninja.patch: drop, merged upstream. - upstream/no-vector-consts.patch: drop, merged upstream. - upstream/vulkan-include.patch: drop, merged upstream. - system/clang-format.patch: drop it; we broke it some time ago, and didn't notice. Guess we don't need it? - bookworm/clang16.patch: refresh. - fixes/bad-font-gc00000.patch: refresh - fixes/bad-font-gc11.patch: refresh - fixes/bad-font-gc2.patch: refresh - disable/signin.patch: refresh - upstream/quiche-deque.patch: gcc build fix pulled from upstream. - upstream/gpu-header.patch: add header build fix from upstream. - upstream/blink-header.patch: add header build fix from upstream. - upstream/blink-header2.patch: add header build fix from upstream. - upstream/blink-header3.patch: add header build fix from upstream. - upstream/realtime-reporting.patch: gcc build fix from upstream. - upstream/urlvisit-header.patch: add header build fix from upstream. - upstream/accessibility-format.patch: gcc build fix from upstream. - bookworm/urlhelper-ctor.patch: work around a clang-16 bug; add an explicit constructor. . [ Timothy Pearson ] * d/patches/ppc64le: - sandbox/0008-sandbox-fix-ppc64le-glibc234.patch: Modify for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Modify for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: Refresh for upstream changes chromium (126.0.6478.56-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2024-5830: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-5831: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5832: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5833: Type Confusion in V8. Reported by @ginggilBesel. - CVE-2024-5834: Inappropriate implementation in Dawn. Reported by gelatin dessert. - CVE-2024-5835: Heap buffer overflow in Tab Groups. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-5836: Inappropriate Implementation in DevTools. Reported by Allen Ding. - CVE-2024-5837: Type Confusion in V8. Reported by Anonymous. - CVE-2024-5838: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-5839: Inappropriate Implementation in Memory Allocator. Reported by Mickey. - CVE-2024-5840: Policy Bypass in CORS. Reported by Matt Howard. - CVE-2024-5841: Use after free in V8. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5842: Use after free in Browser UI. Reported by Sven Dysthe (@svn_dy). - CVE-2024-5843: Inappropriate implementation in Downloads. Reported by hjy79425575. - CVE-2024-5844: Heap buffer overflow in Tab Strip. Reported by Sri. - CVE-2024-5845: Use after free in Audio. Reported by anonymous. - CVE-2024-5846: Use after free in PDFium. Reported by Han Zheng (HexHive). - CVE-2024-5847: Use after free in PDFium. Reported by Han Zheng (HexHive). * d/copyright: delete bullseye environment that upstream ships (??). * d/patches: - upstream/appservice-include.patch: drop, merged upstream. - upstream/lens-include.patch: drop, merged upstream. - upstream/mojo-bindings-include.patch: drop, merged upstream. - upstream/ninja.patch: drop, merged upstream. - upstream/no-vector-consts.patch: drop, merged upstream. - upstream/vulkan-include.patch: drop, merged upstream. - system/clang-format.patch: drop it; we broke it some time ago, and didn't notice. Guess we don't need it? - bookworm/clang16.patch: refresh. - fixes/bad-font-gc00000.patch: refresh - fixes/bad-font-gc11.patch: refresh - fixes/bad-font-gc2.patch: refresh - disable/signin.patch: refresh - upstream/quiche-deque.patch: gcc build fix pulled from upstream. - upstream/gpu-header.patch: add header build fix from upstream. - upstream/blink-header.patch: add header build fix from upstream. - upstream/blink-header2.patch: add header build fix from upstream. - upstream/blink-header3.patch: add header build fix from upstream. - upstream/realtime-reporting.patch: gcc build fix from upstream. - upstream/urlvisit-header.patch: add header build fix from upstream. - upstream/accessibility-format.patch: gcc build fix from upstream. - bookworm/urlhelper-ctor.patch: work around a clang-16 bug; add an explicit constructor. . [ Timothy Pearson ] * d/patches/ppc64le: - sandbox/0008-sandbox-fix-ppc64le-glibc234.patch: Modify for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Modify for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: Refresh for upstream changes chromium (125.0.6422.141-1) unstable; urgency=high . * New upstream security release. - CVE-2024-5493: Heap buffer overflow in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5494: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5495: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5496: Use after free in Media Session. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5497: Out of bounds memory access in Keyboard Inputs. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. - CVE-2024-5498: Use after free in Presentation API. - CVE-2024-5499: Out of bounds write in Streams API. * d/patches/fixes/libxml-parseerr.patch: delete, now that we have a newer libxml2. * d/control: add versioned build-dep on libxml2-dev >= 2.12. chromium (125.0.6422.141-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-5493: Heap buffer overflow in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5494: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5495: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-5496: Use after free in Media Session. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-5497: Out of bounds memory access in Keyboard Inputs. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. - CVE-2024-5498: Use after free in Presentation API. - CVE-2024-5499: Out of bounds write in Streams API. * d/patches/fixes/libxml-parseerr.patch: move to bookworm directory. * d/control: add versioned build-dep on libxml2-dev < 2.10. chromium (125.0.6422.112-1) unstable; urgency=high . * New upstream security release. - CVE-2024-5274: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group and Brendon Tiszka of Chrome Security. * Fix handling of quoted arguments (closes: #1071662). chromium (125.0.6422.112-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-5274: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group and Brendon Tiszka of Chrome Security. * Fix handling of quoted arguments (closes: #1071662). chromium (125.0.6422.76-1) unstable; urgency=high . * New upstream security release. - CVE-2024-5157: Use after free in Scheduling. Reported by Looben Yang. - CVE-2024-5158: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-5159: Heap buffer overflow in ANGLE. Reported by David Sievers (@loknop). - CVE-2024-5160: Heap buffer overflow in Dawn. Reported by wgslfuzz. * Don't silently ignore arguments meant for the wrapper script if chromium args happen to come first (closes: #1068096). * d/patches: - upstream/tabstrip-include.patch: add header build fix. chromium (125.0.6422.76-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-5157: Use after free in Scheduling. Reported by Looben Yang. - CVE-2024-5158: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-5159: Heap buffer overflow in ANGLE. Reported by David Sievers (@loknop). - CVE-2024-5160: Heap buffer overflow in Dawn. Reported by wgslfuzz. * Don't silently ignore arguments meant for the wrapper script if chromium args happen to come first (closes: #1068096). chromium (125.0.6422.60-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-4947: Type Confusion in V8. Reported by Vasily Berdnikov (@vaber_b) and Boris Larin (@oct0xor) of Kaspersky. - CVE-2024-4948: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-4949: Use after free in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-4950: Inappropriate implementation in Downloads. Reported by Shaheen Fazim. * d/copyright: fix instrumented_libs deletion; upstream renamed it. * d/scripts/unbundle: bundle new requirement absl_crc (which is unavailable in bookworm). * d/patches: - upstream/uint-includes.patch: drop,merged upstream. - upstream/fps-optional.patch: drop, merged upstream. - upstream/span-optional.patch: drop, merged upstream. - upstream/extractor-bitset.patch: drop, merged upstream. - upstream/atomic.patch: drop, merged upstream. - upstream/webgpu-optional.patch: drop, merged upstream. - disable/catapult.patch: refresh. - i386/angle-lockfree.patch: drop, I _think_ it's no longer needed. - upstream/ruy-include.patch: add header build fix. - upstream/vulkan-include.patch: add header build fix. - upstream/mojo-bindings-include.patch: add header build fix. - upstream/appservice-include.patch: add header build fix. - upstream/no-vector-consts.patch: add build fix; gnu libstdc++ doesn't allow const types inside vectors. - upstream/lens-include.patch: add header build fix. - bookworm/nvt2.patch: drop (replace with a better non-revert patch). - bookworm/v8-wrappable.patch: add nvt2.patch build fix replacement that just defines a single struct member. - upstream/ninja.patch: add build fix for failure triggered by ninja-1.12 (closes: #1071197). - fixes/bad-font-gc00000.patch: add formatting patch revert to make other patches easier to apply. - fixes/bad-font-gc2.patch: add a build failure fix & refresh. - fixes/bad-font-gc11.patch: add a build failure fix & refresh. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/0001-Add-PPC64-support-for-boringssl.patch: Modify for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Add pregenerated configuration for ppc64el support in BoringSSL - third_party/0002-third-party-boringssl-add-generated-files.patch: Rename to third_party/0002-Add-PPC64-generated-files-for-boringssl.patch - workarounds/HACK-debian-clang-disable-skia-musttail.patch: Refresh for upstream changes - third_party/skia-vsx-instructions.patch: Refresh for upstream changes - ffmpeg/0001-Add-support-for-ppc64.patch: Refresh for upstream changes chromium (125.0.6422.60-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2024-4947: Type Confusion in V8. Reported by Vasily Berdnikov (@vaber_b) and Boris Larin (@oct0xor) of Kaspersky. - CVE-2024-4948: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-4949: Use after free in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-4950: Inappropriate implementation in Downloads. Reported by Shaheen Fazim. * d/copyright: fix instrumented_libs deletion; upstream renamed it. * d/scripts/unbundle: bundle new requirement absl_crc (which is unavailable in bookworm). * d/patches: - upstream/uint-includes.patch: drop,merged upstream. - upstream/fps-optional.patch: drop, merged upstream. - upstream/span-optional.patch: drop, merged upstream. - upstream/extractor-bitset.patch: drop, merged upstream. - upstream/atomic.patch: drop, merged upstream. - upstream/webgpu-optional.patch: drop, merged upstream. - disable/catapult.patch: refresh. - i386/angle-lockfree.patch: drop, I _think_ it's no longer needed. - upstream/ruy-include.patch: add header build fix. - upstream/vulkan-include.patch: add header build fix. - upstream/mojo-bindings-include.patch: add header build fix. - upstream/appservice-include.patch: add header build fix. - upstream/no-vector-consts.patch: add build fix; gnu libstdc++ doesn't allow const types inside vectors. - upstream/lens-include.patch: add header build fix. - bookworm/nvt2.patch: drop (replace with a better non-revert patch). - bookworm/v8-wrappable.patch: add nvt2.patch build fix replacement that just defines a single struct member. - upstream/ninja.patch: add build fix for failure triggered by ninja-1.12. - fixes/bad-font-gc00000.patch: add formatting patch revert to make other patches easier to apply. - fixes/bad-font-gc2.patch: add a build failure fix & refresh. - fixes/bad-font-gc11.patch: add a build failure fix & refresh. - bookworm/bubble-contents.patch: refresh. - bookworm/omnibox-constexpr.patch: add constexpr -> const build fix. - upstream/tabstrip-include.patch: add header build fix. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/0001-Add-PPC64-support-for-boringssl.patch: Modify for upstream changes - third_party/0002-Add-PPC64-generated-files-for-boringssl.patch: Add pregenerated configuration for ppc64el support in BoringSSL - third_party/0002-third-party-boringssl-add-generated-files.patch: Rename to third_party/0002-Add-PPC64-generated-files-for-boringssl.patch - workarounds/HACK-debian-clang-disable-skia-musttail.patch: Refresh for upstream changes - third_party/skia-vsx-instructions.patch: Refresh for upstream changes - ffmpeg/0001-Add-support-for-ppc64.patch: Refresh for upstream changes chromium (124.0.6367.207-1) unstable; urgency=high . * New upstream security release. - CVE-2024-4761: Out of bounds write in V8. Reported by Anonymous. chromium (124.0.6367.207-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-4761: Out of bounds write in V8. Reported by Anonymous. chromium (124.0.6367.201-1) unstable; urgency=high . * New upstream security release. - CVE-2024-4671: Use after free in Visuals. Reported by Anonymous. chromium (124.0.6367.201-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-4671: Use after free in Visuals. Reported by Anonymous. chromium (124.0.6367.155-1) unstable; urgency=high . * New upstream security release. - CVE-2024-4558: Use after free in ANGLE. Reported by gelatin dessert. - CVE-2024-4559: Heap buffer overflow in WebAudio. Reported by Cassidy Kim(@cassidy6564). * d/control: replace libu2f-udev recommends with udev (closes: #1070283). . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/skia-vsx-instructions.patch: fix various issues. chromium (124.0.6367.155-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-4558: Use after free in ANGLE. Reported by gelatin dessert. - CVE-2024-4559: Heap buffer overflow in WebAudio. Reported by Cassidy Kim(@cassidy6564). * d/control: replace libu2f-udev recommends with udev (closes: #1070283). . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/skia-vsx-instructions.patch: fix various issues. chromium (124.0.6367.118-1) unstable; urgency=high . * New upstream security release. - CVE-2024-4331: Use after free in Picture In Picture. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-4368: Use after free in Dawn. Reported by wgslfuzz. * Build-dep on libhwy-dev and delete the bundled third_party/highway. * Build-dep on libharfbuzz-dev and delete the bundled harfbuzz-ng. * Build-dep on libdav1d-dev and delete the bundled third_party/dav1d. * d/patches: - ppc64le/third_party/0001-Add-PPC64-support-for-libdav1d.patch, ppc64le/third_party/0001-Fix-libdav1d-compilation-on-clang-ppc.patch, ppc64le/third_party/0003-thirdparty-fix-dav1d-gn.patch, fixes/arm64-ftbfs.patch: drop these 4 patches that are only needed for bundled libdav1d. - ppc64le/third_party/0001-Fix-highway-ppc-hwcap.patch, ppc64le/third_party/0002-Highway-disable-128-bit-vsx.patch: drop these two patches that were needed for bundled highway. - upstream/ozone1.patch: drop, merged upstream. - upstream/ozone2.patch: drop, merged upstream. - fixes/bad-font-gc2.patch: refresh. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/0001-Add-PPC64-support-for-boringssl.patch: Fix inadvertent breakage of i386 build chromium (124.0.6367.118-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-4331: Use after free in Picture In Picture. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-4368: Use after free in Dawn. Reported by wgslfuzz. * Build-dep on libhwy-dev and delete the bundled third_party/highway. * Build-dep on libharfbuzz-dev and delete the bundled harfbuzz-ng. * Build-dep on libdav1d-dev and delete the bundled third_party/dav1d. * d/patches: - ppc64le/third_party/0001-Add-PPC64-support-for-libdav1d.patch, ppc64le/third_party/0001-Fix-libdav1d-compilation-on-clang-ppc.patch, ppc64le/third_party/0003-thirdparty-fix-dav1d-gn.patch, fixes/arm64-ftbfs.patch: drop these 4 patches that are only needed for bundled libdav1d. - ppc64le/third_party/0001-Fix-highway-ppc-hwcap.patch, ppc64le/third_party/0002-Highway-disable-128-bit-vsx.patch: drop these two patches that were needed for bundled highway. - upstream/ozone1.patch: drop, merged upstream. - upstream/ozone2.patch: drop, merged upstream. - fixes/bad-font-gc2.patch: refresh. . [ Timothy Pearson ] * d/patches/ppc64le: - third_party/0001-Add-PPC64-support-for-boringssl.patch: Fix inadvertent breakage of i386 build chromium (124.0.6367.78-1) unstable; urgency=high . * New upstream security release. - CVE-2024-4058: Type Confusion in ANGLE. Reported by Toan (suto) Pham and Bao (zx) Pham of Qrious Secure. - CVE-2024-4059: Out of bounds read in V8 API. Reported by Eirik. - CVE-2024-4060: Use after free in Dawn. Reported by wgslfuzz. chromium (124.0.6367.78-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-4058: Type Confusion in ANGLE. Reported by Toan (suto) Pham and Bao (zx) Pham of Qrious Secure. - CVE-2024-4059: Out of bounds read in V8 API. Reported by Eirik. - CVE-2024-4060: Use after free in Dawn. Reported by wgslfuzz. . chromium (124.0.6367.60-2~deb12u1) bookworm-security; urgency=high . * d/patches/ppc64le: - third_party/0001-Add-PPC64-support-for-boringssl.patch: update for upstream boringssl changes and reenable - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: regenerate from new ffmpeg source tree - third_party/skia-vsx-instructions.patch: update for upstream changes . [ Andres Salomon ] * d/patches: - fixes/arm64-ftbfs.patch: add arm64-specific ftbfs fix for libdav1d. - upstream/ozone1.patch, upstream/ozone2.patch: backport fixes for broken wayland support (closes: #1069586). chromium (124.0.6367.60-2) unstable; urgency=high . * d/patches/ppc64le: - third_party/0001-Add-PPC64-support-for-boringssl.patch: update for upstream boringssl changes and reenable - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: regenerate from new ffmpeg source tree - third_party/skia-vsx-instructions.patch: update for upstream changes . [ Andres Salomon ] * d/patches: - fixes/arm64-ftbfs.patch: add arm64-specific ftbfs fix for libdav1d. - upstream/ozone1.patch, upstream/ozone2.patch: backport fixes for broken wayland support (closes: #1069586). chromium (124.0.6367.60-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-3832: Object corruption in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-3833: Object corruption in WebAssembly. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-3834: Use after free in Downloads. Reported by ChaobinZhang - CVE-2024-3837: Use after free in QUIC. Reported by {rotiple, dch3ck} of CW Research Inc. - CVE-2024-3838: Inappropriate implementation in Autofill. Reported by Ardyan Vicky Ramadhan. - CVE-2024-3839: Out of bounds read in Fonts. Reported by Ronald Crane (Zippenhop LLC). - CVE-2024-3840: Insufficient policy enforcement in Site Isolation. Reported by Ahmed ElMasry. - CVE-2024-3841: Insufficient data validation in Browser Switcher. Reported by Oleg. - CVE-2024-3843: Insufficient data validation in Downloads. Reported by Azur. - CVE-2024-3844: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz. - CVE-2024-3845: Inappropriate implementation in Network. Reported by Daniel Baulig. - CVE-2024-3846: Inappropriate implementation in Prompts. Reported by Ahmed ElMasry. - CVE-2024-3847: Insufficient policy enforcement in WebUI. Reported by Yan Zhu. * d/copyright: - delete __pycache__ directories to shut up dpkg warnings. - stop deleting bundled libwebp directory. * Drop build-dep on libwebp-dev and start building against the bundled libwebp. We need to do this because chromium uses features of libavif that require libsharpyuv-dev; but that's only available in sid/trixie. * d/patches: - upstream/std-to-address.patch: drop, merged upstream. - fixes/optional2.patch: drop, merged upstream. - fixes/blink-fonts-shape-result.patch: drop, merged upstream. - bookworm/constexpr-equality.patch: drop, merged upstream. - disable/catapult.patch: refresh. - disable/google-api-warning.patch: rework to be a smaller patch. - bookworm/clang16.patch: refresh. - ungoogled/disable-privacy-sandbox.patch: drop hunk related to deprecated preference. - upstream/mojo-null.patch: pull a (typescript) build fix from upstream. - upstream/uint-includes.patch: simple header build fix from upstream. - upstream/fps-optional.patch: add header build fix. - upstream/span-optional.patch: add header build fix. - upstream/extractor-bitset.patch: add header build fix. - upstream/atomic.patch: add header build fix. - upstream/webgpu-optional.patch: add header build fix. - fixes/absl-optional.patch: comment out assert() that caused crash. This could be another clang16/libstdc++ miscompilation issue, but needs further investigation. - fixes/bad-font-gc2.patch: drop a bunch of test-related pieces. - fixes/bad-font-gc0000.patch, fixes/bad-font-gc000.patch, fixes/bad-font-gc00.patch, fixes/bad-font-gc0.patch, fixes/bad-font-gc11.patch, fixes/bad-font-gc3.patch: revert a bunch more (new) upstream commits related to bad-font-gc2.patch. When the use-after-free bug gets fixed, all this can be dropped. * d/patches/ppc64le: - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch, third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch, workarounds/HACK-third_party-libvpx-use-generic-gnu.patch, breakpad/0001-Implement-support-for-ppc64-on-Linux.patch, ffmpeg/0001-Add-support-for-ppc64.patch, third_party/dawn-fix-typos.patch, third_party/use-sysconf-page-size-on-ppc64.patch: refresh. - third_party/skia-vsx-instructions.patch: refresh & update for header renaming. - third_party/0001-Add-PPC64-support-for-boringssl.patch, third_party/0002-third-party-boringssl-add-generated-files.patch: disable these two until Tim has a chance to look at them. chromium (124.0.6367.60-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2024-3832: Object corruption in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-3833: Object corruption in WebAssembly. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2024-3834: Use after free in Downloads. Reported by ChaobinZhang - CVE-2024-3837: Use after free in QUIC. Reported by {rotiple, dch3ck} of CW Research Inc. - CVE-2024-3838: Inappropriate implementation in Autofill. Reported by Ardyan Vicky Ramadhan. - CVE-2024-3839: Out of bounds read in Fonts. Reported by Ronald Crane (Zippenhop LLC). - CVE-2024-3840: Insufficient policy enforcement in Site Isolation. Reported by Ahmed ElMasry. - CVE-2024-3841: Insufficient data validation in Browser Switcher. Reported by Oleg. - CVE-2024-3843: Insufficient data validation in Downloads. Reported by Azur. - CVE-2024-3844: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz. - CVE-2024-3845: Inappropriate implementation in Network. Reported by Daniel Baulig. - CVE-2024-3846: Inappropriate implementation in Prompts. Reported by Ahmed ElMasry. - CVE-2024-3847: Insufficient policy enforcement in WebUI. Reported by Yan Zhu. * d/copyright: - delete __pycache__ directories to shut up dpkg warnings. - stop deleting bundled libwebp directory. * Drop build-dep on libwebp-dev and start building against the bundled libwebp. We need to do this because chromium uses features of libavif that require libsharpyuv-dev; but that's only available in sid/trixie. * d/patches: - upstream/std-to-address.patch: drop, merged upstream. - fixes/optional2.patch: drop, merged upstream. - fixes/blink-fonts-shape-result.patch: drop, merged upstream. - bookworm/constexpr-equality.patch: drop, merged upstream. - disable/catapult.patch: refresh. - disable/google-api-warning.patch: rework to be a smaller patch. - bookworm/clang16.patch: refresh. - ungoogled/disable-privacy-sandbox.patch: drop hunk related to deprecated preference. - upstream/mojo-null.patch: pull a (typescript) build fix from upstream. - upstream/uint-includes.patch: simple header build fix from upstream. - upstream/fps-optional.patch: add header build fix. - upstream/span-optional.patch: add header build fix. - upstream/extractor-bitset.patch: add header build fix. - upstream/atomic.patch: add header build fix. - upstream/webgpu-optional.patch: add header build fix. - fixes/absl-optional.patch: comment out assert() that caused crash. This could be another clang16/libstdc++ miscompilation issue, but needs further investigation. - fixes/bad-font-gc2.patch: drop a bunch of test-related pieces. - fixes/bad-font-gc0000.patch, fixes/bad-font-gc000.patch, fixes/bad-font-gc00.patch, fixes/bad-font-gc0.patch, fixes/bad-font-gc11.patch, fixes/bad-font-gc3.patch: revert a bunch more (new) upstream commits related to bad-font-gc2.patch. When the use-after-free bug gets fixed, all this can be dropped. * d/patches/ppc64le: - third_party/0002-third_party-libvpx-Remove-bad-ppc64-config.patch, third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch, workarounds/HACK-third_party-libvpx-use-generic-gnu.patch, breakpad/0001-Implement-support-for-ppc64-on-Linux.patch, ffmpeg/0001-Add-support-for-ppc64.patch, third_party/dawn-fix-typos.patch, third_party/use-sysconf-page-size-on-ppc64.patch: refresh. - third_party/skia-vsx-instructions.patch: refresh & update for header renaming. - third_party/0001-Add-PPC64-support-for-boringssl.patch, third_party/0002-third-party-boringssl-add-generated-files.patch: disable these two until Tim has a chance to look at them. chromium (123.0.6312.122-1) unstable; urgency=high . * New upstream security release. - CVE-2024-3157: Out of bounds write in Compositing. Reported by DarkNavy. - CVE-2024-3516: Heap buffer overflow in ANGLE. Reported by Bao (zx) Pham and Toan (suto) Pham of Qrious Secure. - CVE-2024-3515: Use after free in Dawn. Reported by wgslfuzz. chromium (123.0.6312.122-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-3157: Out of bounds write in Compositing. Reported by DarkNavy. - CVE-2024-3516: Heap buffer overflow in ANGLE. Reported by Bao (zx) Pham and Toan (suto) Pham of Qrious Secure. - CVE-2024-3515: Use after free in Dawn. Reported by wgslfuzz. chromium (123.0.6312.105-2) unstable; urgency=high . * Depend on libgtk-3-0t64 instead of libgtk-3-0 for time_t transition (closes: #1068540). chromium (123.0.6312.105-1) unstable; urgency=high . * New upstream security release. - CVE-2024-3156: Inappropriate implementation in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-3158: Use after free in Bookmarks. Reported by undoingfish. - CVE-2024-3159: Out of bounds memory access in V8. Reported by Edouard Bochin (@le_douds) and Tao Yan (@Ga1ois) of Palo Alto Networks, via Pwn2Own 2024. chromium (123.0.6312.105-1~deb13u1) trixie; urgency=high . * Rebuild for trixie. . chromium (123.0.6312.105-1) unstable; urgency=high . * New upstream security release. - CVE-2024-3156: Inappropriate implementation in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-3158: Use after free in Bookmarks. Reported by undoingfish. - CVE-2024-3159: Out of bounds memory access in V8. Reported by Edouard Bochin (@le_douds) and Tao Yan (@Ga1ois) of Palo Alto Networks, via Pwn2Own 2024. . chromium (123.0.6312.86-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-2883: Use after free in ANGLE. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-2885: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-2886: Use after free in WebCodecs. Reported by Seunghyun Lee (@0x10n) of KAIST Hacking Lab, via Pwn2Own 2024. - CVE-2024-2887: Type Confusion in WebAssembly. Reported by Manfred Paul, via Pwn2Own 2024. * d/patches/ppc64le: - fixes/fix-clang-selection.patch: select clang on ppc64 platforms - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: fix ARM builds. . [ Andres Salomon ] * d/patches: - fixes/bad-font-gc1.patch, fixes/bad-font-gc2.patch: revert a pair of upstream commits that result in blink's garbage collector frequently deadlocking and crashing (closes: #1067886). . chromium (123.0.6312.58-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-2625: Object lifecycle issue in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-2626: Out of bounds read in Swiftshader. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-2627: Use after free in Canvas. Reported by Anonymous. - CVE-2024-2628: Inappropriate implementation in Downloads. Reported by Ath3r1s. - CVE-2024-2629: Incorrect security UI in iOS. Reported by Muneaki Nishimura (nishimunea). - CVE-2024-2630: Inappropriate implementation in iOS. Reported by James Lee (@Windowsrcer). - CVE-2024-2631: Inappropriate implementation in iOS. Reported by Ramit Gangwar. * d/patches: - upstream/bitset.patch: drop, merged upstream. - upstream/bookmarknode.patch: drop, merged upstream. - upstream/optional.patch: drop, merged upstream. - upstream/uniqptr.patch: drop, merged upstream. - fixes/gcc13-headers.patch: drop, merged upstream. - fixes/optional.patch: drop, merged upstream. - fixes/material-utils.patch: drop part that was merged upstream. - disable/catapult.patch: refresh. - bookworm/constexpr-equality.patch: include another similar fix. - bookworm/nvt.patch: refresh. - bookworm/undo-internal-alloc.patch: drop, as this was fixed upstream. - ungoogled/disable-privacy-sandbox.patch: update from ungoogled-chromium. - disable/angle-perftests.patch: drop, replace with a gn build argument. - bookworm/rust-downgrade-osstr-users.patch: add new patch to downgrade clap-lex crate, as it's using 1.74 features and we only have 1.70. - fixes/strlcpy.patch: add strlcpy declaration (closes: #1066235). - fixes/optional2.patch: add another missing inclusion. - fixes/stats-collector.patch: add build fix for wrong header. - disable/screen-ai-blob.patch: add patch to not register the ScreenAI component. Previously, if you opened a PDF and clicked "open in reader mode", it would download a binary blob to ~/.config/chromium/screen_ai/, and do OCR stuff (and who knows what else) in that opaque blob without warning you. We, uh, don't want that. (closes: #1066910). * d/rules: add angle_build_tests=false build argument, which allows us to drop angle-perftests.patch. . [ Timothy Pearson ] * d/patches: - fixes/blink-fonts-shape-result.patch: pull in upstream patch for compilation failure in Blink SameSizeAsShapeResult class * d/patches/ppc64le: - ffmpeg/0001-Add-support-for-ppc64.patch: refresh for upstream changes - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - third_party/skia-vsx-instructions.patch: refresh & harden Skia against timing attacks. . chromium (122.0.6261.128-1) unstable; urgency=high . * New upstream security release. - CVE-2024-2400: Use after free in Performance Manager. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. . chromium (122.0.6261.111-1) unstable; urgency=high . * New upstream security release. - CVE-2024-2173: Out of bounds memory access in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9. - CVE-2024-2174: Inappropriate implementation in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8. - CVE-2024-2176: Use after free in FedCM. Reported by Anonymous. . chromium (122.0.6261.94-1) unstable; urgency=high . * New upstream security release. - Type Confusion in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8. - Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab. chromium (123.0.6312.105-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-3156: Inappropriate implementation in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2024-3158: Use after free in Bookmarks. Reported by undoingfish. - CVE-2024-3159: Out of bounds memory access in V8. Reported by Edouard Bochin (@le_douds) and Tao Yan (@Ga1ois) of Palo Alto Networks, via Pwn2Own 2024. chromium (123.0.6312.86-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-2883: Use after free in ANGLE. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-2885: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-2886: Use after free in WebCodecs. Reported by Seunghyun Lee (@0x10n) of KAIST Hacking Lab, via Pwn2Own 2024. - CVE-2024-2887: Type Confusion in WebAssembly. Reported by Manfred Paul, via Pwn2Own 2024. * d/patches/ppc64le: - fixes/fix-clang-selection.patch: select clang on ppc64 platforms - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: fix ARM builds. . [ Andres Salomon ] * d/patches: - fixes/bad-font-gc1.patch, fixes/bad-font-gc2.patch: revert a pair of upstream commits that result in blink's garbage collector frequently deadlocking and crashing (closes: #1067886). chromium (123.0.6312.86-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2024-2883: Use after free in ANGLE. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-2885: Use after free in Dawn. Reported by wgslfuzz. - CVE-2024-2886: Use after free in WebCodecs. Reported by Seunghyun Lee (@0x10n) of KAIST Hacking Lab, via Pwn2Own 2024. - CVE-2024-2887: Type Confusion in WebAssembly. Reported by Manfred Paul, via Pwn2Own 2024. * d/patches/ppc64le: - fixes/fix-clang-selection.patch: select clang on ppc64 platforms - ppc64le/third_party/0001-Add-PPC64-support-for-boringssl.patch: fix ARM builds. . [ Andres Salomon ] * d/patches: - fixes/bad-font-gc1.patch, fixes/bad-font-gc2.patch: revert a pair of upstream commits that result in blink's garbage collector frequently deadlocking and crashing (closes: #1067886). . chromium (123.0.6312.58-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2024-2625: Object lifecycle issue in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-2626: Out of bounds read in Swiftshader. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-2627: Use after free in Canvas. Reported by Anonymous. - CVE-2024-2628: Inappropriate implementation in Downloads. Reported by Ath3r1s. - CVE-2024-2629: Incorrect security UI in iOS. Reported by Muneaki Nishimura (nishimunea). - CVE-2024-2630: Inappropriate implementation in iOS. Reported by James Lee (@Windowsrcer). - CVE-2024-2631: Inappropriate implementation in iOS. Reported by Ramit Gangwar. * d/patches: - upstream/bitset.patch: drop, merged upstream. - upstream/bookmarknode.patch: drop, merged upstream. - upstream/optional.patch: drop, merged upstream. - upstream/uniqptr.patch: drop, merged upstream. - fixes/gcc13-headers.patch: drop, merged upstream. - fixes/optional.patch: drop, merged upstream. - fixes/material-utils.patch: drop part that was merged upstream. - disable/catapult.patch: refresh. - bookworm/constexpr-equality.patch: include another similar fix. - bookworm/nvt.patch: refresh. - bookworm/undo-internal-alloc.patch: drop, as this was fixed upstream. - ungoogled/disable-privacy-sandbox.patch: update from ungoogled-chromium. - disable/angle-perftests.patch: drop, replace with a gn build argument. - bookworm/rust-downgrade-osstr-users.patch: add new patch to downgrade clap-lex crate, as it's using 1.74 features and we only have 1.70. - fixes/strlcpy.patch: add strlcpy declaration (closes: #1066235). - fixes/optional2.patch: add another missing inclusion. - fixes/stats-collector.patch: add build fix for wrong header. - disable/screen-ai-blob.patch: add patch to not register the ScreenAI component. Previously, if you opened a PDF and clicked "open in reader mode", it would download a binary blob to ~/.config/chromium/screen_ai/, and do OCR stuff (and who knows what else) in that opaque blob without warning you. We, uh, don't want that. (closes: #1066910). - bookworm/generate-ninja.patch: drop, merged upstream. - bookworm/bubble-contents.patch: update for renamed header. - bookworm/eraseif0.patch, eraseif-lambda.patch: drop, upstream merged a fix for g++-12 compilation. - bookworm/constexpr.patch: add yet another constexpr g++-12 fix. - bookworm/sizet.patch: another simple g++-12 build fix. * d/rules: add angle_build_tests=false build argument, which allows us to drop angle-perftests.patch. . [ Timothy Pearson ] * d/patches: - fixes/blink-fonts-shape-result.patch: pull in upstream patch for compilation failure in Blink SameSizeAsShapeResult class * d/patches/ppc64le: - ffmpeg/0001-Add-support-for-ppc64.patch: refresh for upstream changes - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - third_party/skia-vsx-instructions.patch: refresh & harden Skia against timing attacks. chromium (123.0.6312.58-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-2625: Object lifecycle issue in V8. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2024-2626: Out of bounds read in Swiftshader. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-2627: Use after free in Canvas. Reported by Anonymous. - CVE-2024-2628: Inappropriate implementation in Downloads. Reported by Ath3r1s. - CVE-2024-2629: Incorrect security UI in iOS. Reported by Muneaki Nishimura (nishimunea). - CVE-2024-2630: Inappropriate implementation in iOS. Reported by James Lee (@Windowsrcer). - CVE-2024-2631: Inappropriate implementation in iOS. Reported by Ramit Gangwar. * d/patches: - upstream/bitset.patch: drop, merged upstream. - upstream/bookmarknode.patch: drop, merged upstream. - upstream/optional.patch: drop, merged upstream. - upstream/uniqptr.patch: drop, merged upstream. - fixes/gcc13-headers.patch: drop, merged upstream. - fixes/optional.patch: drop, merged upstream. - fixes/material-utils.patch: drop part that was merged upstream. - disable/catapult.patch: refresh. - bookworm/constexpr-equality.patch: include another similar fix. - bookworm/nvt.patch: refresh. - bookworm/undo-internal-alloc.patch: drop, as this was fixed upstream. - ungoogled/disable-privacy-sandbox.patch: update from ungoogled-chromium. - disable/angle-perftests.patch: drop, replace with a gn build argument. - bookworm/rust-downgrade-osstr-users.patch: add new patch to downgrade clap-lex crate, as it's using 1.74 features and we only have 1.70. - fixes/strlcpy.patch: add strlcpy declaration (closes: #1066235). - fixes/optional2.patch: add another missing inclusion. - fixes/stats-collector.patch: add build fix for wrong header. - disable/screen-ai-blob.patch: add patch to not register the ScreenAI component. Previously, if you opened a PDF and clicked "open in reader mode", it would download a binary blob to ~/.config/chromium/screen_ai/, and do OCR stuff (and who knows what else) in that opaque blob without warning you. We, uh, don't want that. (closes: #1066910). * d/rules: add angle_build_tests=false build argument, which allows us to drop angle-perftests.patch. . [ Timothy Pearson ] * d/patches: - fixes/blink-fonts-shape-result.patch: pull in upstream patch for compilation failure in Blink SameSizeAsShapeResult class * d/patches/ppc64le: - ffmpeg/0001-Add-support-for-ppc64.patch: refresh for upstream changes - third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: refresh for upstream changes - libaom/0001-Add-pregenerated-config-for-libaom-on-ppc64.patch: refresh for upstream changes - third_party/0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - third_party/skia-vsx-instructions.patch: refresh & harden Skia against timing attacks. chromium (122.0.6261.128-1) unstable; urgency=high . * New upstream security release. - CVE-2024-2400: Use after free in Performance Manager. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. chromium (122.0.6261.128-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-2400: Use after free in Performance Manager. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. chromium (122.0.6261.111-1) unstable; urgency=high . * New upstream security release. - CVE-2024-2173: Out of bounds memory access in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9. - CVE-2024-2174: Inappropriate implementation in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8. - CVE-2024-2176: Use after free in FedCM. Reported by Anonymous. chromium (122.0.6261.111-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-2173: Out of bounds memory access in V8. Reported by 5fceb6172bbf7e2c5a948183b53565b9. - CVE-2024-2174: Inappropriate implementation in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8. - CVE-2024-2176: Use after free in FedCM. Reported by Anonymous. * d/rules: drop bullseye nodejs workaround. * Add a build-dep on (the newly backported) rustc-web, drop d/patches/bookworm/undo-rust-req.patch, and enable rust. chromium (122.0.6261.94-1) unstable; urgency=high . * New upstream security release. - Type Confusion in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8. - Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab. chromium (122.0.6261.94-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - Type Confusion in V8. Reported by 5f46f4ee2e17957ba7b39897fb376be8. - Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab. chromium (122.0.6261.57-1) unstable; urgency=high . * New upstream stable release. - CVE-2024-1669: Out of bounds memory access in Blink. Reported by Anonymous. - CVE-2024-1670: Use after free in Mojo. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-1671: Inappropriate implementation in Site Isolation. Reported by Harry Chen. - CVE-2024-1672: Inappropriate implementation in Content Security Policy. Reported by Georg Felber (TU Wien) & Marco Squarcina (TU Wien). - CVE-2024-1673: Use after free in Accessibility. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-1674: Inappropriate implementation in Navigation. Reported by David Erceg. - CVE-2024-1675: Insufficient policy enforcement in Download. Reported by Bartłomiej Wacko. - CVE-2024-1676: Inappropriate implementation in Navigation. Reported by Khalil Zhani. * d/patches: - fixes/v8-compressed-ptrs.patch: drop, merged upstream. - fixes/stdint.patch: drop, merged upstream. - upstream/vector.patch: drop, merged upstream. - upstream/display-header.patch: drop, merged upstream. - upstream/bitset.patch: drop, merged upstream. - upstream/once_flag.patch: drop, merged upstream. - fixes/std-to-address.patch: refresh. - disable/signin.patch: refresh. - disable/catapult.patch: refresh. - bookworm/clang16.patch: refresh, and change -Wno-c++11-narrowing-const-reference to -Wno-c++11-narrowing. - bookworm/nvt.patch: refresh. - ungoogled/disable-privacy-sandbox.patch: update from ungoogled-chromium. - bookworm/undo-internal-alloc.patch: revert a commit that confuses clang16 w/ libstdc++. We need a better workaround than this. - upstream/mojo.patch: update from git. - bookworm/constexpr-equality.patch: add a few more build fixes (constexpr removals). - upstream/uniqptr.patch: add missing include. - upstream/optional.patch: add missing include. - upstream/bookmarknode.patch: add comparison equality fix pulled from upstream. - fixes/optional.patch: add missing includes. - bookworm/nvt2.patch: revert another upstream c++-20 change for clang-16. - upstream/bitset.patch: add missing include. - ppc64le/v8/0002-Add-ppc64-trap-instructions.patch: refresh. . [ Timothy Pearson ] * d/patches/ppc64le: - 0001-Properly-detect-little-endian-PPC64-systems.patch: drop, upstream fix in GIT hash 25a6e6 - 0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - 0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - skia-vsx-instructions.patch: refresh for upstream changes chromium (122.0.6261.57-1~deb12u1) bookworm-security; urgency=high . * New upstream stable release. - CVE-2024-1669: Out of bounds memory access in Blink. Reported by Anonymous. - CVE-2024-1670: Use after free in Mojo. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-1671: Inappropriate implementation in Site Isolation. Reported by Harry Chen. - CVE-2024-1672: Inappropriate implementation in Content Security Policy. Reported by Georg Felber (TU Wien) & Marco Squarcina (TU Wien). - CVE-2024-1673: Use after free in Accessibility. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2024-1674: Inappropriate implementation in Navigation. Reported by David Erceg. - CVE-2024-1675: Insufficient policy enforcement in Download. Reported by Bartłomiej Wacko. - CVE-2024-1676: Inappropriate implementation in Navigation. Reported by Khalil Zhani. * d/patches: - fixes/v8-compressed-ptrs.patch: drop, merged upstream. - fixes/stdint.patch: drop, merged upstream. - upstream/vector.patch: drop, merged upstream. - upstream/display-header.patch: drop, merged upstream. - upstream/bitset.patch: drop, merged upstream. - upstream/once_flag.patch: drop, merged upstream. - fixes/std-to-address.patch: refresh. - disable/signin.patch: refresh. - disable/catapult.patch: refresh. - bookworm/clang16.patch: refresh, and change -Wno-c++11-narrowing-const-reference to -Wno-c++11-narrowing. - bookworm/nvt.patch: refresh. - ungoogled/disable-privacy-sandbox.patch: update from ungoogled-chromium. - bookworm/undo-internal-alloc.patch: revert a commit that confuses clang16 w/ libstdc++. We need a better workaround than this. - upstream/mojo.patch: update from git. - bookworm/constexpr-equality.patch: add a few more build fixes (constexpr removals). - upstream/uniqptr.patch: add missing include. - upstream/optional.patch: add missing include. - upstream/bookmarknode.patch: add comparison equality fix pulled from upstream. - fixes/optional.patch: add missing includes. - bookworm/nvt2.patch: revert another upstream c++-20 change for clang-16. - upstream/bitset.patch: add missing include. - ppc64le/v8/0002-Add-ppc64-trap-instructions.patch: refresh. - bookworm/eraseif0.patch: revert another commit; needed by eraseif-lambda.patch. - bookworm/eraseif-lamba.patch: refresh. - bookworm/undo-rust-req.patch: refresh. - bookworm/bubble-contents.patch: remove static_assert() that fails with libstdc++12. . [ Timothy Pearson ] * d/patches/ppc64le: - 0001-Properly-detect-little-endian-PPC64-systems.patch: drop, upstream fix in GIT hash 25a6e6 - 0001-Add-PPC64-support-for-boringssl.patch: refresh for upstream changes - 0002-third_party-libvpx-Remove-bad-ppc64-config.patch: refresh for upstream changes - skia-vsx-instructions.patch: refresh for upstream changes chromium (121.0.6167.160-1) unstable; urgency=high . * New upstream security release. - CVE-2024-1284: Use after free in Mojo. Reported by Anonymous. - CVE-2024-1283: Heap buffer overflow in Skia. Reported by Jorge Buzeti (@r3tr074). chromium (121.0.6167.160-1~deb12u1) bookworm-security; urgency=high . * New upstream security release. - CVE-2024-1284: Use after free in Mojo. Reported by Anonymous. - CVE-2024-1283: Heap buffer overflow in Skia. Reported by Jorge Buzeti (@r3tr074). chromium (121.0.6167.139-1) unstable; urgency=high . * New upstream security release. - CVE-2024-1060: Use after free in Canvas. Reported by Anonymous. - CVE-2024-1059: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2024-1077: Use after free in Network. Reported by Microsoft Security Research Center. cinder (2:21.3.1-1~deb12u1) bookworm-security; urgency=high . * New upstream release. * Drop CVE-2023-2088_Reject_unsafe_delete_attachment_calls.patch applied upstream. * Blacklist RBDISCSITestCase.test_unsupported_client_version(). * Add add-params-thin_provisioning-equal-one.patch. * CVE-2024-32498: Arbitrary file access through custom QCOW2 external data. Add upstream patch (Closes: #1074763): - cve-2024-32498-cinder-stable-2023.1.patch * Build-depends on qemu-utils. * Correctly calls manage_glance_api_servers() in config script. cockpit (287.1-0+deb12u3) bookworm; urgency=medium . * Add 0002-pam-ssh-add-Fix-insecure-killing-of-session-ssh-agen.patch: Cockpit’s pam_ssh_add module had a vulnerability when user_readenv is enabled in /etc/pam.d/cockpit (which is the default on Debian). This could cause a Denial of Service if a locally-authenticated user crafted a ~/.pam_environment file: it would kill an arbitrary process on the system with root privileges when logging out of a Cockpit session. Patch cherry-picked from upstream (08965365ac311f906a5). [CVE-2024-6126] cups (2.4.2-3+deb12u7) bookworm; urgency=medium . * fix regression of CVE-2024-35235 in case only domain sockets are used cups (2.4.2-3+deb12u6) bookworm; urgency=medium . * CVE-2024-35235 (Closes: #1073002) fix domain socket handling curl (7.88.1-10+deb12u7) bookworm; urgency=medium . * Team upload. * debian/patches/CVE-2024-7264*: import and backport upstream patches to fix CVE-2024-7264 - ASN.1 date parser overread. (Closes: #1077656) cyrus-imapd (3.6.1-4+deb12u3) bookworm; urgency=medium . * Fix regression introduced in CVE-2024-34055 fix (Closes: #1075853) dcm2niix (1.0.20220720-1+deb12u1) bookworm; urgency=medium . * Team upload. * CVE-2024-27629.patch: new: fix risk of arbitrary code execution. Fixes: CVE-2024-27629 (Closes: #1074534) debian-installer (20230607+deb12u7) bookworm; urgency=medium . * Bump Linux kernel ABI to 6.1.0-25. * Adjust linux-image build-deps as well. debian-installer-netboot-images (20230607+deb12u7) bookworm; urgency=medium . * Update to 20230607+deb12u7, from bookworm-proposed-updates. dmitry (1.3a-1.2+deb12u1) bookworm; urgency=medium . * QA upload. . * Fix format string bug (#3). * Fix handling externally-controlled format strings and buffer overflows * Do not let frmtdbuff overflow in nic_format_buff. * Switched maintainer to QA group, to reflect the packages orphaned state. * Solves CVE-2024-31837, CVE-2020-14931 and CVE-2017-7938. dovecot (1:2.3.19.1+dfsg1-2.1+deb12u1) bookworm-security; urgency=medium . * Security team upload: * [4fb8905] Import upstream fix for CVE-2024-23184 (Closes: #1078876) * [f428c53] Import upstream fix for CVE-2024-23185 (Closes: #1078877) dropbear (2022.83-1+deb12u2) bookworm; urgency=medium . * Fix noremotetcp behavior. Keepalive packets were being ignored when the ‛-k’ flag (or ‛no-port-forwarding’ authorized_keys(5) restriction) was used. (Closes: #1069768) emacs (1:28.2+1-15+deb12u3) bookworm-security; urgency=high . * Non-maintainer upload by the Security Team. * org-link-expand-abbrev: Do not evaluate arbitrary unsafe Elisp code (CVE-2024-39331) (Closes: #1074137) exim4 (4.96-15+deb12u5) bookworm-security; urgency=high . * Fix parsing of multiline RFC 2231 header filename parameter in mime ACL. CVE-2024-39929 Closes: #1075785 ffmpeg (7:5.1.6-0+deb12u1) bookworm-security; urgency=medium . * New upstream version 5.1.6 - Fixes CVE-2024-7055, CVE-2024-7272 firefox-esr (115.14.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-34, also known as: CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531. firefox-esr (115.14.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-34, also known as: CVE-2024-7519, CVE-2024-7521, CVE-2024-7522, CVE-2024-7524, CVE-2024-7525, CVE-2024-7526, CVE-2024-7527, CVE-2024-7529, CVE-2024-7531. firefox-esr (115.13.0esr-2) unstable; urgency=medium . * gfx/cairo/libpixman/src/pixman-arm-simd-asm.S: Adjust arm assembly for binutils change. firefox-esr (115.13.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-30, also known as: CVE-2024-6600, CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604. . * debian/repack.py, debian/upstream.mk: Handle the upstream l10n migration to github. firefox-esr (115.13.0esr-1~deb12u1) bookworm-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-30, also known as: CVE-2024-6600, CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604. . * debian/repack.py, debian/upstream.mk: Handle the upstream l10n migration to github. firefox-esr (115.13.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2024-30, also known as: CVE-2024-6600, CVE-2024-6601, CVE-2024-6602, CVE-2024-6603, CVE-2024-6604. . * debian/repack.py, debian/upstream.mk: Handle the upstream l10n migration to github. firefox-esr (115.12.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2024-26, also known as: CVE-2024-5702, CVE-2024-5688, CVE-2024-5690, CVE-2024-5691, CVE-2024-5693, CVE-2024-5696, CVE-2024-5700. flatpak (1.14.10-1~deb12u1) bookworm-security; urgency=high . * Backport upstream stable release into Debian 12 (CVE-2024-42472) * d/control: Relax required bubblewrap version to 0.8.0-2+deb12u1. This version has a backport of the required --bind-fd option. * Other changes relative to 1.14.10-1 in unstable: - Revert polkitd dependencies to polkitd | policykit-1 as previously used in bookworm - Revert pkgconf dependencies to pkg-config as previously used in bookworm - Revert location of systemd unit to /lib/systemd/system as previously used in bookworm, dropping versioned dependency on debhelper 13.11.6~ - Revert changes related to Debian 13 GIR XML packaging policy . flatpak (1.14.10-1) unstable; urgency=high . * New upstream stable release - Don't follow symbolic links when mounting persistent directories (--persist option). This prevents a sandbox escape where a malicious or compromised app could edit the symlink to point to a directory that the app should not have been allowed to read or write. (CVE-2024-42472, GHSA-7hgv-f2j8-xw87) * d/control: Bump required bubblewrap version to 0.10.0. This adds the new --bind-fd option, required to solve CVE-2024-42472 without introducing a race condition. flatpak (1.14.8-1) unstable; urgency=medium . * New upstream stable release 1.14.7 - Automatically reload D-Bus session bus configuration when apps are installed or upgraded, ensuring that any new .service files get picked up - Allow apps to be run if the D-Bus system bus is missing or non-functional - Add several more environment variables to the list not inherited into the sandbox: + $LD_AUDIT, $LD_PRELOAD for ld.so + $__EGL_VENDOR_LIBRARY_DIRS, etc. for EGL + $VK_ADD_DRIVER_FILES, etc. for Vulkan + $container, when running Flatpak inside a container manager - Use xdg-desktop-portal-gnome, if installed, to detect whether apps are running in the background - If an app's data is migrated to a new name and then deleted, don't try to migrate it again, avoiding a recursive symlink loop - Don't leak temporary variable $new_dirs from /etc/profile.d/flatpak.sh into user shell sessions - Avoid an out-of-bounds left-shift (which is technically undefined behaviour) when hashing object names - Fix critical warnings "GFileInfo created without standard::is-symlink" when using /var/lib/flatpak/extension with testing/unstable glib2.0 - Fix validation of documentation against Docbook DTD - Fix a misleading comment in the test for CVE-2024-32462 - Fix a double-free in the test suite - Skip more tests if bubblewrap works but FUSE doesn't * New upstream stable release 1.14.8 - Respin of 1.14.7 reverting unintended submodule changes * d/control: Replace one more polkitd|policykit-1 dependency with polkitd * d/control: Move dbus-system-bus from Depends to Recommends. `flatpak run` no longer has a working system bus as a hard requirement. gettext.js (0.7.0-3+deb12u1) bookworm; urgency=medium . * Team upload * Fix SSRF issue (Closes: #1078880, CVE-2024-43370) glance (2:25.1.0-2+deb12u1) bookworm-security; urgency=high . * CVE-2024-32498: Arbitrary file access through custom QCOW2 external data. Add upstream patch (Closes: #1074761): - CVE-2024-32498_1_Limit_CaptureRegion_sizes_in_format_inspector_for_VMDK_and_VHDX.patch - CVE-2024-32498_2_Support_Stream_Optimized_VMDKs.patch - CVE-2024-32498_3_1_glance-stable-2023.1.patch - CVE-2024-32498_3_2_glance-stable-2023.1.patch - CVE-2024-32498_3_3_glance-stable-2023.1.patch - CVE-2024-32498_3_4_glance-stable-2023.1.patch - CVE-2024-32498_3_5_glance-stable-2023.1.patch - CVE-2024-32498_3_6_glance-stable-2023.1.patch - CVE-2024-32498_3_7_glance-stable-2023.1.patch glibc (2.36-9+deb12u8) bookworm; urgency=medium . * debian/patches/git-updates.diff: update from upstream stable branch: - debian/patches/kfreebsd/submitted-auxv.diff: refreshed. - debian/patches/any/local-CVE-2024-2961-iso-2022-cn-ext.diff: upstreamed. - debian/patches/any/local-CVE-2024-33599-nscd.diff: upstreamed. - debian/patches/any/local-CVE-2024-33600-nscd.diff: upstreamed. - debian/patches/any/local-CVE-2024-33601-33602-nscd.diff: upstreamed. - Fixes ffsll() performance issue depending on code alignment. - Fixes memmove/memset on sparc32. - Fixes pthread_cancel on sparc32. - Fixes a possible crash in _dl_start_user on arm32. - Fixes poor malloc/free performance due to lock contentions between threads when using core pinning. - Uses 64-bit time_t in testsuite on 32-bit systems. - Fixes rseq support when built against newer kernel headers. - Performance improvements for string functions on arm64. - Disables arm64 SVE functions on kernel <= 6.2.0 due to performance issues. - Fixes ld.so crash on powerpc64* when built with GCC 14. - Fixes ld.so crash on amd64 when built with APX enabled. - Fixes __WORDSIZE definition on sparc32 with sparcv9. - Fixes getutxent() on 32-bit architecture with _TIME_BITS=64. - Fixes y2038 regression in nscd following CVE-2024-33601 and CVE-2024-33602 fix. - Fixes build with --enable-hardcoded-path-in-tests with newer linkers. - Fixes crash in wcsncmp() in z13/vector-optimized s390 implementation. - Fixes rseq extension mechanism. - Fixes misc/tst-preadvwritev2 and misc/tst-preadvwritev64v2 with kernel 6.9+. - Fixes freeing uninitialized memory in libc_freeres_fn(). Closes: #1073916. glogic (2.6-6+deb12u1) bookworm; urgency=medium . * Add patch to require Gtk 3.0 and PangoCairo 1.0 (Closes: #1058575) graphviz (2.42.2-7+deb12u1) bookworm; urgency=medium . * Apply fix for broken scale (closes: #1075904). gtk+2.0 (2.24.33-2+deb12u1) bookworm; urgency=medium . * Team upload * d/control.in, d/gbp.conf: Set packaging branch for Debian 12 updates * d/control.in: Freeze previous Uploaders * d/p/CVE-2024-6655.patch: Add patch backported from 3.24.43 to avoid looking for modules in current working directory (CVE-2024-6655) gtk+2.0 (2.24.33-2+deb11u1) bullseye; urgency=medium . * Team upload * d/control.in, d/gbp.conf: Set packaging branch for Debian 11 updates * d/control.in: Freeze previous Uploaders * d/p/CVE-2024-6655.patch: Add patch backported from 3.24.43 to avoid looking for modules in current working directory (CVE-2024-6655) gtk+3.0 (3.24.38-2~deb12u2) bookworm; urgency=medium . * d/p/Stop-looking-for-modules-in-cwd.patch: Add patch backported from 3.24.43 to avoid looking for modules in current working directory (CVE-2024-6655) imagemagick (8:6.9.11.60+dfsg-1.6+deb12u2) bookworm; urgency=medium . * CVE-2023-34151 fix was incomplete (Closes: #1070340) * Fix variation of CVE-2023-1289 found by testing. initramfs-tools (0.142+deb12u1) bookworm; urgency=medium . [ Ben Hutchings ] * [522d475] d/salsa-ci.yml: Set RELEASE to bookworm * [05e5fb9] hook_functions: Fix copy_file with source including a directory symlink (Closes: #1076539) * [f52ae2d] hook-functions: copy_file: Canonicalise target filename (Closes: #1079276) . [ szubersk ] * [d502a7f] Fix/ignore ShellCheck findings . [ Benjamin Drung ] * [ce185c3] test: Fix too small ext2 block count * [cd5e8e8] install hid-multitouch module for Surface Pro 4 Keyboard (LP: #1772094) . [ Arnaud Rebillout ] * [4cc2bc7] Add hyper-keyboard module, needed to enter LUKS password in Hyper-V (Closes: #1028511) . [ Alper Nebi Yasak ] * [5d28dad] hook-functions: auto_add_modules: Add onboard_usb_hub, onboard_usb_dev intel-microcode (3.20240813.1~deb12u1) bookworm; urgency=medium . * Build for bookworm (no changes from 3.20240813.1) . intel-microcode (3.20240813.1) unstable; urgency=medium . * New upstream microcode datafile 20240813 (closes: #1078742) - Mitigations for INTEL-SA-01083 (CVE-2024-24853) Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01118 (CVE-2024-25939) Mirrored regions with different values in 3rd Generation Intel Xeon Scalable Processors may allow a privileged user to potentially enable denial of service via local access. - Mitigations for INTEL-SA-01100 (CVE-2024-24980) Protection mechanism failure in some 3rd, 4th, and 5th Generation Intel Xeon Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01038 (CVE-2023-42667) Improper isolation in the Intel Core Ultra Processor stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01046 (CVE-2023-49141) Improper isolation in some Intel® Processors stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Fix for unspecified functional issues on several processor models * Updated microcodes: sig 0x00050657, pf_mask 0xbf, 2024-03-01, rev 0x5003707, size 39936 sig 0x0005065b, pf_mask 0xbf, 2024-04-01, rev 0x7002904, size 30720 sig 0x000606a6, pf_mask 0x87, 2024-04-01, rev 0xd0003e7, size 308224 sig 0x000606c1, pf_mask 0x10, 2024-04-03, rev 0x10002b0, size 300032 sig 0x000706e5, pf_mask 0x80, 2024-02-15, rev 0x00c6, size 114688 sig 0x000806c1, pf_mask 0x80, 2024-02-15, rev 0x00b8, size 112640 sig 0x000806c2, pf_mask 0xc2, 2024-02-15, rev 0x0038, size 99328 sig 0x000806d1, pf_mask 0xc2, 2024-02-15, rev 0x0052, size 104448 sig 0x000806e9, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806e9, pf_mask 0x10, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ea, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 105472 sig 0x000806eb, pf_mask 0xd0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ec, pf_mask 0x94, 2024-02-05, rev 0x00fc, size 106496 sig 0x00090661, pf_mask 0x01, 2024-04-05, rev 0x001a, size 20480 sig 0x000906ea, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 105472 sig 0x000906eb, pf_mask 0x02, 2024-02-01, rev 0x00f6, size 106496 sig 0x000906ec, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 106496 sig 0x000906ed, pf_mask 0x22, 2024-02-05, rev 0x0100, size 106496 sig 0x000a0652, pf_mask 0x20, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0653, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 98304 sig 0x000a0655, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0660, pf_mask 0x80, 2024-02-01, rev 0x00fe, size 97280 sig 0x000a0661, pf_mask 0x80, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0671, pf_mask 0x02, 2024-03-07, rev 0x0062, size 108544 sig 0x000a06a4, pf_mask 0xe6, 2024-04-15, rev 0x001e, size 137216 * source: update symlinks to reflect id of the latest release, 20240813 * postinst, postrm: switch to dpkg-trigger to run update-initramfs . intel-microcode (3.20240531.1) unstable; urgency=medium . * New upstream microcode datafile 20240531 * Fix unspecified functional issues on Pentium Silver N/J5xxx, Celeron N/J4xxx * Updated Microcodes: sig 0x000706a1, pf_mask 0x01, 2024-04-19, rev 0x0042, size 76800 * source: update symlinks to reflect id of the latest release, 20240531 intel-microcode (3.20240813.1~deb11u1) bullseye; urgency=medium . * Build for bullseye (no changes from 3.20240813.1) . intel-microcode (3.20240813.1) unstable; urgency=medium . * New upstream microcode datafile 20240813 (closes: #1078742) - Mitigations for INTEL-SA-01083 (CVE-2024-24853) Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01118 (CVE-2024-25939) Mirrored regions with different values in 3rd Generation Intel Xeon Scalable Processors may allow a privileged user to potentially enable denial of service via local access. - Mitigations for INTEL-SA-01100 (CVE-2024-24980) Protection mechanism failure in some 3rd, 4th, and 5th Generation Intel Xeon Processors may allow a privileged user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01038 (CVE-2023-42667) Improper isolation in the Intel Core Ultra Processor stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Mitigations for INTEL-SA-01046 (CVE-2023-49141) Improper isolation in some Intel® Processors stream cache mechanism may allow an authenticated user to potentially enable escalation of privilege via local access. - Fix for unspecified functional issues on several processor models * Updated microcodes: sig 0x00050657, pf_mask 0xbf, 2024-03-01, rev 0x5003707, size 39936 sig 0x0005065b, pf_mask 0xbf, 2024-04-01, rev 0x7002904, size 30720 sig 0x000606a6, pf_mask 0x87, 2024-04-01, rev 0xd0003e7, size 308224 sig 0x000606c1, pf_mask 0x10, 2024-04-03, rev 0x10002b0, size 300032 sig 0x000706e5, pf_mask 0x80, 2024-02-15, rev 0x00c6, size 114688 sig 0x000806c1, pf_mask 0x80, 2024-02-15, rev 0x00b8, size 112640 sig 0x000806c2, pf_mask 0xc2, 2024-02-15, rev 0x0038, size 99328 sig 0x000806d1, pf_mask 0xc2, 2024-02-15, rev 0x0052, size 104448 sig 0x000806e9, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806e9, pf_mask 0x10, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ea, pf_mask 0xc0, 2024-02-01, rev 0x00f6, size 105472 sig 0x000806eb, pf_mask 0xd0, 2024-02-01, rev 0x00f6, size 106496 sig 0x000806ec, pf_mask 0x94, 2024-02-05, rev 0x00fc, size 106496 sig 0x00090661, pf_mask 0x01, 2024-04-05, rev 0x001a, size 20480 sig 0x000906ea, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 105472 sig 0x000906eb, pf_mask 0x02, 2024-02-01, rev 0x00f6, size 106496 sig 0x000906ec, pf_mask 0x22, 2024-02-01, rev 0x00f8, size 106496 sig 0x000906ed, pf_mask 0x22, 2024-02-05, rev 0x0100, size 106496 sig 0x000a0652, pf_mask 0x20, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0653, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 98304 sig 0x000a0655, pf_mask 0x22, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0660, pf_mask 0x80, 2024-02-01, rev 0x00fe, size 97280 sig 0x000a0661, pf_mask 0x80, 2024-02-01, rev 0x00fc, size 97280 sig 0x000a0671, pf_mask 0x02, 2024-03-07, rev 0x0062, size 108544 sig 0x000a06a4, pf_mask 0xe6, 2024-04-15, rev 0x001e, size 137216 * source: update symlinks to reflect id of the latest release, 20240813 * postinst, postrm: switch to dpkg-trigger to run update-initramfs . intel-microcode (3.20240531.1) unstable; urgency=medium . * New upstream microcode datafile 20240531 * Fix unspecified functional issues on Pentium Silver N/J5xxx, Celeron N/J4xxx * Updated Microcodes: sig 0x000706a1, pf_mask 0x01, 2024-04-19, rev 0x0042, size 76800 * source: update symlinks to reflect id of the latest release, 20240531 intel-microcode (3.20240531.1+nmu1) unstable; urgency=medium . * Non-maintainer upload. * Install aliased files into /usr (DEP17 M2) (Closes: #1060200) * Add superficial autopkgtest for initramfs hook. intel-microcode (3.20240531.1) unstable; urgency=medium . * New upstream microcode datafile 20240531 * Fix unspecified functional issues on Pentium Silver N/J5xxx, Celeron N/J4xxx * Updated Microcodes: sig 0x000706a1, pf_mask 0x01, 2024-04-19, rev 0x0042, size 76800 * source: update symlinks to reflect id of the latest release, 20240531 intel-microcode (3.20240514.1) unstable; urgency=medium . * New upstream microcode datafile 20240514 * Mitigations for INTEL-SA-01051 (CVE-2023-45733) Hardware logic contains race conditions in some Intel Processors may allow an authenticated user to potentially enable partial information disclosure via local access. * Mitigations for INTEL-SA-01052 (CVE-2023-46103) Sequence of processor instructions leads to unexpected behavior in Intel Core Ultra Processors may allow an authenticated user to potentially enable denial of service via local access. * Mitigations for INTEL-SA-01036 (CVE-2023-45745, CVE-2023-47855) Improper input validation in some Intel TDX module software before version 1.5.05.46.698 may allow a privileged user to potentially enable escalation of privilege via local access. * Fix for unspecified functional issues on 4th gen and 5th gen Xeon Scalable, 12th, 13th and 14th gen Intel Core processors, as well as for Core i3 N-series processors. * Updated microcodes: sig 0x000806f8, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0, size 581632 sig 0x000806f7, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0 sig 0x000806f6, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0 sig 0x000806f5, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0 sig 0x000806f4, pf_mask 0x87, 2024-02-05, rev 0x2b0005c0 sig 0x000806f8, pf_mask 0x10, 2024-02-05, rev 0x2c000390, size 614400 sig 0x000806f6, pf_mask 0x10, 2024-02-05, rev 0x2c000390 sig 0x000806f5, pf_mask 0x10, 2024-02-05, rev 0x2c000390 sig 0x000806f4, pf_mask 0x10, 2024-02-05, rev 0x2c000390 sig 0x00090672, pf_mask 0x07, 2023-12-05, rev 0x0035, size 224256 sig 0x00090675, pf_mask 0x07, 2023-12-05, rev 0x0035 sig 0x000b06f2, pf_mask 0x07, 2023-12-05, rev 0x0035 sig 0x000b06f5, pf_mask 0x07, 2023-12-05, rev 0x0035 sig 0x000906a3, pf_mask 0x80, 2023-12-05, rev 0x0433, size 222208 sig 0x000906a4, pf_mask 0x80, 2023-12-05, rev 0x0433 sig 0x000906a4, pf_mask 0x40, 2023-12-07, rev 0x0007, size 119808 sig 0x000b0671, pf_mask 0x32, 2024-01-25, rev 0x0123, size 215040 sig 0x000b06e0, pf_mask 0x11, 2023-12-07, rev 0x0017, size 138240 sig 0x000c06f2, pf_mask 0x87, 2024-02-05, rev 0x21000230, size 552960 sig 0x000c06f1, pf_mask 0x87, 2024-02-05, rev 0x21000230 * source: update symlinks to reflect id of the latest release, 20240514 ipmitool (1.8.19-4+deb12u1) bookworm; urgency=medium . * Non-maintainer upload. * Add missing enterprise-numbers.txt file (Closes: #1040186). krb5 (1.20.1-2+deb12u2) bookworm-security; urgency=high . * CVE-2024-37370: an unauthenticated attacker can modify the extra count in an RFC 4121 GSS token, causing the token to appear truncated. * CVE-2024-37371: an attacker can cause invalid memory reads by sending an invalid GSS token. libapache2-mod-auth-openidc (2.4.12.3-2+deb12u2) bookworm; urgency=medium . * Add patch for "oidc_check_x_forwarded_hdr check segfaults" (Closes: #1076429) libnvme (1.3-1+deb12u1) bookworm; urgency=medium . * Uploading to bookworm. * Cherry-picking upstream commits to fix buffer overflow during scanning devices that do not support sub-4k reads (Closes: #1054631). libreoffice (4:7.4.7-1+deb12u4) bookworm-security; urgency=medium . * remove-ability-to-trust-not-validated-macro-signatures-in-high-security.diff: as name says (CVE-2024-6472) . * debian/rules: - fix kio sed call introduced in last upload libvirt (9.0.0-4+deb12u1) bookworm; urgency=medium . [ Cyril Brulebois ] * [6a7f95a] patches: Add backports - backport/virsh-Make-domif-setlink-work-more-than-once.patch - Closes: #1075718 . [ Andrea Bolognani ] * [56f1ae3] patches: Add backports - backport/Fix-off-by-one-error-in-udevListInterfacesByStatus.patch - Fixes CVE-2024-1441 - backport/interface-fix-udev_device_get_sysattr_value-return-value-.patch - Fixes CVE-2024-2496 - backport/remote-check-for-negative-array-lengths-before-allocation.patch - Fixes CVE-2024-2494 - backport/storage-Fix-returning-of-locked-objects-from-virStoragePo.patch - Fixes CVE-2023-3750 . [ Lee Garrett ] * [7dc22f9] patches: Add backports - backport/qemu-domain-Fix-logic-when-tainting-domain.patch - Closes: #1052405 libvpx (1.12.0-1+deb12u3) bookworm-security; urgency=medium . * Non-maintainer upload. * CVE-2024-5197: Integer overflows linux (6.1.106-3) bookworm; urgency=medium . * udp: allow header check for dodgy GSO_UDP_L4 packets. * gso: fix dodgy bit handling for GSO_UDP_L4 * net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation * net: drop bad gso csum_start and offset in virtio_net_hdr (Closes: #1079684) * Bump ABI to 25 linux (6.1.106-2) bookworm; urgency=medium . * media: solo6x10: replace max(a, min(b, c)) by clamp(b, a, c) linux (6.1.106-1) bookworm; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.100 - Compiler Attributes: Add __uninitialized macro - mm: prevent derefencing NULL ptr in pfn_section_valid() - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode - cachefiles: stop sending new request when dropping object - cachefiles: cancel all requests for the object that is being dropped - cachefiles: wait for ondemand_object_worker to finish when dropping object - cachefiles: cyclic allocation of msg_id to avoid reuse - cachefiles: add missing lock protection when polling - filelock: fix potential use-after-free in posix_lock_inode - fs/dcache: Re-use value stored to dentry->d_flags instead of re-reading - vfs: don't mod negative dentry count when on shrinker list - tcp: fix incorrect undo caused by DSACK of TLP retransmit - net: phy: microchip: lan87xx: reinit PHY after cable test - skmsg: Skip zero length skb in sk_msg_recvmsg - net: fix rc7's __skb_datagram_iter() - i40e: Fix XDP program unloading while removing the driver - net: ethernet: lantiq_etop: fix double free in detach - bpf: Refactor some inode/task/sk storage functions for reuse - bpf: Reduce smap->elem_size - bpf: use bpf_map_kvcalloc in bpf_local_storage - bpf: Remove __bpf_local_storage_map_alloc - bpf: fix order of args in call to bpf_map_kvcalloc - net: ethernet: mtk-star-emac: set mac_managed_pm when probing - ppp: reject claimed-as-LCP but actually malformed packets - ethtool: netlink: do not return SQI value if link is down - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port(). - net/sched: Fix UAF when resolving a clash - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket - [s390x] Mark psw in __load_psw_mask() as __unitialized - firmware: cs_dsp: Fix overflow checking of wmfw header - firmware: cs_dsp: Return error if block header overflows file - firmware: cs_dsp: Validate payload length before processing block - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files - cifs: fix setting SecurityFlags to true - Revert "sched/fair: Make sure to try to detach at least one movable task" - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() - tcp: avoid too many retransmit packets (CVE-2024-41007) - USB: serial: option: add Telit generic core-dump composition - USB: serial: option: add Telit FN912 rmnet compositions - USB: serial: option: add Fibocom FM350-GL - USB: serial: option: add support for Foxconn T99W651 - USB: serial: option: add Netprisma LCUK54 series modules - USB: serial: option: add Rolling RW350-GL variants - USB: serial: mos7840: fix crash on resume - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor - hpet: Support 32-bit userspace - xhci: always resume roothubs if xHC was reset during resume - ksmbd: discard write access to the directory open - nvmem: rmem: Fix return value of rmem_read() - nvmem: meson-efuse: Fix return value of nvmem callbacks - nvmem: core: only change name to fram for current attribute - [x86] platform/x86: toshiba_acpi: Fix array out-of-bounds access - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX - Fix userfaultfd_api to return EINVAL as expected - libceph: fix race between delayed_work() and ceph_monc_stop() - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency - wireguard: selftests: use acpi=off instead of -no-acpi for recent QEMU - wireguard: allowedips: avoid unaligned 64-bit memory accesses - wireguard: queueing: annotate intentional data race in cpu round robin - wireguard: send: annotate intentional data race in checking empty queue - [x86] retpoline: Move a NOENDBR annotation to the SRSO dummy return thunk - bpf: Allow reads from uninit stack - nilfs2: fix kernel bug on rename operation of broken directory - sched: Move psi_account_irqtime() out of update_rq_clock_task() hotpath - i2c: mark HostNotify target address as used - [x86] entry/64: Remove obsolete comment on tracing vs. SYSRET - [x86] bhi: Avoid warning in #DB handler due to BHI mitigation - kbuild: Make ld-version.sh more robust against version string changes https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.101 - minmax: sanity check constant bounds when clamping - minmax: clamp more efficiently by avoiding extra comparison - minmax: fix header inclusions - minmax: allow min()/max()/clamp() if the arguments have the same signedness. - minmax: allow comparisons of 'int' against 'unsigned char/short' - minmax: relax check to allow comparison between unsigned arguments and signed constants - gcc-plugins: Rename last_stmt() for GCC 14+ - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012) - scsi: core: alua: I/O errors for ALUA state transitions - scsi: qedf: Don't process stag work during unload and recovery - scsi: qedf: Wait for stag work during unload - scsi: qedf: Set qed_slowpath_params to zero before use - efi/libstub: zboot.lds: Discard .discard sections - ACPI: EC: Abort address space access upon error - ACPI: EC: Avoid returning AE_OK on errors in address space handler - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata - wifi: mac80211: apply mcast rate only if interface is up - wifi: mac80211: handle tasklet frames before stopping - wifi: cfg80211: fix 6 GHz scan request building - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() - of/irq: Factor out parsing of interrupt-map parent phandle+args from of_irq_parse_raw() - Input: silead - Always support 10 fingers - net: ipv6: rpl_iptunnel: block BH in rpl_output() and rpl_input() - ila: block BH in ila_output() - null_blk: fix validation of block size - kconfig: gconf: give a proper initial state to the Save button - kconfig: remove wrong expr_trans_bool() - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 - NFSv4: Fix memory leak in nfs4_set_security_label - nfs: propagate readlink errors in nfs_symlink_filler - nfs: don't invalidate dentries on transient errors - cachefiles: add consistency check for copen/cread - cachefiles: Set object to close if ondemand_id < 0 in copen - cachefiles: make on-demand read killable - fs/file: fix the check in find_next_fd() - mei: demote client disconnect warning on suspend to debug - iomap: Fix iomap_adjust_read_range for plen calculation - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN - nvme: avoid double free special payload - nvmet: always initialize cqe.result - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check - [powerpc*] KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency - ALSA: hda/realtek: Add more codec ID to no shutup pins list - [mips*] fix compat_sys_lseek syscall - Input: elantech - fix touchpad state on resume for Lenovo N24 - Input: i8042 - add Ayaneo Kun to i8042 quirk table - ASoC: topology: Fix references to freed memory - ASoC: topology: Do not assign fields that are already set - bytcr_rt5640 : inverse jack detect for Archos 101 cesium - ALSA: dmaengine: Synchronize dma channel after drop() - ASoC: ti: davinci-mcasp: Set min period size using FIFO config - ASoC: ti: omap-hdmi: Fix too long driver name - [x86] ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback - can: kvaser_usb: fix return value for hif_usb_send_regout - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race - [s390x] sclp: Fix sclp_init() cleanup on failure - [x86] platform/x86: wireless-hotkey: Add support for LG Airplane Button - [x86] platform/x86: lg-laptop: Remove LGEX0815 hotkey handling - [x86] platform/x86: lg-laptop: Change ACPI device id - [x86] platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB - btrfs: qgroup: fix quota root leak after quota disable failure - ALSA: PCM: Allow resume only for suspended streams - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx - ALSA: dmaengine_pcm: terminate dmaengine before synchronize - [x86] ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA - net: usb: qmi_wwan: add Telit FN912 compositions - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() - [powerpc*] pseries: Whitelist dtl slub object for copying to userspace - [powerpc*] eeh: avoid possible crash when edev->pdev changes - scsi: libsas: Fix exp-attached device scan after probe failure scanned in again after probe failed - [arm64] tee: optee: ffa: Fix missing-field-initializers warning - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() - bluetooth/l2cap: sync sock recv cb and release - erofs: ensure m_llen is reset to 0 if metadata is invalid - drm/amd/display: Account for cursor prefetch BW in DML1 mode support - drm/radeon: check bo_va->bo is non-NULL before using it - fs: better handle deep ancestor chains in is_subdir() - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK - drivers/perf: riscv: Reset the counter to hpmevent mapping while starting cpus - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices - ksmbd: return FILE_DEVICE_DISK instead of super magic - hfsplus: fix uninit-value in copy_name - spi: mux: set ctlr->bits_per_word_mask - cifs: fix noisy message on copy_file_range - [arm*] 9324/1: fix get_user() broken with veneer - Bluetooth: L2CAP: Fix deadlock - of/irq: Disable "interrupt-map" parsing for PASEMI Nemo - wifi: cfg80211: wext: set ssids=NULL for passive scans - wifi: mac80211: disable softirqs for queued frame handling - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.102 - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() - f2fs: avoid dead loop in f2fs_issue_checkpoint() - ocfs2: add bounds checking to ocfs2_check_dir_entry() - jfs: don't walk off the end of ealist - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 - [arm64] dts: qcom: msm8996: Disable SS instance in Parkmode for USB - [arm64] dts: qcom: ipq6018: Disable SS instance in Parkmode for USB - [arm64] dts: qcom: sdm630: Disable SS instance in Parkmode for USB - [arm64,armhf] ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused - filelock: Fix fcntl/close race recovery compat path - btrfs: do not BUG_ON on failure to get dir index for new snapshot - tun: add missing verification for short frame (CVE-2024-41091) - tap: add missing verification for short frame (CVE-2024-41090) https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.103 - [amd64] EDAC, i10nm: make skx_common.o a separate module - rcu/tasks: Fix stale task snaphot for Tasks Trace - md: fix deadlock between mddev_suspend and flush bio - platform/chrome: cros_ec_debugfs: fix wrong EC message version - block: refactor to use helper - block: cleanup bio_integrity_prep - block: initialize integrity buffer to zero before writing it to media - hfsplus: fix to avoid false alarm of circular locking - [x86] of: Return consistent error type from x86_of_pci_irq_enable() - [x86] pci/intel_mid_pci: Fix PCIBIOS_* return code handling - [x86] pci/xen: Fix PCIBIOS_* return code handling - [x86] platform/iosf_mbi: Convert PCIBIOS_* return codes to errnos - kernfs: fix all kernel-doc warnings and multiple typos - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() - cgroup/cpuset: Prevent UAF in proc_cpuset_show() - hwmon: (adt7475) Fix default duty on fan is disabled - nvmet-auth: fix nvmet_auth hash error handling - [arm64] drm/meson: fix canvas release in bind function - [arm64] dts: qcom: sdm845: add power-domain to UFS PHY - [arm64] dts: qcom: sm6350: add power-domain to UFS PHY - [arm64] dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings - [arm64] dts: qcom: sm8250: add power-domain to UFS PHY - [arm64] dts: qcom: sm8450: add power-domain to UFS PHY - [arm64] dts: qcom: msm8996-xiaomi-common: drop excton from the USB PHY - [arm64] dts: qcom: msm8998: enable adreno_smmu by default - [arm64] soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers - [arm64] dts: rockchip: Add sdmmc related properties on rk3308-rock-pi-s - [arm64] dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s - [arm64] dts: rockchip: Add mdio and ethernet-phy nodes to rk3308-rock-pi-s - [arm64] dts: rockchip: Update WIFi/BT related nodes on rk3308-rock-pi-s - [arm64] dts: qcom: msm8996: specify UFS core_clk frequencies - [arm64] soc: xilinx: rename cpu_number1 to dummy_cpu_number - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() - [armhf] OPP: ti: Fix ti_opp_supply_probe wrong return values - [arm64] dts: rockchip: Increase VOP clk rate on RK3328 - [arm64] dts: amlogic: sm1: fix spdif compatibles - [arm64] dts: mediatek: mt8183-kukui: Drop bogus output-enable property - [arm64] dts: mediatek: mt7622: fix "emmc" pinctrl mux - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Add ports node for anx7625 - [arm64] dts: amlogic: gx: correct hdmi clocks - [arm64] dts: rockchip: Drop invalid mic-in-differential on rk3568-rock-3a - [arm64] dts: rockchip: Fix mic-in-differential usage on rk3568-evb1-v10 - [arm64] dts: renesas: r8a779g0: Add L3 cache controller - [arm64] dts: renesas: r8a779g0: Add secondary CA76 CPU cores - [arm64] dts: renesas: Drop specifying the GIC_CPU_MASK_SIMPLE() for GICv3 systems - [arm64] dts: renesas: r8a779a0: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r8a779f0: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r8a779g0: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r9a07g043u: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r9a07g044: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r9a07g054: Add missing hypervisor virtual timer IRQ - [x86] xen: Convert comma to semicolon - [arm64] dts: rockchip: Add missing power-domains for rk356x vop_mmu - [arm64] dts: qcom: sm6350: Add missing qcom,non-secure-domain property - vmlinux.lds.h: catch .bss..L* sections into BSS") - [arm64] firmware: turris-mox-rwtm: Do not complete if there are no waiters - [arm64] firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() - [arm64] firmware: turris-mox-rwtm: Initialize completion before mailbox - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device - bpftool: Un-const bpf_func_info to fix it for llvm 17 and newer - net: esp: cleanup esp_output_tail_tcp() in case of unsupported ESPINTCP - tcp: annotate lockless accesses to sk->sk_err_soft - tcp: annotate lockless access to sk->sk_err - tcp: add tcp_done_with_error() helper - tcp: fix race in tcp_write_err() - tcp: fix races in tcp_v[46]_err() - net/smc: set rmb's SG_MAX_SINGLE_ALLOC limitation only when CONFIG_ARCH_NO_SG_CHAIN is defined - lib: objagg: Fix general protection fault - [x86] perf/x86: Serialize set_attr_rdpmc() - jump_label: Use atomic_try_cmpxchg() in static_key_slow_inc_cpuslocked() - jump_label: Prevent key->enabled int overflow - jump_label: Fix concurrency issues in static_key_slow_dec() - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() - net: fec: Refactor: #define magic constants - net: fec: Fix FEC_ECR_EN1588 being cleared on link-down - libbpf: Checking the btf_type kind when fixing variable offsets - ipvs: Avoid unnecessary calls to skb_is_gso_sctp - netfilter: nf_tables: rise cap on SELinux secmark context - bpftool: Mount bpffs when pinmaps path not under the bpffs - [x86] perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation - perf: Fix perf_aux_size() for greater-than 32-bit size - perf: Prevent passing zero nr_pages to rb_alloc_aux() - perf: Fix default aux_watermark calculation - [x86] perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() - wifi: virt_wifi: avoid reporting connection success with wrong SSID - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey - wifi: virt_wifi: don't use strlen() in const context - locking/rwsem: Add __always_inline annotation to __down_write_common() and inlined callers - bpf: annotate BTF show functions with __printf - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures - bpf: Eliminate remaining "make W=1" warnings in kernel/bpf/btf.o - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT - xdp: fix invalid wait context of page_pool_destroy() - net: bridge: mst: Check vlan state for egress decision - [arm64] drm/rockchip: vop2: Fix the port mux of VP2 - drm/mipi-dsi: Fix mipi_dsi_dcs_write_seq() macro definition format - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() - drm/amd/pm: Fix aldebaran pcie speed reporting - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() - media: pci: ivtv: Add check for DMA map result - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() - media: imon: Fix race getting ictx->lock - media: i2c: Fix imx412 exposure control - media: v4l: async: Fix NULL pointer dereference in adding ancillary links - [s390x] mm: Convert make_page_secure to use a folio - [s390x] mm: Convert gmap_make_secure to use a folio - [s390x] uv: Don't call folio_wait_writeback() without a folio reference - saa7134: Unchecked i2c_transfer function result fixed - media: uvcvideo: Override default flags - media: renesas: vsp1: Fix _irqsave and _irq mix - media: renesas: vsp1: Store RPF partition configuration per RPF instance - leds: trigger: Unregister sysfs attributes before calling deactivate() - [arm64] drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC - [arm64] drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op - perf test: Replace arm callgraph fp test workload with leafloop - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression - perf tests: Fix test_arm_callgraph_fp variable expansion - perf test: Make test_arm_callgraph_fp.sh more robust - perf report: Fix condition in sort__sym_cmp() - [arm64,armhf] drm/etnaviv: fix DMA direction handling for cached RW buffers - drm/qxl: Add check for drm_cvt_mode - Revert "leds: led-core: Fix refcount leak in of_led_get()" - ext4: fix infinite loop when replaying fast_commit - media: venus: flush all buffers in output plane streamoff - perf intel-pt: Fix aux_watermark calculation for 64-bit size - perf intel-pt: Fix exclude_guest setting - mfd: rsmu: Split core code into separate module - mfd: omap-usb-tll: Use struct_size to allocate tll - xprtrdma: Fix rpcrdma_reqs_reset() - SUNRPC: avoid soft lockup when transmitting UDP to reachable server. - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server - ext4: don't track ranges in fast_commit if inode has inlined data (Closes: #1039883) - ext4: avoid writing unitialized memory to disk in EA inodes - SUNRPC: Fixup gss_status tracepoint error output - PCI: Fix resource double counting on remove & rescan - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() - PCI: keystone: Don't enable BAR 0 for AM654x - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() - clk: qcom: branch: Add helper functions for setting retain bits - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs - iio: frequency: adrf6780: rm clk provider include - coresight: Fix ref leak when of_coresight_parse_endpoint() fails - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE - [powerpc*] pseries: Fix alignment of PLPKS structures and buffers - [powerpc*] pseries: Move plpks.h to include directory - [powerpc*] pseries: Expose PLPKS config values, support additional fields - [powerpc*] pseries: Add helper to get PLPKS password length - [powerpc*] kexec: make the update_cpus_node() function public - [powerpc*] kexec_file: fix cpus node update to FDT - RDMA/cache: Release GID table even if leak is detected - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID - Input: qt1050 - handle CHIP_ID reading error - RDMA/mlx4: Fix truncated output warning in mad.c - RDMA/mlx4: Fix truncated output warning in alias_GUID.c - RDMA/mlx5: Use sq timestamp as QP timestamp when RoCE is disabled - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs - [arm64] ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() - [powerpc*] prom: Add CPU info to hardware description string later - mtd: make mtd_test.c a separate module - RDMA/device: Return error earlier if port in not valid - Input: elan_i2c - do not leave interrupt disabled on suspend failure - ASoC: amd: Adjust error handling in case of absent codec device - PCI: endpoint: Clean up error handling in vpci_scan_bus() - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() - vhost/vsock: always initialize seqpacket_allow - net: missing check virtio - [x86] crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() - clk: qcom: Park shared RCGs upon registration - clk: en7523: fix rate divider for slic and spi clocks - PCI: qcom-ep: Disable resources unconditionally during PERST# assert - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot - [powerpc*] xmon: Fix disassembly CPU feature checks - [arm64] RDMA/hns: Check atomic wr length - [arm64] RDMA/hns: Fix unmatch exception handling when init eq table fails - [arm64] RDMA/hns: Fix missing pagesize and alignment check in FRMR - [arm64] RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 - [arm64] RDMA/hns: Fix undifined behavior caused by invalid max_sge - [arm64] RDMA/hns: Fix insufficient extend DB for VFs. - [amd64] iommu/vt-d: Fix to convert mm pfn to dma pfn - [amd64] iommu/vt-d: Fix identity map bounds in si_domain_init() - bnxt_re: Fix imm_data endianness - netfilter: ctnetlink: use helper function to calculate expect ID - netfilter: nft_set_pipapo: constify lookup fn args where possible - netfilter: nf_set_pipapo: fix initial map fill - net: flow_dissector: use DEBUG_NET_WARN_ON_ONCE - ipv4: Fix incorrect TOS in route get reply - ipv4: Fix incorrect TOS in fibmatch route get reply - net: dsa: mv88e6xxx: Limit chip-wide frame size config to CPU ports - net: dsa: b53: Limit chip-wide jumbo frame config to CPU ports - pinctrl: rockchip: update rk3308 iomux routes - pinctrl: core: fix possible memory leak when pinctrl_enable() fails - pinctrl: single: fix possible memory leak when pinctrl_enable() fails - pinctrl: ti: ti-iodelay: Drop if block with always false condition - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails - pinctrl: freescale: mxs: Fix refcount of child - fs/ntfs3: Replace inode_trylock with inode_lock - fs/ntfs3: Fix field-spanning write in INDEX_HDR - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes - pinctrl: renesas: r8a779g0: Fix IRQ suffixes - pinctrl: renesas: r8a779g0: FIX PWM suffixes - pinctrl: renesas: r8a779g0: Fix TCLK suffixes - pinctrl: renesas: r8a779g0: Fix TPU suffixes - fs/proc/task_mmu: indicate PM_FILE for PMD-mapped file THP - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro - rtc: interface: Add RTC offset to alarm after fix-up - [s390x] dasd: fix error checks in dasd_copy_pair_store() - sbitmap: remove unnecessary calculation of alloc_hint in __sbitmap_get_shallow - sbitmap: rewrite sbitmap_find_bit_in_index to reduce repeat code - sbitmap: use READ_ONCE to access map->word - sbitmap: fix io hung due to race on sbitmap_word::cleared - landlock: Don't lose track of restrictions on cred_transfer - mm/hugetlb: fix possible recursive locking detected warning - mm/mglru: fix div-by-zero in vmpressure_calc_level() - mm: mmap_lock: replace get_memcg_path_buf() with on-stack buffer - [x86] efistub: Avoid returning EFI_SUCCESS on error - [x86] efistub: Revert to heap allocated boot_params for PE entrypoint - dt-bindings: thermal: correct thermal zone node name limit - tick/broadcast: Make takeover of broadcast hrtimer reliable - net: netconsole: Disable target before netpoll cleanup - af_packet: Handle outgoing VLAN packets without hardware offloading - kernel: rerun task_work while freezing in get_signal() - ipv4: fix source address selection with route leak - ipv6: take care of scope when choosing the src addr - sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks - fuse: verify {g,u}id mount options correctly - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() - media: venus: fix use after free in vdec_close - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() - [x86] drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes - [x86] drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes - scsi: qla2xxx: Fix optrom version displayed in FDMI - drm/amd/display: Check for NULL pointer - sched/fair: Use all little CPUs for CPU-bound workloads - apparmor: use kvfree_sensitive to free data->data - cifs: fix potential null pointer use in destroy_workqueue in init_cifs error path - cifs: fix reconnect with SMB1 UNIX Extensions - cifs: mount with "unix" mount option for SMB1 incorrectly handled - task_work: s/task_work_cancel()/task_work_cancel_func()/ - task_work: Introduce task_work_cancel() again - udf: Avoid using corrupted block bitmap buffer - ext4: check dot and dotdot of dx_root before making dir indexed - ext4: make sure the first directory block is not a hole - io_uring: tighten task exit cancellations - trace/pid_list: Change gfp flags in pid_list_fill_irq() - wifi: mwifiex: Fix interface type change - drivers: soc: xilinx: check return status of get_api_version() - leds: ss4200: Convert PCIBIOS_* return codes to errnos - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() - jbd2: make jbd2_journal_get_max_txn_bufs() internal - media: uvcvideo: Fix integer overflow calculating timestamp - [x86] KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() - [x86] KVM: nVMX: Request immediate exit iff pending nested event needs injection - ALSA: usb-audio: Fix microphone sound on HD webcam. - ALSA: usb-audio: Move HD Webcam quirk to the right place - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera - tools/memory-model: Fix bug in lock.cat - hwrng: amd - Convert PCIBIOS_* return codes to errnos - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN - PCI: dw-rockchip: Fix initial PERST# GPIO value - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio - PCI: loongson: Enable MSI in LS7A Root Complex - [arm*] binder: fix hang of unregistered readers - dev/parport: fix the array out-of-bounds risk - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds - f2fs: fix to force buffered IO on inline_data inode - f2fs: fix to don't dirty inode for readonly filesystem - f2fs: fix return value of f2fs_convert_inline_inode() - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use - ubi: eba: properly rollback inside self_check_eba - decompress_bunzip2: fix rare decompression failure - kbuild: Fix '-S -c' in x86 stack protector scripts - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 - kobject_uevent: Fix OOB access within zap_modalias_env() - gve: Fix an edge case for TSO skb validity check - ice: Add a per-VF limit on number of FDIR filters - devres: Fix devm_krealloc() wasting memory - devres: Fix memory leakage caused by driver API devm_free_percpu() - irqchip/imx-irqsteer: Handle runtime power management correctly - mm/numa_balancing: teach mpol_to_str about the balancing mode - rtc: cmos: Fix return value of nvmem callbacks - scsi: qla2xxx: During vport delete send async logout explicitly - scsi: qla2xxx: Unable to act on RSCN for port online - scsi: qla2xxx: Fix for possible memory corruption - scsi: qla2xxx: Use QP lock to search for bsg - scsi: qla2xxx: Fix flash read failure - scsi: qla2xxx: Complete command early within lock - scsi: qla2xxx: validate nvme_local_port correctly - perf: Fix event leak upon exit - perf: Fix event leak upon exec and file release - [x86] perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR - [x86] perf/x86/intel/pt: Fix topa_entry base length - [x86] perf/x86/intel/pt: Fix a topa_entry base address calculation - [x86] drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume - drm/i915/dp: Reset intel_dp->link_trained before retraining the link - rtc: isl1208: Fix return value of nvmem callbacks - watchdog/perf: properly initialize the turbo mode timestamp and rearm counter - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs - dm-verity: fix dm_is_verity_target() when dm-verity is builtin - rbd: don't assume rbd_is_lock_owner() for exclusive mappings - remoteproc: stm32_rproc: Fix mailbox interrupts queuing - remoteproc: imx_rproc: Skip over memory region when node value is NULL - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init - [arm64,armhf] drm/etnaviv: don't block scheduler when GPU is still active - [arm64,armhf] drm/panfrost: Mark simple_ondemand governor as softdep - rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait - rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings - bpf: Synchronize dispatcher update with bpf_dispatcher_xdp_func - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() - PCI: Introduce cleanup helpers for device reference counts and locks - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal - io_uring/io-wq: limit retrying worker initialisation - wifi: mac80211: Allow NSS change only up to capability - wifi: mac80211: track capability/opmode NSS separately - wifi: mac80211: check basic rates validity - jfs: Fix array-index-out-of-bounds in diFree - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels - phy: cadence-torrent: Check return value on register read - f2fs: fix start segno of large section - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() - f2fs: fix to update user block counts in block_operations() - kbuild: avoid build error when single DTB is turned into composite DTB - libbpf: Fix no-args func prototype BTF dumping syntax - af_unix: Disable MSG_OOB handling for sockets in sockmap/sockhash - dma: fix call order in dmam_free_coherent - bpf, events: Use prog to emit ksymbol event for main program - ipv4: Fix incorrect source address in Record Route option - net: bonding: correctly annotate RCU in bond_should_notify_peers() - netfilter: nft_set_pipapo_avx2: disable softinterrupts - tipc: Return non-zero value from tipc_udp_addr2str() on error - net: stmmac: Correct byte order of perfect_match - net: nexthop: Initialize all fields in dumped nexthops - bpf: Fix a segment issue when downgrading gso_size - mISDN: Fix a use after free in hfcmulti_tx() - apparmor: Fix null pointer deref when receiving skb during sock creation - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() - lirc: rc_dev_get_from_fd(): fix file leak - auxdisplay: ht16k33: Drop reference after LED registration - spi: microchip-core: fix the issues in the isr - spi: microchip-core: only disable SPI controller when register value change requires it - spi: microchip-core: switch to use modern name - spi: microchip-core: fix init function not setting the master and motorola modes - nvme-pci: Fix the instructions for disabling power management - spidev: Add Silicon Labs EM3581 device compatible - spi: spidev: order compatibles alphabetically - spi: spidev: add correct compatible for Rohm BH2228FV - [x86] ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable - ceph: fix incorrect kmalloc size of pagevec mempool - [s390x] pci: Refactor arch_setup_msi_irqs() - [s390x] pci: Allow allocation of more than 1 MSI interrupt - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en - io_uring: fix io_match_task must_hold - nvme-pci: add missing condition check for existence of mapped data - fs: don't allow non-init s_user_ns for filesystems without FS_USERNS_MOUNT - [powerpc*] pseries: Avoid hcall in plpks_is_available() on non-pseries https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.104 - [arm64] dts: qcom: msm8998: switch USB QMP PHY to new style of bindings - [arm64] dts: qcom: msm8998: Disable SS instance in Parkmode for USB - [arm64] dts: qcom: ipq8074: Disable SS instance in Parkmode for USB - sysctl: allow change system v ipc sysctls inside ipc namespace - sysctl: allow to change limits for posix messages queues - sysctl: treewide: drop unused argument ctl_table_root::set_ownership(table) - sysctl: always initialize i_uid/i_gid - ext4: make ext4_es_insert_extent() return void - ext4: refactor ext4_da_map_blocks() - ext4: convert to exclusive lock while inserting delalloc extents - ext4: factor out a common helper to query extent map - ext4: check the extent status again before inserting delalloc block - leds: trigger: Remove unused function led_trigger_rename_static() - leds: trigger: Store brightness set by led_trigger_event() - leds: trigger: Call synchronize_rcu() before calling trig->activate() - leds: triggers: Flush pending brightness before activating trigger - mm: restrict the pcp batch scale factor to avoid too long latency - mm: page_alloc: control latency caused by zone PCP draining - mm/page_alloc: fix pcp->count race between drain_pages_zone() vs __rmqueue_pcplist() - f2fs: fix to avoid use SSR allocate when do defragment - f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid - irqdomain: Fixed unbalanced fwnode get and put - drm/udl: Rename struct udl_drm_connector to struct udl_connector - drm/udl: Test pixel limit in mode-config's mode-valid function - drm/udl: Use USB timeout constant when reading EDID - drm/udl: Various improvements to the connector - drm/udl: Move connector to modesetting code - drm/udl: Remove DRM_CONNECTOR_POLL_HPD - [x86] drm/i915/dp: Don't switch the LTTPR mode on an active link - [amd64] HID: amd_sfh: Remove duplicate cleanup - [amd64] HID: amd_sfh: Split sensor and HID initialization - [amd64] HID: amd_sfh: Move sensor discovery before HID device initialization - drm/nouveau: prime: fix refcount underflow - drm/vmwgfx: Fix overlay when using Screen Targets - drm/vmwgfx: Trigger a modeset when the screen moves - sched: act_ct: take care of padding in struct zones_ht_key - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode - Bluetooth: hci_sync: Fix suspending with wrong filter policy - net: axienet: start napi before enabling Rx/Tx - rtnetlink: Don't ignore IFLA_TARGET_NETNSID when ifname is specified in rtnl_dellink(). - ice: respect netif readiness in AF_XDP ZC related ndo's - ice: don't busy wait for Rx queue disable in ice_qp_dis() - ice: replace synchronize_rcu with synchronize_net - ice: add missing WRITE_ONCE when clearing ice_rx_ring::xdp_prog - net/iucv: fix use after free in iucv_sock_close() - [x86] drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro - net: mvpp2: Don't re-use loop iterator - ALSA: hda: Conditionally use snooping for AMD HDMI - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init(). - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). - net/mlx5: Lag, don't use the hardcoded value of the first port - net/mlx5: Fix missing lock on sync reset reload - net/mlx5e: Add a check for the return value from mlx5_port_set_eth_ptys - ipv6: fix ndisc_is_useropt() handling for PIO - [arm64] jump_label: Ensure patched jump_labels are visible to all CPUs - platform/chrome: cros_ec_proto: Lock device when updating MKBP version - HID: wacom: Modify pen IDs - btrfs: zoned: fix zone_unusable accounting on making block group read-write again - protect the fetch of ->fd[fd] in do_dup2() from mispredictions - mptcp: sched: check both directions for backup - ALSA: usb-audio: Correct surround channels in UAC1 channel map - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G - Revert "ALSA: firewire-lib: obsolete workqueue for period update" - Revert "ALSA: firewire-lib: operate for period elapse event in process context" - drm/vmwgfx: Fix a deadlock in dma buf fence polling - [x86] drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read - r8169: don't increment tx_dropped in case of NETDEV_TX_BUSY - mptcp: fix user-space PM announced address accounting - mptcp: distinguish rcv vs sent backup flag in requests - mptcp: fix NL PM announced address accounting - mptcp: fix bad RCVPRUNED mib accounting - mptcp: pm: only set request_bkup flag when sending MP_PRIO - mptcp: fix duplicate data handling - netfilter: ipset: Add list flush to cancel_gc https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.105 - irqchip/mbigen: Fix mbigen node address layout - [x86] platform/x86/intel/ifs: Gen2 Scan test support - [x86] platform/x86/intel/ifs: Initialize union ifs_status to zero - jump_label: Fix the fix, brown paper bags galore - [x86] mm: Fix pti_clone_pgtable() alignment assumption - [x86] mm: Fix pti_clone_entry_text() for i386 - sctp: Fix null-ptr-deref in reuseport_add_sock(). - net: usb: qmi_wwan: fix memory leak for not ip packets - net: bridge: mcast: wait for previous gc cycles when removing port - net: linkwatch: use system_unbound_wq - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor - [armhf] net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() - l2tp: fix lockdep splat - net: fec: Stop PPS on driver remove - rcutorture: Fix rcu_torture_fwd_cb_cr() data race - md: do not delete safemode_timer in mddev_suspend - md/raid5: avoid BUG_ON() while continue reshape after reassembling - block: change rq_integrity_vec to respect the iterator - rcu: Fix rcu_barrier() VS post CPUHP_TEARDOWN_CPU invocation - clocksouqrce/drivers/sh_cmt: Address race condition for clock events - ACPI: battery: create alarm sysfs attribute atomically - [x86] ACPI: SBS: manage alarm sysfs attribute through psy core - wifi: nl80211: disallow setting special AP channel widths - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink - af_unix: Don't retry after unix_state_lock_nested() in unix_stream_connect(). - PCI: Add Edimax Vendor ID to pci_ids.h - udf: prevent integer overflow in udf_bitmap_free_blocks() - wifi: nl80211: don't give key data to userspace - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd - btrfs: fix bitmap leak when loading free space cache on duplicate entry - drm/amdgpu/pm: Fix the param type of set_power_profile_mode - drm/amdgpu/pm: Fix the null pointer dereference for smu7 - drm/amdgpu: Fix the null pointer dereference to ras_manager - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules - drm/amdgpu: Add lock around VF RLCG interface - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr - media: amphion: Remove lock in s_ctrl callback - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update - drm/amd/display: Add null checker before passing variables - media: uvcvideo: Ignore empty TS packets - media: uvcvideo: Fix the bandwdith quirk on USB 3.x - media: xc2028: avoid use-after-free in load_firmware_cb() - ext4: fix uninitialized variable in ext4_inlinedir_to_tree - jbd2: avoid memleak in jbd2_journal_write_metadata_buffer - [s390x] sclp: Prevent release of buffer in I/O - SUNRPC: Fix a race to wake a sync task - bus: mhi: host: pci_generic: add support for Telit FE990 modem - Revert "bpftool: Mount bpffs when pinmaps path not under the bpffs" - profiling: remove profile=sleep support - scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES - [arm64,armhf] irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t' - sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime - ext4: fix wrong unit use in ext4_mb_find_by_goal - [arm64] Add Neoverse-V2 part - [arm64] barrier: Restore spec_bar() macro - [arm64] cputype: Add Cortex-X4 definitions - [arm64] cputype: Add Neoverse-V3 definitions - [arm64] errata: Add workaround for Arm errata 3194386 and 3312417 - [arm64] cputype: Add Cortex-X3 definitions - [arm64] cputype: Add Cortex-A720 definitions - [arm64] cputype: Add Cortex-X925 definitions - [arm64] errata: Unify speculative SSBS errata logic - [arm64] errata: Expand speculative SSBS workaround - [arm64] cputype: Add Cortex-X1C definitions - [arm64] cputype: Add Cortex-A725 definitions - [arm64] errata: Expand speculative SSBS workaround (again) - i2c: smbus: Improve handling of stuck alerts - spi: spidev: Add missing spi_device_id for bh2228fv - i2c: smbus: Send alert notifications to all devices if source not found - bpf: kprobe: remove unused declaring of bpf_kprobe_override - kprobes: Fix to check symbol prefixes correctly - [arm64] i2c: qcom-geni: add desc struct to prepare support for I2C Master Hub variant - [arm64] i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume - [arm64] i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - spi: spi-fsl-lpspi: Fix scldiv calculation - ALSA: usb-audio: Re-add ScratchAmp quirk entries - [arm64] ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT - drm/amd/display: Skip Recompute DSC Params if no Stream on Link - drm/client: fix null pointer dereference in drm_client_modeset_probe - ALSA: line6: Fix racy access to midibuf - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 - usb: vhci-hcd: Do not drop references before new references are gained - USB: serial: debug: do not echo input by default - usb: gadget: core: Check for unset descriptor - usb: gadget: u_serial: Set start_delayed during suspend - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed. - scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES - scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic - tick/broadcast: Move per CPU pointer access into the atomic section - ntp: Clamp maxerror and esterror to operating range - torture: Enable clocksource watchdog with "tsc=watchdog" - clocksource: Scale the watchdog read retries automatically - clocksource: Fix brown-bag boolean thinko in cs_watchdog_read() - driver core: Fix uevent_show() vs driver detach race - ntp: Safeguard against time_constant overflow - timekeeping: Fix bogus clock_was_set() invocation in do_adjtimex() - serial: core: check uartclk for zero to avoid divide by zero - [x86] ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx - kcov: properly check for softirq context - irqchip/xilinx: Fix shift out of bounds - genirq/irqdesc: Honor caller provided affinity in alloc_desc() - [x86] power: supply: axp288_charger: Fix constant_charge_voltage writes - [x86] power: supply: axp288_charger: Round constant_charge_voltage writes down - tracing: Fix overflow in get_free_elt() - padata: Fix possible divide-by-0 panic in padata_mt_helper() - smb3: fix setting SecurityFlags when encryption is required - btrfs: avoid using fixed char array size for tree names - [x86] mtrr: Check if fixed MTRRs exist before saving them - sched/smt: Introduce sched_smt_present_inc/dec() helper - sched/smt: Fix unbalance sched_smt_present dec/inc - drm/bridge: analogix_dp: properly handle zero sized AUX transactions - drm/dp_mst: Skip CSN if topology probing is not done yet - [arm64,armhf] drm/lima: Mark simple_ondemand governor as softdep - [x86] drm/mgag200: Set DDC timeout in milliseconds - [x86] drm/mgag200: Bind I2C lifetime to DRM device - mptcp: mib: count MPJ with backup flag - mptcp: export local_address - mptcp: pm: fix backup support in signal endpoints - mptcp: pm: deny endp with signal + subflow + port - block: use the right type for stub rq_integrity_vec() - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" - mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines (CVE-2024-42258) - btrfs: fix corruption after buffer fault in during direct IO append write - ipv6: fix source address selection with route leak - tools headers arm64: Sync arm64's cputype.h with the kernel sources - mm/hugetlb: fix potential race in __update_and_free_hugetlb_folio() - block: Call .limit_depth() after .hctx has been set - block/mq-deadline: Fix the tag reservation code - xfs: fix log recovery buffer allocation for the legacy h_size fixup (CVE-2024-39472) - netfilter: nf_tables: bail out if stateful expression provides no .clone - netfilter: nf_tables: allow clone callbacks to sleep - netfilter: nf_tables: prefer nft_chain_validate (CVE-2024-41042) - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() - btrfs: fix double inode unlock for direct IO sync writes https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.106 - mptcp: pass addr to mptcp_pm_alloc_anno_list - mptcp: pm: reduce indentation blocks - mptcp: pm: don't try to create sf if alloc failed - mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set - [x86] ASoC: topology: Clean up route loading - [x86] ASoC: topology: Fix route memory corruption - exec: Fix ToCToU between perm check and set-uid/gid usage - nfsd: move reply cache initialization into nfsd startup - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net - NFSD: Refactor nfsd_reply_cache_free_locked() - NFSD: Rename nfsd_reply_cache_alloc() - NFSD: Replace nfsd_prune_bucket() - NFSD: Refactor the duplicate reply cache shrinker - NFSD: Rewrite synopsis of nfsd_percpu_counters_init() - NFSD: Fix frame size warning in svc_export_parse() - sunrpc: don't change ->sv_stats if it doesn't exist - nfsd: stop setting ->pg_stats for unused stats - sunrpc: pass in the sv_stats struct through svc_create_pooled - sunrpc: remove ->pg_stats from svc_program - sunrpc: use the struct net as the svc proc private - nfsd: rename NFSD_NET_* to NFSD_STATS_* - nfsd: expose /proc/net/sunrpc/nfsd in net namespaces - nfsd: make all of the nfsd stats per-network namespace - nfsd: remove nfsd_stats, make th_cnt a global counter - nfsd: make svc_stat per-network namespace instead of global - nvme/pci: Add APST quirk for Lenovo N60z laptop - mptcp: fully established after ADD_ADDR echo on MPJ - [x86] drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (CVE-2024-42259) - cgroup: Make operations on the cgroup root_list RCU safe - [x86] drm/i915: Add a function to mmap framebuffer obj - [x86] drm/i915: Fix a NULL vs IS_ERR() bug - [x86] drm/i915/gem: Adjust vma offset for framebuffer mmap offset - binfmt_flat: Fix corruption when not offsetting data start - cgroup: Move rcu_head up near the top of cgroup_root - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (CVE-2024-42114) - [arm64] KVM: arm64: Don't pass a TLBI level hint when zapping table entries - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" - Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" . [ Salvatore Bonaccorso ] * Bump ABI to 24 . [ Bastian Blank ] * Backport changes in Microsoft Azure Network Adapter from 6.10. (closes: #1076576) * [arm64] Enable MICROSOFT_MANA. linux (6.1.99-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.99 - Revert "usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB" linux (6.1.98-1) bookworm-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.95 - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() - wifi: cfg80211: fully move wiphy work to unbound workqueue - wifi: cfg80211: Lock wiphy in cfg80211_get_station - wifi: cfg80211: pmsr: use correct nla_get_uX functions - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids - wifi: iwlwifi: mvm: don't read past the mfuart notifcation - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element - ax25: Fix refcount imbalance on inbound connections - ax25: Replace kfree() in ax25_dev_free() with ax25_dev_put() - [armhf] net/ncsi: Simplify Kconfig/dts control flow - [armhf] net/ncsi: Fix the multi thread manner of NCSI driver - ipv6: ioam: block BH from ioam6_output() - ipv6: sr: block BH in seg6_output_core() and seg6_input_core() - bpf: Set run context for rawtp test_run callback - net/smc: avoid overwriting when adjusting sock bufsizes - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978) - vxlan: Fix regression when dropping packets due to invalid src addresses - tcp: count CLOSE-WAIT sockets for TCP_MIB_CURRESTAB - net/mlx5: Stop waiting for PCI up if teardown was triggered - net/mlx5: Stop waiting for PCI if pci channel is offline - net/mlx5: Split function_setup() to enable and open functions - net/mlx5: Always stop health timer during driver removal - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail - ptp: Fix error message on failed pin verification - ice: fix iteration of TLVs in Preserved Fields Area - ice: Introduce new parameters in ice_sched_node - ice: remove null checks before devm_kfree() calls - ice: remove af_xdp_zc_qps bitmap - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail - af_unix: Set sk->sk_state under unix_state_lock() for truly disconencted peer. - af_unix: Annodate data-races around sk->sk_state for writers. - af_unix: Annotate data-race of sk->sk_state in unix_inq_len(). - af_unix: Annotate data-races around sk->sk_state in unix_write_space() and poll(). - af_unix: Annotate data-race of sk->sk_state in unix_stream_connect(). - af_unix: Annotate data-races around sk->sk_state in sendmsg() and recvmsg(). - af_unix: Annotate data-race of sk->sk_state in unix_stream_read_skb(). - af_unix: Annotate data-races around sk->sk_state in UNIX_DIAG. - af_unix: Annotate data-race of net->unx.sysctl_max_dgram_qlen. - af_unix: Use unix_recvq_full_lockless() in unix_stream_connect(). - af_unix: annotate lockless accesses to sk->sk_err - af_unix: Use skb_queue_empty_lockless() in unix_release_sock(). - af_unix: Use skb_queue_len_lockless() in sk_diag_show_rqlen(). - af_unix: Annotate data-race of sk->sk_shutdown in sk_diag_fill(). - ipv6: fix possible race in __fib6_drop_pcpu_from() - Bluetooth: qca: fix invalid device address check - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() - usb: gadget: f_fs: use io_data->status consistently - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete - iio: accel: mxc4005: allow module autoloading via OF compatible - iio: accel: mxc4005: Reset chip on probe() and resume() - xtensa: stacktrace: include for prototype - xtensa: fix MAKE_PC_FROM_RA second argument - drm/amd/display: drop unnecessary NULL checks in debugfs - drm/amd/display: Fix incorrect DSC instance for MST - [arm64] dts: qcom: sm8150: align TLMM pin configuration with DT schema - [arm64] dts: qcom: sa8155p-adp: fix SDHC2 CD pin configuration - misc/pvpanic: deduplicate common code - misc/pvpanic-pci: register attributes via pci_driver - serial: sc16is7xx: replace hardcoded divisor value with BIT() macro - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler - mmc: davinci: Don't strip remove function when driver is builtin - firmware: qcom_scm: disable clocks if qcom_scm_bw_enable() fails - HID: i2c-hid: elan: Add ili9882t timing - HID: i2c-hid: elan: fix reset suspend current leakage - i2c: add fwnode APIs - i2c: acpi: Unbind mux adapters before delete - mm, vmalloc: fix high order __GFP_NOFAIL allocations - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL - wifi: ath10k: fix QCOM_RPROC_COMMON dependency - btrfs: remove unnecessary prototype declarations at disk-io.c - btrfs: make btrfs_destroy_delayed_refs() return void - btrfs: fix leak of qgroup extent records after transaction abort - nilfs2: return the mapped address from nilfs_get_page() - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors - io_uring: check for non-NULL file pointer in io_file_can_poll() - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state - mei: me: release irq in mei_me_pci_resume error path - tty: n_tty: Fix buffer offsets when lookahead is used - landlock: Fix d_parent walk - jfs: xattr: fix buffer overflow for invalid xattr - xhci: Set correct transferred length for cancelled bulk transfers - xhci: Apply reset resume quirk to Etron EJ188 xHCI host - xhci: Handle TD clearing for multiple streams case - xhci: Apply broken streams quirk to Etron EJ188 xHCI host - [x86] thunderbolt: debugfs: Fix margin debugfs node creation condition - scsi: mpi3mr: Fix ATA NCQ priority support - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory - scsi: sd: Use READ(16) when reading block zero on large capacity disks (Closes: #1067858) - gve: Clear napi->skb before dev_kfree_skb_any() - [powerpc*] uaccess: Fix build errors seen with GCC 13/14 - Input: try trimming too long modalias strings (Closes: #983357) - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd - cachefiles: remove requests from xarray during flushing requests - cachefiles: introduce object ondemand state - cachefiles: extract ondemand info field from cachefiles_object - cachefiles: resend an open request if the read request's object is closed - cachefiles: add spin_lock for cachefiles_ondemand_info - cachefiles: add restore command to recover inflight ondemand read requests - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() - cachefiles: never get a new anonymous fd if ondemand_id is valid - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds - cachefiles: flush all requests after setting CACHEFILES_DEAD - selftests/ftrace: Fix to check required event file - clk: sifive: Do not register clkdevs for PRCI clocks - NFSv4.1 enforce rootpath check in fs_location query - SUNRPC: return proper error from gss_wrap_req_priv - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (Closes: #1071501) - [x86] platform/x86: dell-smbios: Fix wrong token data in sysfs - gpio: tqmx86: fix typo in Kconfig label - gpio: tqmx86: remove unneeded call to platform_set_drvdata() - gpio: tqmx86: introduce shadow register for GPIO output value - gpio: tqmx86: Convert to immutable irq_chip - gpio: tqmx86: store IRQ trigger type and unmask status separately - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type - HID: core: remove unnecessary WARN_ON() in implement() - iommu/amd: Fix sysfs leak in iommu init - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() - drm/vmwgfx: Port the framebuffer code to drm fb helpers - drm/vmwgfx: Refactor drm connector probing for display modes - drm/vmwgfx: Filter modes which exceed graphics memory - drm/vmwgfx: 3D disabled should not effect STDU memory limits - drm/vmwgfx: Remove STDU logic from generic mode_valid function - net: sfp: Always call `sfp_sm_mod_remove()` on remove - net: hns3: fix kernel crash problem in concurrent scenario - net: hns3: add cond_resched() to hns3 ring buffer init process - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet - drm/komeda: check for error-valued pointer - drm/bridge/panel: Fix runtime warning on panel bridge release - tcp: fix race in tcp_v6_syn_recv_sock() - geneve: Fix incorrect inner network header offset when innerprotoinherit is set - net/mlx5e: Fix features validation check for tunneled UDP (non-VXLAN) packets - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ - netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type - net: pse-pd: Use EOPNOTSUPP error code instead of ENOTSUPP - gve: ignore nonrelevant GSO type bits when processing TSO headers - net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs parameters - nvmet-passthru: propagate status from id override functions - net/ipv6: Fix the RT cache flush via sysctl using a previous delay - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state - ionic: fix use after netif_napi_del() - af_unix: Read with MSG_PEEK loops if the first unread byte is OOB - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (CVE-2024-36973) - [x86] boot: Don't add the EFI stub to targets, again - iio: adc: ad9467: fix scan type sign - iio: dac: ad5592r: fix temperature channel scaling value - iio: imu: inv_icm42600: delete unneeded update watermark call - drivers: core: synchronize really_probe() and dev_uevent() - drm/exynos/vidi: fix memory leak in .get_modes() - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found - mptcp: ensure snd_una is properly initialized on connect - mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID - irqchip/gic-v3-its: Fix potential race condition in its_vlpi_prop_update() - [x86] amd_nb: Check for invalid SMN reads - perf/core: Fix missing wakeup when waiting for context reference - riscv: fix overlap of allocated page and PTR_ERR - tracing/selftests: Fix kprobe event name test for .isra. functions - null_blk: Print correct max open zones limit in null_init_zoned_dev() - sock_map: avoid race between sock_map_close and sk_psock_put - vmci: prevent speculation leaks by sanitizing event in event_deliver() - spmi: hisi-spmi-controller: Do not override device identifier - knfsd: LOOKUP can return an illegal error value - fs/proc: fix softlockup in __read_vmcore - ocfs2: use coarse time for new created files - ocfs2: fix races between hole punching and AIO+DIO - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id - dmaengine: axi-dmac: fix possible race in remove() - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs - [x86] drm/i915/gt: Disarm breadcrumbs if engines are already idle - [x86] drm/i915/dpt: Make DPT object unshrinkable - [x86] intel_th: pci: Add Granite Rapids support - [x86] intel_th: pci: Add Granite Rapids SOC support - [x86] intel_th: pci: Add Sapphire Rapids SOC support - [x86] intel_th: pci: Add Meteor Lake-S support - [x86] intel_th: pci: Add Lunar Lake support - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info - btrfs: zoned: fix use-after-free due to race with dev replace - nilfs2: fix potential kernel bug due to lack of writeback flag waiting - tick/nohz_full: Don't abuse smp_call_function_single() in tick_setup_device() - mm/huge_memory: don't unpoison huge_zero_folio - mm/memory-failure: fix handling of dissolved but not taken off from buddy pages - serial: 8250_pxa: Configure tx_loadsz to match FIFO IRQ level - mptcp: pm: update add_addr counters after connect - Revert "fork: defer linking file vma until vma is fully initialized" - remoteproc: k3-r5: Jump to error handling labels in start/stop errors - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode - Bluetooth: qca: fix wcn3991 device address check - Bluetooth: qca: generalise device address check - greybus: Fix use-after-free bug in gb_interface_release due to race condition. - serial: 8250_dw: fall back to poll if there's no interrupt - serial: core: Add UPIO_UNKNOWN constant for unknown port type - usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619) - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() - i2c: at91: Fix the functionality flags of the slave-only interface - i2c: designware: Fix the functionality flags of the slave-only interface - zap_pid_ns_processes: clear TIF_NOTIFY_SIGNAL along with TIF_SIGPENDING https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.96 - padata: Disable BH when taking works lock on MT path - io_uring/sqpoll: work around a potential audit memory leak - block/ioctl: prefer different overflow check - batman-adv: bypass empty buckets in batadv_purge_orig_ref() - wifi: ath9k: work around memset overflow warning - af_packet: avoid a false positive warning in packet_setsockopt() - drop_monitor: replace spin_lock by raw_spin_lock - scsi: qedi: Fix crash while reading debugfs attribute - net/sched: fix false lockdep warning on qdisc root lock - net: dsa: realtek: keep default LED state in rtl8366rb - netpoll: Fix race condition in netpoll_owner_active - wifi: mt76: mt7921s: fix potential hung tasks during chip recovery - HID: Add quirk for Logitech Casa touchpad - HID: asus: fix more n-key report descriptors if n-key quirked - Bluetooth: ath3k: Fix multiple issues reported by checkpatch.pl - drm/amd/display: Exit idle optimizations before HDCP execution - [x86] platform/x86: toshiba_acpi: Add quirk for buttons on Z830 - [x86] ASoC: Intel: sof_sdw: add JD2 quirk for HP Omen 14 - [arm64,armhf] drm/lima: add mask irq callback to gp and pp - [arm64,armhf] drm/lima: mask irqs in timeout path before hard reset - ALSA: hda/realtek: Add quirks for Lenovo 13X - [powerpc*] pseries: Enforce hcall result buffer validity and size - [powerpc*] io: Avoid clang null pointer arithmetic warnings - [x86] platform/x86: p2sb: Don't init until unassigned resources have been assigned - power: supply: cros_usbpd: provide ID table for avoiding fallback match - [arm64] iommu/arm-smmu-v3: Free MSIs in case of ENOMEM - f2fs: remove clear SB_INLINECRYPT flag in default_options - usb: misc: uss720: check for incompatible versions of the Belkin F5U002 - [arm64] usb: dwc3: pci: Don't set "linux,phy_charger_detect" property on Lenovo Yoga Tab2 1380 - udf: udftime: prevent overflow in udf_disk_stamp_to_time() - PCI/PM: Avoid D3cold for HP Pavilion 17 PC/1972 PCIe Ports - [arm64,armhf] serial: imx: Introduce timeout when waiting on transmitter empty - serial: exar: adding missing CTI and Exar PCI ids - usb: gadget: function: Remove usage of the deprecated ida_simple_xx() API - tty: add the option to have a tty reject a new ldisc - tracing: Build event generation tests only as modules - ALSA: hda/realtek: Remove Framework Laptop 16 from quirks - ALSA/hda: intel-dsp-config: Document AVS as dsp_driver option - ice: move RDMA init to ice_idc.c - ice: avoid IRQ collision to fix init failure on ACPI S3 resume - cipso: fix total option length computation - bpf: Avoid splat in pskb_pull_reason - ALSA: hda/realtek: Enable headset mic on IdeaPad 330-17IKB 81DM - netrom: Fix a memory leak in nr_heartbeat_expiry() - ipv6: prevent possible NULL deref in fib6_nh_init() - ipv6: prevent possible NULL dereference in rt6_probe() - xfrm6: check ip6_dst_idev() return value in xfrm6_get_saddr() - netns: Make get_net_ns() handle zero refcount net - qca_spi: Make interrupt remembering atomic - net: lan743x: disable WOL upon resume to restore full data path operation - net: lan743x: Support WOL at both the PHY and MAC appropriately - net: phy: mxl-gpy: enhance delay time required by loopback disable function - net: phy: mxl-gpy: Remove interrupt mask clearing from config_init - net/sched: act_api: rely on rcu in tcf_idr_check_alloc - net/sched: act_api: fix possible infinite loop in tcf_idr_check_alloc() - tipc: force a dst refcount before doing decryption - sched: act_ct: add netns into the key of tcf_ct_flow_table - ptp: fix integer overflow in max_vclocks_store - net: stmmac: No need to calculate speed divider when offload is disabled - virtio_net: checksum offloading handling fix - octeontx2-pf: Add error handling to VLAN unoffload handling - netfilter: ipset: Fix suspicious rcu_dereference_protected() - seg6: fix parameter passing when calling NF_HOOK() in End.DX4 and End.DX6 behaviors - ice: Fix VSI list rule with ICE_SW_LKUP_LAST type - bnxt_en: Restore PTP tx_avail count in case of skb_pad() error - net: usb: rtl8150 fix unintiatilzed variables in rtl8150_get_link_ksettings - regulator: core: Fix modpost error "regulator_get_regmap" undefined - dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list - dmaengine: ioat: Drop redundant pci_enable_pcie_error_reporting() - dmaengine: ioatdma: Fix leaking on version mismatch - dmaengine: ioat: use PCI core macros for PCIe Capability - dmaengine: ioatdma: Fix error path in ioat3_dma_probe() - dmaengine: ioatdma: Fix kmemleak in ioat_pci_probe() - dmaengine: ioatdma: Fix missing kmem_cache_destroy() - regulator: bd71815: fix ramp values - [arm64] dts: imx93-11x11-evk: Remove the 'no-sdio' property - [arm64] dts: freescale: imx8mm-verdin: enable hysteresis on slow input pin - ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." - firmware: psci: Fix return value from psci_system_suspend() - RDMA/mlx5: Add check for srq max_sge attribute - net: stmmac: Assign configured channel value to EXTTS event - net: usb: ax88179_178a: improve reset check - net: do not leave a dangling sk pointer, when socket creation fails - btrfs: retry block group reclaim without infinite loop - cifs: fix typo in module parameter enable_gcm_256 - KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() - [arm64] KVM: arm64: Disassociate vcpus from redistributor region on teardown - [x86] KVM: x86: Always sync PIR to IRR prior to scanning I/O APIC routes - ALSA: hda/realtek: fix mute/micmute LEDs don't work for ProBook 445/465 G11. - ALSA: hda/realtek: Limit mic boost on N14AP7 - drm/i915/mso: using joiner is not possible with eDP MSO - drm/radeon: fix UBSAN warning in kv_dpm.c - drm/amdgpu: fix UBSAN warning in kv_dpm.c - gcov: add support for GCC 14 - kcov: don't lose track of remote references during softirqs - mm: mmap: allow for the maximum number of bits for randomizing mmap_base by default - tcp: clear tp->retrans_stamp in tcp_rcv_fastopen_synack() - mm/page_table_check: fix crash on ZONE_DEVICE - i2c: ocores: set IACK bit after core is enabled - dt-bindings: i2c: google,cros-ec-i2c-tunnel: correct path to i2c-controller schema - [armhf] spi: stm32: qspi: Fix dual flash mode sanity test in stm32_qspi_setup() - [arm64] dts: imx8qm-mek: fix gpio number for reg_usdhc2_vmmc - [armhf] spi: stm32: qspi: Clamp stm32_qspi_get_mode() output to CCR_BUSWIDTH_4 - perf: script: add raw|disasm arguments to --insn-trace option - perf script: Show also errors for --insn-trace option - [armhf] dts: samsung: smdkv310: fix keypad no-autorepeat - [armhf] dts: samsung: exynos4412-origen: fix keypad no-autorepeat - [armhf] dts: samsung: smdk4412: fix keypad no-autorepeat - pmdomain: ti-sci: Fix duplicate PD referrals - tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test - [x86] cpu/vfm: Add new macros to work with (vendor/family/model) values - [x86] cpu: Fix x86_match_cpu() to match just X86_VENDOR_INTEL - Revert "kheaders: substituting --sort in archive creation" - kheaders: explicitly define file modes for archived headers - drm/amd/display: revert Exit idle optimizations before HDCP execution - net/sched: unregister lockdep keys in qdisc_create/qdisc_alloc error path - hid: asus: asus_report_fixup: fix potential read out of bounds - Revert "mm: mmap: allow for the maximum number of bits for randomizing mmap_base by default" https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.97 - usb: typec: ucsi: Never send a lone connector change ack - usb: typec: ucsi: Ack also failed Get Error commands - [x86] ACPI: x86: utils: Add Picasso to the list for forcing StorageD3Enable - [x86] ACPI: x86: Force StorageD3Enable on more products - Input: ili210x - fix ili251x_read_touch_data() return value - pinctrl: fix deadlock in create_pinctrl() when handling -EPROBE_DEFER - [arm64,armhf] pinctrl: rockchip: fix pinmux bits for RK3328 GPIO2-B pins - [arm64,armhf] pinctrl: rockchip: fix pinmux bits for RK3328 GPIO3-B pins - [arm64,armhf] pinctrl: rockchip: use dedicated pinctrl type for RK3328 - [arm64,armhf] pinctrl: rockchip: fix pinmux reset in rockchip_pmx_set - [mips*] pci: lantiq: restore reset gpio polarity - dt-bindings: i2c: Drop unneeded quotes - dt-bindings: i2c: atmel,at91sam: correct path to i2c-controller schema - netfilter: nf_tables: use timestamp to check for set element timeout (CVE-2024-27397) - [arm64] ASoC: rockchip: i2s-tdm: Fix trcm mode by setting clock on right mclk - [s390x] pci: Add missing virt_to_phys() for directed DIBV - ASoC: amd: acp: remove i2s configuration check in acp_i2s_probe() - [arm64] ASoC: fsl-asoc-card: set priv->pdev before using it - net: dsa: microchip: fix initial port flush problem - bpf: Fix overrunning reservations in ringbuf - ibmvnic: Free any outstanding tx skbs during scrq reset - net: phy: micrel: add Microchip KSZ 9477 to the device table - net: dsa: microchip: use collision based back pressure mode - xdp: Remove WARN() from __xdp_reg_mem_model() - Fix race for duplicate reqsk on identical SYN - net: dsa: microchip: fix wrong register write when masking interrupt - [powerpc*] restore some missing spu syscalls - tcp: fix tcp_rcv_fastopen_synack() to enter TCP_CA_Loss for failed TFO - netfilter: nf_tables: fully validate NFT_DATA_VALUE on store to data registers - bpf: Take return from set_memory_ro() into account with bpf_prog_lock_ro() - [x86] fpu: Fix AMD X86_BUG_FXSAVE_LEAK fixup - mtd: partitions: redboot: Added conversion of operands to a larger type - wifi: ieee80211: check for NULL in ieee80211_mle_size_ok() - bpf: Add a check for struct bpf_fib_lookup size - bpf: Mark bpf prog stack with kmsan_unposion_memory in interpreter mode - RDMA/restrack: Fix potential invalid address access - net/iucv: Avoid explicit cpumask var allocation on stack - net/dpaa2: Avoid explicit cpumask var allocation on stack - crypto: ecdh - explicitly zeroize private_key - ALSA: emux: improve patch ioctl data validation - media: dvbdev: Initialize sbuf - soc: ti: wkup_m3_ipc: Send NULL dummy message instead of pointer message - drm/radeon/radeon_display: Decrease the size of allocated memory - nvme: fixup comment for nvme RDMA Provider Type - drm/panel: simple: Add missing display timing flags for KOE TX26D202VM0BWA - [arm64] gpio: davinci: Validate the obtained number of IRQs - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c - drm/amdgpu: Fix pci state save during mode-1 reset - gpiolib: cdev: Disallow reconfiguration without direction (uAPI v1) - randomize_kstack: Remove non-functional per-arch entropy filtering - ima: Fix use-after-free on a dentry's dname.name - [x86] stop playing stack games in profile_pc() - Revert "MIPS: pci: lantiq: restore reset gpio polarity" - [arm64] pinctrl: qcom: spmi-gpio: drop broken pm8008 support - ocfs2: fix DIO failure due to insufficient transaction credits - nfs: drop the incorrect assertion in nfs_swap_rw() - mmc: sdhci-brcmstb: check R1_STATUS for erase/trim/discard - mmc: sdhci-pci: Convert PCIBIOS_* return codes to errnos - mmc: sdhci: Do not invert write-protect twice - mmc: sdhci: Do not lock spinlock around mmc_gpio_get_ro() - iio: xilinx-ams: Don't include ams_ctrl_channels in scan_mask - counter: ti-eqep: enable clock at probe - i2c: testunit: don't erase registers after STOP - i2c: testunit: discard write requests while old command is running - iio: adc: ad7266: Fix variable checking bug - iio: accel: fxls8962af: select IIO_BUFFER & IIO_KFIFO_BUF - net: usb: ax88179_178a: improve link status logs - usb: gadget: printer: SS+ support - usb: gadget: printer: fix races against disable (CVE-2024-25741) - usb: musb: da8xx: fix a resource leak in probe() - usb: atm: cxacru: fix endpoint checking in cxacru_bind() - usb: dwc3: core: remove lock of otg mode during gadget suspend/resume to avoid deadlock - usb: gadget: aspeed_udc: fix device address configuration - usb: ucsi: stm32: fix command completion handling - serial: 8250_omap: Implementation of Errata i2310 - serial: imx: set receiver level before starting uart - ALSA: hda/realtek: fix mute/micmute LEDs don't work for EliteBook 645/665 G11. - tty: mcf: MCF54418 has 10 UARTS - net: can: j1939: Initialize unused data in j1939_send_one() - net: can: j1939: recover socket queue on CAN bus error during BAM transmission - net: can: j1939: enhanced error handling for tightly received RTS messages in xtp_rx_rts_session_new - cpufreq: intel_pstate: Use HWP to initialize ITMT if CPPC is missing - cpu/hotplug: Fix dynstate assignment in __cpuhp_setup_state_cpuslocked() - irqchip/loongson-liointc: Set different ISRs for different cores - kbuild: Install dtb files as 0644 in Makefile.dtbinst - btrfs: zoned: fix initial free space detection - csky, hexagon: fix broken sys_sync_file_range - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes - drm/amdgpu: avoid using null object of framebuffer - [x86] drm/i915/gt: Fix potential UAF by revoke of fence registers - drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_hd_modes - drm/amdgpu/atomfirmware: fix parsing of vram_info - batman-adv: Don't accept TT entries for out-of-spec VIDs - can: mcp251xfd: fix infinite loop when xmit fails - ata: ahci: Clean up sysfs file on error - ata: libata-core: Fix double free on error - ftruncate: pass a signed offset - syscalls: fix compat_sys_io_pgetevents_time64 usage - syscalls: fix sys_fanotify_mark prototype - Revert "cpufreq: amd-pstate: Fix the inconsistency in max frequency units" - mm/page_alloc: Separate THP PCP into movable and non-movable categories - gfs2: Fix slab-use-after-free in gfs2_qd_dealloc (CVE-2023-52760) - efi: memmap: Move manipulation routines into x86 arch tree - efi: xen: Set EFI_PARAVIRT for Xen dom0 boot on all architectures - [x86] efi/x86: Free EFI memory map only when installing a new one. - [arm64] dts: rockchip: Fix SD NAND and eMMC init on rk3308-rock-pi-s - [arm64] dts: rockchip: Rename LED related pinctrl nodes on rk3308-rock-pi-s - [arm64] dts: rockchip: fix PMIC interrupt pin on ROCK Pi E - [arm64] dts: rockchip: Add sound-dai-cells for RK3368 - serial: imx: only set receiver level if it is zero - serial: 8250_omap: Fix Errata i2310 with RX FIFO level check - tracing/net_sched: NULL pointer dereference in perf_trace_qdisc_reset() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.98 - locking/mutex: Introduce devm_mutex_init() - crypto: hisilicon/debugfs - Fix debugfs uninit process issue - [arm64,armhf] drm/lima: fix shared irq handling on driver remove - [powerpc*] Avoid nmi_enter/nmi_exit in real mode interrupt. - media: dvb: as102-fe: Fix as10x_register_addr packing - media: dvb-usb: dib0700_devices: Add missing release_firmware() - IB/core: Implement a limit on UMAD receive List - scsi: qedf: Make qedf_execute_tmf() non-preemptible - crypto: aead,cipher - zeroize key buffer after use - drm/amdgpu: Fix uninitialized variable warnings - drm/amdgpu: Initialize timestamp for some legacy SOCs - drm/amd/display: Check index msg_id before read or write - drm/amd/display: Check pipe offset before setting vblank - drm/amd/display: Skip finding free audio for unknown engine_id - drm/amdgpu: fix uninitialized scalar variable warning - media: dw2102: Don't translate i2c read into write - sctp: prefer struct_size over open coded arithmetic - firmware: dmi: Stop decoding on broken entry - Input: ff-core - prefer struct_size over open coded arithmetic - usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB - wifi: mt76: replace skb_put with skb_put_zero - [arm64,armhf] net: dsa: mv88e6xxx: Correct check for empty list - media: dvb-frontends: tda18271c2dd: Remove casting during div - media: s2255: Use refcount_t instead of atomic_t for num_channels - media: dvb-frontends: tda10048: Fix integer overflow - i2c: i801: Annotate apanel_addr as __ro_after_init - [powerpc*] 64: Set _IO_BASE to POISON_POINTER_DELTA not 0 for CONFIG_PCI=n - orangefs: fix out-of-bounds fsid access - kunit: Fix timeout message - [powerpc*] xmon: Check cpu id in commands "c#", "dp#" and "dx#" - igc: fix a log entry using uninitialized netdev - bpf: Avoid uninitialized value in BPF_CORE_READ_BITFIELD - f2fs: check validation of fault attrs in f2fs_build_fault_attr() - scsi: mpi3mr: Sanitise num_phys - serial: imx: Raise TX trigger level to 8 - jffs2: Fix potential illegal address access in jffs2_free_inode - [s390x] pkey: Wipe sensitive data on failure - btrfs: scrub: initialize ret in scrub_simple_mirror() to fix compilation warning - cdrom: rearrange last_media_change check to avoid unintentional overflow - mac802154: fix time calculation in ieee802154_configure_durations() - UPSTREAM: tcp: fix DSACK undo in fast recovery to call tcp_try_to_open() - net/mlx5: E-switch, Create ingress ACL when needed - net/mlx5e: Add mqprio_rl cleanup and free in mlx5e_priv_cleanup() - tcp_metrics: validate source addr length - [s390x] KVM: s390: fix LPSWEY handling - e1000e: Fix S0ix residency on corporate systems - net: allow skb_datagram_iter to be called from any context - net: ntb_netdev: Move ntb_netdev_rx_handler() to call netif_rx() from __netif_rx() - wifi: wilc1000: fix ies_len type in connect path - netfilter: nf_tables: unconditionally flush pending work before notifier - bonding: Fix out-of-bounds read in bond_option_arp_ip_targets_set() (CVE-2024-39487) - inet_diag: Initialize pad field in struct inet_diag_req_v2 - [x86] platform/x86: toshiba_acpi: Fix quickstart quirk handling - Revert "igc: fix a log entry using uninitialized netdev" - nilfs2: fix inode number range checks - nilfs2: add missing check for inode numbers on directory entries - mm: optimize the redundant loop of mm_update_owner_next() - mm: avoid overflows in dirty throttling logic - btrfs: fix adding block group to a reclaim list and the unused list during reclaim - f2fs: Add inline to f2fs_build_fault_attr() stub - scsi: mpi3mr: Use proper format specifier in mpi3mr_sas_port_add() - Bluetooth: qca: Fix BT enable failure again for QCA6390 after warm reboot - can: kvaser_usb: Explicitly initialize family in leafimx driver_info struct - fsnotify: Do not generate events for O_PATH file descriptors - Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" - drm/nouveau: fix null pointer dereference in nouveau_connector_get_modes - drm/amdgpu/atomfirmware: silence UBSAN warning - drm: panel-orientation-quirks: Add quirk for Valve Galileo - [powerpc*] pseries: Fix scv instruction crash with kexec - mtd: rawnand: Ensure ECC configuration is propagated to upper layers - mtd: rawnand: Bypass a couple of sanity checks during NAND identification - mtd: rawnand: rockchip: ensure NVDDR timings are rejected - bnx2x: Fix multiple UBSAN array-index-out-of-bounds - [arm64] dts: rockchip: Fix the DCDC_REG2 minimum voltage on Quartz64 Model B - ima: Avoid blocking in RCU read-side critical section - media: dw2102: fix a potential buffer overflow - clk: qcom: gcc-sm6350: Fix gpll6* & gpll7 parents - clk: mediatek: clk-mtk: Register MFG notifier in mtk_clk_simple_probe() - clk: mediatek: mt8183: Only enable runtime PM on mt8183-mfgcfg - i2c: pnx: Fix potential deadlock warning from del_timer_sync() call in isr - ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 - nvme-multipath: find NUMA path only for online numa-node - dma-mapping: benchmark: avoid needless copy_to_user if benchmark fails - nvme: adjust multiples of NVME_CTRL_PAGE_SIZE in offset - regmap-i2c: Subtract reg size from max_write - [x86] platform/x86: touchscreen_dmi: Add info for GlobalSpace SolT IVW 11.6" tablet - [x86] platform/x86: touchscreen_dmi: Add info for the EZpad 6s Pro - nvmet: fix a possible leak when destroy a ctrl during qp establishment - kbuild: fix short log for AS in link-vmlinux.sh - nfc/nci: Add the inconsistency check between the input data length and count - spi: cadence: Ensure data lines set to low during dummy-cycle period - null_blk: Do not allow runt zone with zone capacity smaller then zone size - nilfs2: fix incorrect inode allocation from reserved inodes . [ Salvatore Bonaccorso ] * [rt] Drop "drm/i915/gt: Queue and wait for the irq_work item." * Bump ABI to 23 * Drop now unknown config options for DRM_VMWGFX_FBCON * Refresh "firmware: Remove redundant log messages from drivers" * d/rules.real: Revert workaround to explicitly remove executable bits from dtb files (implemented upstream) * [rt] Update to 6.1.96-rt35 linux-signed-amd64 (6.1.106+3) bookworm; urgency=medium . * Sign kernel from linux 6.1.106-3 . * udp: allow header check for dodgy GSO_UDP_L4 packets. * gso: fix dodgy bit handling for GSO_UDP_L4 * net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation * net: drop bad gso csum_start and offset in virtio_net_hdr (Closes: #1079684) * Bump ABI to 25 linux-signed-amd64 (6.1.106+2) bookworm; urgency=medium . * Sign kernel from linux 6.1.106-2 . * media: solo6x10: replace max(a, min(b, c)) by clamp(b, a, c) linux-signed-amd64 (6.1.106+1) bookworm; urgency=medium . * Sign kernel from linux 6.1.106-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.100 - Compiler Attributes: Add __uninitialized macro - mm: prevent derefencing NULL ptr in pfn_section_valid() - cachefiles: propagate errors from vfs_getxattr() to avoid infinite loop - cachefiles: narrow the scope of triggering EPOLLIN events in ondemand mode - cachefiles: stop sending new request when dropping object - cachefiles: cancel all requests for the object that is being dropped - cachefiles: wait for ondemand_object_worker to finish when dropping object - cachefiles: cyclic allocation of msg_id to avoid reuse - cachefiles: add missing lock protection when polling - filelock: fix potential use-after-free in posix_lock_inode - fs/dcache: Re-use value stored to dentry->d_flags instead of re-reading - vfs: don't mod negative dentry count when on shrinker list - tcp: fix incorrect undo caused by DSACK of TLP retransmit - net: phy: microchip: lan87xx: reinit PHY after cable test - skmsg: Skip zero length skb in sk_msg_recvmsg - net: fix rc7's __skb_datagram_iter() - i40e: Fix XDP program unloading while removing the driver - net: ethernet: lantiq_etop: fix double free in detach - bpf: Refactor some inode/task/sk storage functions for reuse - bpf: Reduce smap->elem_size - bpf: use bpf_map_kvcalloc in bpf_local_storage - bpf: Remove __bpf_local_storage_map_alloc - bpf: fix order of args in call to bpf_map_kvcalloc - net: ethernet: mtk-star-emac: set mac_managed_pm when probing - ppp: reject claimed-as-LCP but actually malformed packets - ethtool: netlink: do not return SQI value if link is down - udp: Set SOCK_RCU_FREE earlier in udp_lib_get_port(). - net/sched: Fix UAF when resolving a clash - net, sunrpc: Remap EPERM in case of connection failure in xs_tcp_setup_socket - [s390x] Mark psw in __load_psw_mask() as __unitialized - firmware: cs_dsp: Fix overflow checking of wmfw header - firmware: cs_dsp: Return error if block header overflows file - firmware: cs_dsp: Validate payload length before processing block - firmware: cs_dsp: Prevent buffer overrun when processing V2 alg headers - firmware: cs_dsp: Use strnlen() on name fields in V1 wmfw files - cifs: fix setting SecurityFlags to true - Revert "sched/fair: Make sure to try to detach at least one movable task" - tcp: use signed arithmetic in tcp_rtx_probe0_timed_out() - tcp: avoid too many retransmit packets (CVE-2024-41007) - USB: serial: option: add Telit generic core-dump composition - USB: serial: option: add Telit FN912 rmnet compositions - USB: serial: option: add Fibocom FM350-GL - USB: serial: option: add support for Foxconn T99W651 - USB: serial: option: add Netprisma LCUK54 series modules - USB: serial: option: add Rolling RW350-GL variants - USB: serial: mos7840: fix crash on resume - USB: Add USB_QUIRK_NO_SET_INTF quirk for START BP-850k - usb: gadget: configfs: Prevent OOB read/write in usb_string_copy() - USB: core: Fix duplicate endpoint bug by clearing reserved bits in the descriptor - hpet: Support 32-bit userspace - xhci: always resume roothubs if xHC was reset during resume - ksmbd: discard write access to the directory open - nvmem: rmem: Fix return value of rmem_read() - nvmem: meson-efuse: Fix return value of nvmem callbacks - nvmem: core: only change name to fram for current attribute - [x86] platform/x86: toshiba_acpi: Fix array out-of-bounds access - ALSA: hda/realtek: add quirk for Clevo V5[46]0TU - ALSA: hda/realtek: Enable Mute LED on HP 250 G7 - ALSA: hda/realtek: Limit mic boost on VAIO PRO PX - Fix userfaultfd_api to return EINVAL as expected - libceph: fix race between delayed_work() and ceph_monc_stop() - ACPI: processor_idle: Fix invalid comparison with insertion sort for latency - wireguard: selftests: use acpi=off instead of -no-acpi for recent QEMU - wireguard: allowedips: avoid unaligned 64-bit memory accesses - wireguard: queueing: annotate intentional data race in cpu round robin - wireguard: send: annotate intentional data race in checking empty queue - [x86] retpoline: Move a NOENDBR annotation to the SRSO dummy return thunk - bpf: Allow reads from uninit stack - nilfs2: fix kernel bug on rename operation of broken directory - sched: Move psi_account_irqtime() out of update_rq_clock_task() hotpath - i2c: mark HostNotify target address as used - [x86] entry/64: Remove obsolete comment on tracing vs. SYSRET - [x86] bhi: Avoid warning in #DB handler due to BHI mitigation - kbuild: Make ld-version.sh more robust against version string changes https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.101 - minmax: sanity check constant bounds when clamping - minmax: clamp more efficiently by avoiding extra comparison - minmax: fix header inclusions - minmax: allow min()/max()/clamp() if the arguments have the same signedness. - minmax: allow comparisons of 'int' against 'unsigned char/short' - minmax: relax check to allow comparison between unsigned arguments and signed constants - gcc-plugins: Rename last_stmt() for GCC 14+ - filelock: Remove locks reliably when fcntl/close race is detected (CVE-2024-41012) - scsi: core: alua: I/O errors for ALUA state transitions - scsi: qedf: Don't process stag work during unload and recovery - scsi: qedf: Wait for stag work during unload - scsi: qedf: Set qed_slowpath_params to zero before use - efi/libstub: zboot.lds: Discard .discard sections - ACPI: EC: Abort address space access upon error - ACPI: EC: Avoid returning AE_OK on errors in address space handler - tools/power/cpupower: Fix Pstate frequency reporting on AMD Family 1Ah CPUs - wifi: mac80211: mesh: init nonpeer_pm to active by default in mesh sdata - wifi: mac80211: apply mcast rate only if interface is up - wifi: mac80211: handle tasklet frames before stopping - wifi: cfg80211: fix 6 GHz scan request building - wifi: iwlwifi: mvm: d3: fix WoWLAN command version lookup - wifi: iwlwifi: mvm: Handle BIGTK cipher in kek_kck cmd - wifi: iwlwifi: mvm: properly set 6 GHz channel direct probe option - wifi: iwlwifi: mvm: Fix scan abort handling with HW rfkill - wifi: mac80211: fix UBSAN noise in ieee80211_prep_hw_scan() - of/irq: Factor out parsing of interrupt-map parent phandle+args from of_irq_parse_raw() - Input: silead - Always support 10 fingers - net: ipv6: rpl_iptunnel: block BH in rpl_output() and rpl_input() - ila: block BH in ila_output() - null_blk: fix validation of block size - kconfig: gconf: give a proper initial state to the Save button - kconfig: remove wrong expr_trans_bool() - HID: Ignore battery for ELAN touchscreens 2F2C and 4116 - NFSv4: Fix memory leak in nfs4_set_security_label - nfs: propagate readlink errors in nfs_symlink_filler - nfs: don't invalidate dentries on transient errors - cachefiles: add consistency check for copen/cread - cachefiles: Set object to close if ondemand_id < 0 in copen - cachefiles: make on-demand read killable - fs/file: fix the check in find_next_fd() - mei: demote client disconnect warning on suspend to debug - iomap: Fix iomap_adjust_read_range for plen calculation - drm: panel-orientation-quirks: Add quirk for Aya Neo KUN - nvme: avoid double free special payload - nvmet: always initialize cqe.result - wifi: cfg80211: wext: add extra SIOCSIWSCAN data check - [powerpc*] KVM: PPC: Book3S HV: Prevent UAF in kvm_spapr_tce_attach_iommu_group() - drm/vmwgfx: Fix missing HYPERVISOR_GUEST dependency - ALSA: hda/realtek: Add more codec ID to no shutup pins list - [mips*] fix compat_sys_lseek syscall - Input: elantech - fix touchpad state on resume for Lenovo N24 - Input: i8042 - add Ayaneo Kun to i8042 quirk table - ASoC: topology: Fix references to freed memory - ASoC: topology: Do not assign fields that are already set - bytcr_rt5640 : inverse jack detect for Archos 101 cesium - ALSA: dmaengine: Synchronize dma channel after drop() - ASoC: ti: davinci-mcasp: Set min period size using FIFO config - ASoC: ti: omap-hdmi: Fix too long driver name - [x86] ASoC: SOF: sof-audio: Skip unprepare for in-use widgets on error rollback - can: kvaser_usb: fix return value for hif_usb_send_regout - gpio: pca953x: fix pca953x_irq_bus_sync_unlock race - [s390x] sclp: Fix sclp_init() cleanup on failure - [x86] platform/x86: wireless-hotkey: Add support for LG Airplane Button - [x86] platform/x86: lg-laptop: Remove LGEX0815 hotkey handling - [x86] platform/x86: lg-laptop: Change ACPI device id - [x86] platform/x86: lg-laptop: Use ACPI device handle when evaluating WMAB/WMBB - btrfs: qgroup: fix quota root leak after quota disable failure - ALSA: PCM: Allow resume only for suspended streams - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15-gw0xxx - ALSA: dmaengine_pcm: terminate dmaengine before synchronize - [x86] ASoC: amd: yc: Fix non-functional mic on ASUS M5602RA - net: usb: qmi_wwan: add Telit FN912 compositions - net: mac802154: Fix racy device stats updates by DEV_STATS_INC() and DEV_STATS_ADD() - [powerpc*] pseries: Whitelist dtl slub object for copying to userspace - [powerpc*] eeh: avoid possible crash when edev->pdev changes - scsi: libsas: Fix exp-attached device scan after probe failure scanned in again after probe failed - [arm64] tee: optee: ffa: Fix missing-field-initializers warning - Bluetooth: hci_core: cancel all works upon hci_unregister_dev() - bluetooth/l2cap: sync sock recv cb and release - erofs: ensure m_llen is reset to 0 if metadata is invalid - drm/amd/display: Account for cursor prefetch BW in DML1 mode support - drm/radeon: check bo_va->bo is non-NULL before using it - fs: better handle deep ancestor chains in is_subdir() - wifi: iwlwifi: properly set WIPHY_FLAG_SUPPORTS_EXT_KEK_KCK - drivers/perf: riscv: Reset the counter to hpmevent mapping while starting cpus - spi: imx: Don't expect DMA for i.MX{25,35,50,51,53} cspi devices - ksmbd: return FILE_DEVICE_DISK instead of super magic - hfsplus: fix uninit-value in copy_name - spi: mux: set ctlr->bits_per_word_mask - cifs: fix noisy message on copy_file_range - [arm*] 9324/1: fix get_user() broken with veneer - Bluetooth: L2CAP: Fix deadlock - of/irq: Disable "interrupt-map" parsing for PASEMI Nemo - wifi: cfg80211: wext: set ssids=NULL for passive scans - wifi: mac80211: disable softirqs for queued frame handling - netfs, fscache: export fscache_put_volume() and add fscache_try_get_volume() - cachefiles: fix slab-use-after-free in fscache_withdraw_volume() - cachefiles: fix slab-use-after-free in cachefiles_withdraw_cookie() https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.102 - drm/amdgpu: Fix signedness bug in sdma_v4_0_process_trap_irq() - f2fs: avoid dead loop in f2fs_issue_checkpoint() - ocfs2: add bounds checking to ocfs2_check_dir_entry() - jfs: don't walk off the end of ealist - ALSA: hda/realtek: Enable headset mic on Positivo SU C1400 - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 - [arm64] dts: qcom: msm8996: Disable SS instance in Parkmode for USB - [arm64] dts: qcom: ipq6018: Disable SS instance in Parkmode for USB - [arm64] dts: qcom: sdm630: Disable SS instance in Parkmode for USB - [arm64,armhf] ALSA: pcm_dmaengine: Don't synchronize DMA channel when DMA is paused - filelock: Fix fcntl/close race recovery compat path - btrfs: do not BUG_ON on failure to get dir index for new snapshot - tun: add missing verification for short frame (CVE-2024-41091) - tap: add missing verification for short frame (CVE-2024-41090) https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.103 - [amd64] EDAC, i10nm: make skx_common.o a separate module - rcu/tasks: Fix stale task snaphot for Tasks Trace - md: fix deadlock between mddev_suspend and flush bio - platform/chrome: cros_ec_debugfs: fix wrong EC message version - block: refactor to use helper - block: cleanup bio_integrity_prep - block: initialize integrity buffer to zero before writing it to media - hfsplus: fix to avoid false alarm of circular locking - [x86] of: Return consistent error type from x86_of_pci_irq_enable() - [x86] pci/intel_mid_pci: Fix PCIBIOS_* return code handling - [x86] pci/xen: Fix PCIBIOS_* return code handling - [x86] platform/iosf_mbi: Convert PCIBIOS_* return codes to errnos - kernfs: fix all kernel-doc warnings and multiple typos - kernfs: Convert kernfs_path_from_node_locked() from strlcpy() to strscpy() - cgroup/cpuset: Prevent UAF in proc_cpuset_show() - hwmon: (adt7475) Fix default duty on fan is disabled - nvmet-auth: fix nvmet_auth hash error handling - [arm64] drm/meson: fix canvas release in bind function - [arm64] dts: qcom: sdm845: add power-domain to UFS PHY - [arm64] dts: qcom: sm6350: add power-domain to UFS PHY - [arm64] dts: qcom: sm8250: switch UFS QMP PHY to new style of bindings - [arm64] dts: qcom: sm8250: add power-domain to UFS PHY - [arm64] dts: qcom: sm8450: add power-domain to UFS PHY - [arm64] dts: qcom: msm8996-xiaomi-common: drop excton from the USB PHY - [arm64] dts: qcom: msm8998: enable adreno_smmu by default - [arm64] soc: qcom: rpmh-rsc: Ensure irqs aren't disabled by rpmh_rsc_send_data() callers - [arm64] dts: rockchip: Add sdmmc related properties on rk3308-rock-pi-s - [arm64] dts: rockchip: Add pinctrl for UART0 to rk3308-rock-pi-s - [arm64] dts: rockchip: Add mdio and ethernet-phy nodes to rk3308-rock-pi-s - [arm64] dts: rockchip: Update WIFi/BT related nodes on rk3308-rock-pi-s - [arm64] dts: qcom: msm8996: specify UFS core_clk frequencies - [arm64] soc: xilinx: rename cpu_number1 to dummy_cpu_number - cpufreq: ti-cpufreq: Handle deferred probe with dev_err_probe() - [armhf] OPP: ti: Fix ti_opp_supply_probe wrong return values - [arm64] dts: rockchip: Increase VOP clk rate on RK3328 - [arm64] dts: amlogic: sm1: fix spdif compatibles - [arm64] dts: mediatek: mt8183-kukui: Drop bogus output-enable property - [arm64] dts: mediatek: mt7622: fix "emmc" pinctrl mux - [arm64] dts: mediatek: mt8183-kukui-jacuzzi: Add ports node for anx7625 - [arm64] dts: amlogic: gx: correct hdmi clocks - [arm64] dts: rockchip: Drop invalid mic-in-differential on rk3568-rock-3a - [arm64] dts: rockchip: Fix mic-in-differential usage on rk3568-evb1-v10 - [arm64] dts: renesas: r8a779g0: Add L3 cache controller - [arm64] dts: renesas: r8a779g0: Add secondary CA76 CPU cores - [arm64] dts: renesas: Drop specifying the GIC_CPU_MASK_SIMPLE() for GICv3 systems - [arm64] dts: renesas: r8a779a0: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r8a779f0: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r8a779g0: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r9a07g043u: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r9a07g044: Add missing hypervisor virtual timer IRQ - [arm64] dts: renesas: r9a07g054: Add missing hypervisor virtual timer IRQ - [x86] xen: Convert comma to semicolon - [arm64] dts: rockchip: Add missing power-domains for rk356x vop_mmu - [arm64] dts: qcom: sm6350: Add missing qcom,non-secure-domain property - vmlinux.lds.h: catch .bss..L* sections into BSS") - [arm64] firmware: turris-mox-rwtm: Do not complete if there are no waiters - [arm64] firmware: turris-mox-rwtm: Fix checking return value of wait_for_completion_timeout() - [arm64] firmware: turris-mox-rwtm: Initialize completion before mailbox - wifi: brcmsmac: LCN PHY code is used for BCM4313 2G-only device - bpftool: Un-const bpf_func_info to fix it for llvm 17 and newer - net: esp: cleanup esp_output_tail_tcp() in case of unsupported ESPINTCP - tcp: annotate lockless accesses to sk->sk_err_soft - tcp: annotate lockless access to sk->sk_err - tcp: add tcp_done_with_error() helper - tcp: fix race in tcp_write_err() - tcp: fix races in tcp_v[46]_err() - net/smc: set rmb's SG_MAX_SINGLE_ALLOC limitation only when CONFIG_ARCH_NO_SG_CHAIN is defined - lib: objagg: Fix general protection fault - [x86] perf/x86: Serialize set_attr_rdpmc() - jump_label: Use atomic_try_cmpxchg() in static_key_slow_inc_cpuslocked() - jump_label: Prevent key->enabled int overflow - jump_label: Fix concurrency issues in static_key_slow_dec() - wifi: ath11k: fix wrong handling of CCMP256 and GCMP ciphers - wifi: cfg80211: fix typo in cfg80211_calculate_bitrate_he() - wifi: cfg80211: handle 2x996 RU allocation in cfg80211_calculate_bitrate_he() - net: fec: Refactor: #define magic constants - net: fec: Fix FEC_ECR_EN1588 being cleared on link-down - libbpf: Checking the btf_type kind when fixing variable offsets - ipvs: Avoid unnecessary calls to skb_is_gso_sctp - netfilter: nf_tables: rise cap on SELinux secmark context - bpftool: Mount bpffs when pinmaps path not under the bpffs - [x86] perf/x86/intel/pt: Fix pt_topa_entry_for_page() address calculation - perf: Fix perf_aux_size() for greater-than 32-bit size - perf: Prevent passing zero nr_pages to rb_alloc_aux() - perf: Fix default aux_watermark calculation - [x86] perf/x86/intel/cstate: Fix Alderlake/Raptorlake/Meteorlake - wifi: rtw89: Fix array index mistake in rtw89_sta_info_get_iter() - wifi: virt_wifi: avoid reporting connection success with wrong SSID - gss_krb5: Fix the error handling path for crypto_sync_skcipher_setkey - wifi: virt_wifi: don't use strlen() in const context - locking/rwsem: Add __always_inline annotation to __down_write_common() and inlined callers - bpf: annotate BTF show functions with __printf - bna: adjust 'name' buf size of bna_tcb and bna_ccb structures - bpf: Eliminate remaining "make W=1" warnings in kernel/bpf/btf.o - bpf: Fix null pointer dereference in resolve_prog_type() for BPF_PROG_TYPE_EXT - xdp: fix invalid wait context of page_pool_destroy() - net: bridge: mst: Check vlan state for egress decision - [arm64] drm/rockchip: vop2: Fix the port mux of VP2 - drm/mipi-dsi: Fix mipi_dsi_dcs_write_seq() macro definition format - drm/mipi-dsi: Fix theoretical int overflow in mipi_dsi_dcs_write_seq() - drm/amd/pm: Fix aldebaran pcie speed reporting - drm/amdgpu: Check if NBIO funcs are NULL in amdgpu_device_baco_exit - drm/amdgpu: Remove GC HW IP 9.3.0 from noretry=1 - drm/panel: boe-tv101wum-nl6: If prepare fails, disable GPIO before regulators - drm/panel: boe-tv101wum-nl6: Check for errors on the NOP in prepare() - media: pci: ivtv: Add check for DMA map result - media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control() - media: imon: Fix race getting ictx->lock - media: i2c: Fix imx412 exposure control - media: v4l: async: Fix NULL pointer dereference in adding ancillary links - [s390x] mm: Convert make_page_secure to use a folio - [s390x] mm: Convert gmap_make_secure to use a folio - [s390x] uv: Don't call folio_wait_writeback() without a folio reference - saa7134: Unchecked i2c_transfer function result fixed - media: uvcvideo: Override default flags - media: renesas: vsp1: Fix _irqsave and _irq mix - media: renesas: vsp1: Store RPF partition configuration per RPF instance - leds: trigger: Unregister sysfs attributes before calling deactivate() - [arm64] drm/msm/dsi: set VIDEO_COMPRESSION_MODE_CTRL_WC - [arm64] drm/msm/dpu: drop validity checks for clear_pending_flush() ctl op - perf test: Replace arm callgraph fp test workload with leafloop - perf tests arm_callgraph_fp: Address shellcheck warnings about signal names and adding double quotes for expression - perf tests: Fix test_arm_callgraph_fp variable expansion - perf test: Make test_arm_callgraph_fp.sh more robust - perf report: Fix condition in sort__sym_cmp() - [arm64,armhf] drm/etnaviv: fix DMA direction handling for cached RW buffers - drm/qxl: Add check for drm_cvt_mode - Revert "leds: led-core: Fix refcount leak in of_led_get()" - ext4: fix infinite loop when replaying fast_commit - media: venus: flush all buffers in output plane streamoff - perf intel-pt: Fix aux_watermark calculation for 64-bit size - perf intel-pt: Fix exclude_guest setting - mfd: rsmu: Split core code into separate module - mfd: omap-usb-tll: Use struct_size to allocate tll - xprtrdma: Fix rpcrdma_reqs_reset() - SUNRPC: avoid soft lockup when transmitting UDP to reachable server. - NFSv4.1 another fix for EXCHGID4_FLAG_USE_PNFS_DS for DS server - ext4: don't track ranges in fast_commit if inode has inlined data (Closes: #1039883) - ext4: avoid writing unitialized memory to disk in EA inodes - SUNRPC: Fixup gss_status tracepoint error output - PCI: Fix resource double counting on remove & rescan - PCI: keystone: Relocate ks_pcie_set/clear_dbi_mode() - PCI: keystone: Don't enable BAR 0 for AM654x - PCI: keystone: Fix NULL pointer dereference in case of DT error in ks_pcie_setup_rc_app_regs() - PCI: rcar: Demote WARN() to dev_warn_ratelimited() in rcar_pcie_wakeup() - clk: qcom: branch: Add helper functions for setting retain bits - clk: qcom: gcc-sc7280: Update force mem core bit for UFS ICE clock - clk: qcom: camcc-sc7280: Add parent dependency to all camera GDSCs - iio: frequency: adrf6780: rm clk provider include - coresight: Fix ref leak when of_coresight_parse_endpoint() fails - RDMA/mlx5: Set mkeys for dmabuf at PAGE_SIZE - [powerpc*] pseries: Fix alignment of PLPKS structures and buffers - [powerpc*] pseries: Move plpks.h to include directory - [powerpc*] pseries: Expose PLPKS config values, support additional fields - [powerpc*] pseries: Add helper to get PLPKS password length - [powerpc*] kexec: make the update_cpus_node() function public - [powerpc*] kexec_file: fix cpus node update to FDT - RDMA/cache: Release GID table even if leak is detected - clk: qcom: gpucc-sm8350: Park RCG's clk source at XO during disable - interconnect: qcom: qcm2290: Fix mas_snoc_bimc RPM master ID - Input: qt1050 - handle CHIP_ID reading error - RDMA/mlx4: Fix truncated output warning in mad.c - RDMA/mlx4: Fix truncated output warning in alias_GUID.c - RDMA/mlx5: Use sq timestamp as QP timestamp when RoCE is disabled - RDMA/rxe: Don't set BTH_ACK_MASK for UC or UD QPs - [arm64] ASoC: qcom: Adjust issues in case of DT error in asoc_qcom_lpass_cpu_platform_probe() - [powerpc*] prom: Add CPU info to hardware description string later - mtd: make mtd_test.c a separate module - RDMA/device: Return error earlier if port in not valid - Input: elan_i2c - do not leave interrupt disabled on suspend failure - ASoC: amd: Adjust error handling in case of absent codec device - PCI: endpoint: Clean up error handling in vpci_scan_bus() - PCI: endpoint: Fix error handling in epf_ntb_epc_cleanup() - vhost/vsock: always initialize seqpacket_allow - net: missing check virtio - [x86] crypto: qat - extend scope of lock in adf_cfg_add_key_value_param() - clk: qcom: Park shared RCGs upon registration - clk: en7523: fix rate divider for slic and spi clocks - PCI: qcom-ep: Disable resources unconditionally during PERST# assert - PCI: dwc: Fix index 0 incorrectly being interpreted as a free ATU slot - [powerpc*] xmon: Fix disassembly CPU feature checks - [arm64] RDMA/hns: Check atomic wr length - [arm64] RDMA/hns: Fix unmatch exception handling when init eq table fails - [arm64] RDMA/hns: Fix missing pagesize and alignment check in FRMR - [arm64] RDMA/hns: Fix shift-out-bounds when max_inline_data is 0 - [arm64] RDMA/hns: Fix undifined behavior caused by invalid max_sge - [arm64] RDMA/hns: Fix insufficient extend DB for VFs. - [amd64] iommu/vt-d: Fix to convert mm pfn to dma pfn - [amd64] iommu/vt-d: Fix identity map bounds in si_domain_init() - bnxt_re: Fix imm_data endianness - netfilter: ctnetlink: use helper function to calculate expect ID - netfilter: nft_set_pipapo: constify lookup fn args where possible - netfilter: nf_set_pipapo: fix initial map fill - net: flow_dissector: use DEBUG_NET_WARN_ON_ONCE - ipv4: Fix incorrect TOS in route get reply - ipv4: Fix incorrect TOS in fibmatch route get reply - net: dsa: mv88e6xxx: Limit chip-wide frame size config to CPU ports - net: dsa: b53: Limit chip-wide jumbo frame config to CPU ports - pinctrl: rockchip: update rk3308 iomux routes - pinctrl: core: fix possible memory leak when pinctrl_enable() fails - pinctrl: single: fix possible memory leak when pinctrl_enable() fails - pinctrl: ti: ti-iodelay: Drop if block with always false condition - pinctrl: ti: ti-iodelay: fix possible memory leak when pinctrl_enable() fails - pinctrl: freescale: mxs: Fix refcount of child - fs/ntfs3: Replace inode_trylock with inode_lock - fs/ntfs3: Fix field-spanning write in INDEX_HDR - pinctrl: renesas: r8a779g0: Fix CANFD5 suffix - pinctrl: renesas: r8a779g0: Fix FXR_TXEN[AB] suffixes - pinctrl: renesas: r8a779g0: Fix (H)SCIF1 suffixes - pinctrl: renesas: r8a779g0: Fix (H)SCIF3 suffixes - pinctrl: renesas: r8a779g0: Fix IRQ suffixes - pinctrl: renesas: r8a779g0: FIX PWM suffixes - pinctrl: renesas: r8a779g0: Fix TCLK suffixes - pinctrl: renesas: r8a779g0: Fix TPU suffixes - fs/proc/task_mmu: indicate PM_FILE for PMD-mapped file THP - nilfs2: avoid undefined behavior in nilfs_cnt32_ge macro - rtc: interface: Add RTC offset to alarm after fix-up - [s390x] dasd: fix error checks in dasd_copy_pair_store() - sbitmap: remove unnecessary calculation of alloc_hint in __sbitmap_get_shallow - sbitmap: rewrite sbitmap_find_bit_in_index to reduce repeat code - sbitmap: use READ_ONCE to access map->word - sbitmap: fix io hung due to race on sbitmap_word::cleared - landlock: Don't lose track of restrictions on cred_transfer - mm/hugetlb: fix possible recursive locking detected warning - mm/mglru: fix div-by-zero in vmpressure_calc_level() - mm: mmap_lock: replace get_memcg_path_buf() with on-stack buffer - [x86] efistub: Avoid returning EFI_SUCCESS on error - [x86] efistub: Revert to heap allocated boot_params for PE entrypoint - dt-bindings: thermal: correct thermal zone node name limit - tick/broadcast: Make takeover of broadcast hrtimer reliable - net: netconsole: Disable target before netpoll cleanup - af_packet: Handle outgoing VLAN packets without hardware offloading - kernel: rerun task_work while freezing in get_signal() - ipv4: fix source address selection with route leak - ipv6: take care of scope when choosing the src addr - sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks - fuse: verify {g,u}id mount options correctly - char: tpm: Fix possible memory leak in tpm_bios_measurements_open() - media: venus: fix use after free in vdec_close - ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error - hfs: fix to initialize fields of hfs_inode_info after hfs_alloc_inode() - [x86] drm/gma500: fix null pointer dereference in cdv_intel_lvds_get_modes - [x86] drm/gma500: fix null pointer dereference in psb_intel_lvds_get_modes - scsi: qla2xxx: Fix optrom version displayed in FDMI - drm/amd/display: Check for NULL pointer - sched/fair: Use all little CPUs for CPU-bound workloads - apparmor: use kvfree_sensitive to free data->data - cifs: fix potential null pointer use in destroy_workqueue in init_cifs error path - cifs: fix reconnect with SMB1 UNIX Extensions - cifs: mount with "unix" mount option for SMB1 incorrectly handled - task_work: s/task_work_cancel()/task_work_cancel_func()/ - task_work: Introduce task_work_cancel() again - udf: Avoid using corrupted block bitmap buffer - ext4: check dot and dotdot of dx_root before making dir indexed - ext4: make sure the first directory block is not a hole - io_uring: tighten task exit cancellations - trace/pid_list: Change gfp flags in pid_list_fill_irq() - wifi: mwifiex: Fix interface type change - drivers: soc: xilinx: check return status of get_api_version() - leds: ss4200: Convert PCIBIOS_* return codes to errnos - leds: mt6360: Fix memory leak in mt6360_init_isnk_properties() - jbd2: make jbd2_journal_get_max_txn_bufs() internal - media: uvcvideo: Fix integer overflow calculating timestamp - [x86] KVM: VMX: Split out the non-virtualization part of vmx_interrupt_blocked() - [x86] KVM: nVMX: Request immediate exit iff pending nested event needs injection - ALSA: usb-audio: Fix microphone sound on HD webcam. - ALSA: usb-audio: Move HD Webcam quirk to the right place - ALSA: usb-audio: Add a quirk for Sonix HD USB Camera - tools/memory-model: Fix bug in lock.cat - hwrng: amd - Convert PCIBIOS_* return codes to errnos - PCI: hv: Return zero, not garbage, when reading PCI_INTERRUPT_PIN - PCI: dw-rockchip: Fix initial PERST# GPIO value - PCI: rockchip: Use GPIOD_OUT_LOW flag while requesting ep_gpio - PCI: loongson: Enable MSI in LS7A Root Complex - [arm*] binder: fix hang of unregistered readers - dev/parport: fix the array out-of-bounds risk - scsi: qla2xxx: Return ENOBUFS if sg_cnt is more than one for ELS cmds - f2fs: fix to force buffered IO on inline_data inode - f2fs: fix to don't dirty inode for readonly filesystem - f2fs: fix return value of f2fs_convert_inline_inode() - clk: davinci: da8xx-cfgchip: Initialize clk_init_data before use - ubi: eba: properly rollback inside self_check_eba - decompress_bunzip2: fix rare decompression failure - kbuild: Fix '-S -c' in x86 stack protector scripts - [x86] ASoC: amd: yc: Support mic on Lenovo Thinkpad E16 Gen 2 - kobject_uevent: Fix OOB access within zap_modalias_env() - gve: Fix an edge case for TSO skb validity check - ice: Add a per-VF limit on number of FDIR filters - devres: Fix devm_krealloc() wasting memory - devres: Fix memory leakage caused by driver API devm_free_percpu() - irqchip/imx-irqsteer: Handle runtime power management correctly - mm/numa_balancing: teach mpol_to_str about the balancing mode - rtc: cmos: Fix return value of nvmem callbacks - scsi: qla2xxx: During vport delete send async logout explicitly - scsi: qla2xxx: Unable to act on RSCN for port online - scsi: qla2xxx: Fix for possible memory corruption - scsi: qla2xxx: Use QP lock to search for bsg - scsi: qla2xxx: Fix flash read failure - scsi: qla2xxx: Complete command early within lock - scsi: qla2xxx: validate nvme_local_port correctly - perf: Fix event leak upon exit - perf: Fix event leak upon exec and file release - [x86] perf/x86/intel/uncore: Fix the bits of the CHA extended umask for SPR - [x86] perf/x86/intel/pt: Fix topa_entry base length - [x86] perf/x86/intel/pt: Fix a topa_entry base address calculation - [x86] drm/i915/gt: Do not consider preemption during execlists_dequeue for gen8 - drm/amdgpu/sdma5.2: Update wptr registers as well as doorbell - drm/dp_mst: Fix all mstb marked as not probed after suspend/resume - drm/i915/dp: Reset intel_dp->link_trained before retraining the link - rtc: isl1208: Fix return value of nvmem callbacks - watchdog/perf: properly initialize the turbo mode timestamp and rearm counter - RDMA/iwcm: Fix a use-after-free related to destroying CM IDs - dm-verity: fix dm_is_verity_target() when dm-verity is builtin - rbd: don't assume rbd_is_lock_owner() for exclusive mappings - remoteproc: stm32_rproc: Fix mailbox interrupts queuing - remoteproc: imx_rproc: Skip over memory region when node value is NULL - remoteproc: imx_rproc: Fix refcount mistake in imx_rproc_addr_init - [arm64,armhf] drm/etnaviv: don't block scheduler when GPU is still active - [arm64,armhf] drm/panfrost: Mark simple_ondemand governor as softdep - rbd: rename RBD_LOCK_STATE_RELEASING and releasing_wait - rbd: don't assume RBD_LOCK_STATE_LOCKED for exclusive mappings - bpf: Synchronize dispatcher update with bpf_dispatcher_xdp_func - Bluetooth: btusb: Add RTL8852BE device 0489:e125 to device tables - Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x13d3:0x3591 - nilfs2: handle inconsistent state in nilfs_btnode_create_block() - PCI: Introduce cleanup helpers for device reference counts and locks - PCI/DPC: Fix use-after-free on concurrent DPC and hot-removal - io_uring/io-wq: limit retrying worker initialisation - wifi: mac80211: Allow NSS change only up to capability - wifi: mac80211: track capability/opmode NSS separately - wifi: mac80211: check basic rates validity - jfs: Fix array-index-out-of-bounds in diFree - dmaengine: ti: k3-udma: Fix BCHAN count with UHC and HC channels - phy: cadence-torrent: Check return value on register read - f2fs: fix start segno of large section - watchdog: rzg2l_wdt: Use pm_runtime_resume_and_get() - watchdog: rzg2l_wdt: Check return status of pm_runtime_put() - f2fs: fix to update user block counts in block_operations() - kbuild: avoid build error when single DTB is turned into composite DTB - libbpf: Fix no-args func prototype BTF dumping syntax - af_unix: Disable MSG_OOB handling for sockets in sockmap/sockhash - dma: fix call order in dmam_free_coherent - bpf, events: Use prog to emit ksymbol event for main program - ipv4: Fix incorrect source address in Record Route option - net: bonding: correctly annotate RCU in bond_should_notify_peers() - netfilter: nft_set_pipapo_avx2: disable softinterrupts - tipc: Return non-zero value from tipc_udp_addr2str() on error - net: stmmac: Correct byte order of perfect_match - net: nexthop: Initialize all fields in dumped nexthops - bpf: Fix a segment issue when downgrading gso_size - mISDN: Fix a use after free in hfcmulti_tx() - apparmor: Fix null pointer deref when receiving skb during sock creation - powerpc: fix a file leak in kvm_vcpu_ioctl_enable_cap() - lirc: rc_dev_get_from_fd(): fix file leak - auxdisplay: ht16k33: Drop reference after LED registration - spi: microchip-core: fix the issues in the isr - spi: microchip-core: only disable SPI controller when register value change requires it - spi: microchip-core: switch to use modern name - spi: microchip-core: fix init function not setting the master and motorola modes - nvme-pci: Fix the instructions for disabling power management - spidev: Add Silicon Labs EM3581 device compatible - spi: spidev: order compatibles alphabetically - spi: spidev: add correct compatible for Rohm BH2228FV - [x86] ASoC: Intel: use soc_intel_is_byt_cr() only when IOSF_MBI is reachable - ceph: fix incorrect kmalloc size of pagevec mempool - [s390x] pci: Refactor arch_setup_msi_irqs() - [s390x] pci: Allow allocation of more than 1 MSI interrupt - iommu: sprd: Avoid NULL deref in sprd_iommu_hw_en - io_uring: fix io_match_task must_hold - nvme-pci: add missing condition check for existence of mapped data - fs: don't allow non-init s_user_ns for filesystems without FS_USERNS_MOUNT - [powerpc*] pseries: Avoid hcall in plpks_is_available() on non-pseries https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.104 - [arm64] dts: qcom: msm8998: switch USB QMP PHY to new style of bindings - [arm64] dts: qcom: msm8998: Disable SS instance in Parkmode for USB - [arm64] dts: qcom: ipq8074: Disable SS instance in Parkmode for USB - sysctl: allow change system v ipc sysctls inside ipc namespace - sysctl: allow to change limits for posix messages queues - sysctl: treewide: drop unused argument ctl_table_root::set_ownership(table) - sysctl: always initialize i_uid/i_gid - ext4: make ext4_es_insert_extent() return void - ext4: refactor ext4_da_map_blocks() - ext4: convert to exclusive lock while inserting delalloc extents - ext4: factor out a common helper to query extent map - ext4: check the extent status again before inserting delalloc block - leds: trigger: Remove unused function led_trigger_rename_static() - leds: trigger: Store brightness set by led_trigger_event() - leds: trigger: Call synchronize_rcu() before calling trig->activate() - leds: triggers: Flush pending brightness before activating trigger - mm: restrict the pcp batch scale factor to avoid too long latency - mm: page_alloc: control latency caused by zone PCP draining - mm/page_alloc: fix pcp->count race between drain_pages_zone() vs __rmqueue_pcplist() - f2fs: fix to avoid use SSR allocate when do defragment - f2fs: assign CURSEG_ALL_DATA_ATGC if blkaddr is valid - irqdomain: Fixed unbalanced fwnode get and put - drm/udl: Rename struct udl_drm_connector to struct udl_connector - drm/udl: Test pixel limit in mode-config's mode-valid function - drm/udl: Use USB timeout constant when reading EDID - drm/udl: Various improvements to the connector - drm/udl: Move connector to modesetting code - drm/udl: Remove DRM_CONNECTOR_POLL_HPD - [x86] drm/i915/dp: Don't switch the LTTPR mode on an active link - [amd64] HID: amd_sfh: Remove duplicate cleanup - [amd64] HID: amd_sfh: Split sensor and HID initialization - [amd64] HID: amd_sfh: Move sensor discovery before HID device initialization - drm/nouveau: prime: fix refcount underflow - drm/vmwgfx: Fix overlay when using Screen Targets - drm/vmwgfx: Trigger a modeset when the screen moves - sched: act_ct: take care of padding in struct zones_ht_key - ALSA: hda: conexant: Fix headset auto detect fail in the polling mode - Bluetooth: hci_sync: Fix suspending with wrong filter policy - net: axienet: start napi before enabling Rx/Tx - rtnetlink: Don't ignore IFLA_TARGET_NETNSID when ifname is specified in rtnl_dellink(). - ice: respect netif readiness in AF_XDP ZC related ndo's - ice: don't busy wait for Rx queue disable in ice_qp_dis() - ice: replace synchronize_rcu with synchronize_net - ice: add missing WRITE_ONCE when clearing ice_rx_ring::xdp_prog - net/iucv: fix use after free in iucv_sock_close() - [x86] drm/i915/hdcp: Fix HDCP2_STREAM_STATUS macro - net: mvpp2: Don't re-use loop iterator - ALSA: hda: Conditionally use snooping for AMD HDMI - netfilter: iptables: Fix null-ptr-deref in iptable_nat_table_init(). - netfilter: iptables: Fix potential null-ptr-deref in ip6table_nat_table_init(). - net/mlx5: Lag, don't use the hardcoded value of the first port - net/mlx5: Fix missing lock on sync reset reload - net/mlx5e: Add a check for the return value from mlx5_port_set_eth_ptys - ipv6: fix ndisc_is_useropt() handling for PIO - [arm64] jump_label: Ensure patched jump_labels are visible to all CPUs - platform/chrome: cros_ec_proto: Lock device when updating MKBP version - HID: wacom: Modify pen IDs - btrfs: zoned: fix zone_unusable accounting on making block group read-write again - protect the fetch of ->fd[fd] in do_dup2() from mispredictions - mptcp: sched: check both directions for backup - ALSA: usb-audio: Correct surround channels in UAC1 channel map - ALSA: hda/realtek: Add quirk for Acer Aspire E5-574G - Revert "ALSA: firewire-lib: obsolete workqueue for period update" - Revert "ALSA: firewire-lib: operate for period elapse event in process context" - drm/vmwgfx: Fix a deadlock in dma buf fence polling - [x86] drm/i915: Fix possible int overflow in skl_ddi_calculate_wrpll() - net: usb: sr9700: fix uninitialized variable use in sr_mdio_read - r8169: don't increment tx_dropped in case of NETDEV_TX_BUSY - mptcp: fix user-space PM announced address accounting - mptcp: distinguish rcv vs sent backup flag in requests - mptcp: fix NL PM announced address accounting - mptcp: fix bad RCVPRUNED mib accounting - mptcp: pm: only set request_bkup flag when sending MP_PRIO - mptcp: fix duplicate data handling - netfilter: ipset: Add list flush to cancel_gc https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.105 - irqchip/mbigen: Fix mbigen node address layout - [x86] platform/x86/intel/ifs: Gen2 Scan test support - [x86] platform/x86/intel/ifs: Initialize union ifs_status to zero - jump_label: Fix the fix, brown paper bags galore - [x86] mm: Fix pti_clone_pgtable() alignment assumption - [x86] mm: Fix pti_clone_entry_text() for i386 - sctp: Fix null-ptr-deref in reuseport_add_sock(). - net: usb: qmi_wwan: fix memory leak for not ip packets - net: bridge: mcast: wait for previous gc cycles when removing port - net: linkwatch: use system_unbound_wq - Bluetooth: l2cap: always unlock channel in l2cap_conless_channel() - Bluetooth: hci_sync: avoid dup filtering when passive scanning with adv monitor - [armhf] net: dsa: bcm_sf2: Fix a possible memory leak in bcm_sf2_mdio_register() - l2tp: fix lockdep splat - net: fec: Stop PPS on driver remove - rcutorture: Fix rcu_torture_fwd_cb_cr() data race - md: do not delete safemode_timer in mddev_suspend - md/raid5: avoid BUG_ON() while continue reshape after reassembling - block: change rq_integrity_vec to respect the iterator - rcu: Fix rcu_barrier() VS post CPUHP_TEARDOWN_CPU invocation - clocksouqrce/drivers/sh_cmt: Address race condition for clock events - ACPI: battery: create alarm sysfs attribute atomically - [x86] ACPI: SBS: manage alarm sysfs attribute through psy core - wifi: nl80211: disallow setting special AP channel widths - net/mlx5e: SHAMPO, Fix invalid WQ linked list unlink - af_unix: Don't retry after unix_state_lock_nested() in unix_stream_connect(). - PCI: Add Edimax Vendor ID to pci_ids.h - udf: prevent integer overflow in udf_bitmap_free_blocks() - wifi: nl80211: don't give key data to userspace - can: mcp251xfd: tef: prepare to workaround broken TEF FIFO tail index erratum - can: mcp251xfd: tef: update workaround for erratum DS80000789E 6 of mcp2518fd - btrfs: fix bitmap leak when loading free space cache on duplicate entry - drm/amdgpu/pm: Fix the param type of set_power_profile_mode - drm/amdgpu/pm: Fix the null pointer dereference for smu7 - drm/amdgpu: Fix the null pointer dereference to ras_manager - drm/amdgpu/pm: Fix the null pointer dereference in apply_state_adjust_rules - drm/amdgpu: Add lock around VF RLCG interface - drm/amd/pm: Fix the null pointer dereference for vega10_hwmgr - media: amphion: Remove lock in s_ctrl callback - drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update - drm/amd/display: Add null checker before passing variables - media: uvcvideo: Ignore empty TS packets - media: uvcvideo: Fix the bandwdith quirk on USB 3.x - media: xc2028: avoid use-after-free in load_firmware_cb() - ext4: fix uninitialized variable in ext4_inlinedir_to_tree - jbd2: avoid memleak in jbd2_journal_write_metadata_buffer - [s390x] sclp: Prevent release of buffer in I/O - SUNRPC: Fix a race to wake a sync task - bus: mhi: host: pci_generic: add support for Telit FE990 modem - Revert "bpftool: Mount bpffs when pinmaps path not under the bpffs" - profiling: remove profile=sleep support - scsi: mpt3sas: Avoid IOMMU page faults on REPORT ZONES - [arm64,armhf] irqchip/meson-gpio: Convert meson_gpio_irq_controller::lock to 'raw_spinlock_t' - sched/cputime: Fix mul_u64_u64_div_u64() precision for cputime - ext4: fix wrong unit use in ext4_mb_find_by_goal - [arm64] Add Neoverse-V2 part - [arm64] barrier: Restore spec_bar() macro - [arm64] cputype: Add Cortex-X4 definitions - [arm64] cputype: Add Neoverse-V3 definitions - [arm64] errata: Add workaround for Arm errata 3194386 and 3312417 - [arm64] cputype: Add Cortex-X3 definitions - [arm64] cputype: Add Cortex-A720 definitions - [arm64] cputype: Add Cortex-X925 definitions - [arm64] errata: Unify speculative SSBS errata logic - [arm64] errata: Expand speculative SSBS workaround - [arm64] cputype: Add Cortex-X1C definitions - [arm64] cputype: Add Cortex-A725 definitions - [arm64] errata: Expand speculative SSBS workaround (again) - i2c: smbus: Improve handling of stuck alerts - spi: spidev: Add missing spi_device_id for bh2228fv - i2c: smbus: Send alert notifications to all devices if source not found - bpf: kprobe: remove unused declaring of bpf_kprobe_override - kprobes: Fix to check symbol prefixes correctly - [arm64] i2c: qcom-geni: add desc struct to prepare support for I2C Master Hub variant - [arm64] i2c: qcom-geni: Add missing clk_disable_unprepare in geni_i2c_runtime_resume - [arm64] i2c: qcom-geni: Add missing geni_icc_disable in geni_i2c_runtime_resume - spi: spi-fsl-lpspi: Fix scldiv calculation - ALSA: usb-audio: Re-add ScratchAmp quirk entries - [arm64] ASoC: meson: axg-fifo: fix irq scheduling issue with PREEMPT_RT - drm/amd/display: Skip Recompute DSC Params if no Stream on Link - drm/client: fix null pointer dereference in drm_client_modeset_probe - ALSA: line6: Fix racy access to midibuf - ALSA: hda: Add HP MP9 G4 Retail System AMS to force connect list - ALSA: hda/realtek: Add Framework Laptop 13 (Intel Core Ultra) to quirks - ALSA: hda/hdmi: Yet more pin fix for HP EliteDesk 800 G4 - usb: vhci-hcd: Do not drop references before new references are gained - USB: serial: debug: do not echo input by default - usb: gadget: core: Check for unset descriptor - usb: gadget: u_serial: Set start_delayed during suspend - usb: gadget: u_audio: Check return codes from usb_ep_enable and config_ep_by_speed. - scsi: mpi3mr: Avoid IOMMU page faults on REPORT ZONES - scsi: ufs: core: Fix hba->last_dme_cmd_tstamp timestamp updating logic - tick/broadcast: Move per CPU pointer access into the atomic section - ntp: Clamp maxerror and esterror to operating range - torture: Enable clocksource watchdog with "tsc=watchdog" - clocksource: Scale the watchdog read retries automatically - clocksource: Fix brown-bag boolean thinko in cs_watchdog_read() - driver core: Fix uevent_show() vs driver detach race - ntp: Safeguard against time_constant overflow - timekeeping: Fix bogus clock_was_set() invocation in do_adjtimex() - serial: core: check uartclk for zero to avoid divide by zero - [x86] ASoC: amd: yc: Add quirk entry for OMEN by HP Gaming Laptop 16-n0xxx - kcov: properly check for softirq context - irqchip/xilinx: Fix shift out of bounds - genirq/irqdesc: Honor caller provided affinity in alloc_desc() - [x86] power: supply: axp288_charger: Fix constant_charge_voltage writes - [x86] power: supply: axp288_charger: Round constant_charge_voltage writes down - tracing: Fix overflow in get_free_elt() - padata: Fix possible divide-by-0 panic in padata_mt_helper() - smb3: fix setting SecurityFlags when encryption is required - btrfs: avoid using fixed char array size for tree names - [x86] mtrr: Check if fixed MTRRs exist before saving them - sched/smt: Introduce sched_smt_present_inc/dec() helper - sched/smt: Fix unbalance sched_smt_present dec/inc - drm/bridge: analogix_dp: properly handle zero sized AUX transactions - drm/dp_mst: Skip CSN if topology probing is not done yet - [arm64,armhf] drm/lima: Mark simple_ondemand governor as softdep - [x86] drm/mgag200: Set DDC timeout in milliseconds - [x86] drm/mgag200: Bind I2C lifetime to DRM device - mptcp: mib: count MPJ with backup flag - mptcp: export local_address - mptcp: pm: fix backup support in signal endpoints - mptcp: pm: deny endp with signal + subflow + port - block: use the right type for stub rq_integrity_vec() - Revert "drm/amd/display: Add NULL check for 'afb' before dereferencing in amdgpu_dm_plane_handle_cursor_update" - mm: huge_memory: use !CONFIG_64BIT to relax huge page alignment on 32 bit machines (CVE-2024-42258) - btrfs: fix corruption after buffer fault in during direct IO append write - ipv6: fix source address selection with route leak - tools headers arm64: Sync arm64's cputype.h with the kernel sources - mm/hugetlb: fix potential race in __update_and_free_hugetlb_folio() - block: Call .limit_depth() after .hctx has been set - block/mq-deadline: Fix the tag reservation code - xfs: fix log recovery buffer allocation for the legacy h_size fixup (CVE-2024-39472) - netfilter: nf_tables: bail out if stateful expression provides no .clone - netfilter: nf_tables: allow clone callbacks to sleep - netfilter: nf_tables: prefer nft_chain_validate (CVE-2024-41042) - i2c: qcom-geni: fix missing clk_disable_unprepare() and geni_se_resources_off() - btrfs: fix double inode unlock for direct IO sync writes https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.106 - mptcp: pass addr to mptcp_pm_alloc_anno_list - mptcp: pm: reduce indentation blocks - mptcp: pm: don't try to create sf if alloc failed - mptcp: pm: do not ignore 'subflow' if 'signal' flag is also set - [x86] ASoC: topology: Clean up route loading - [x86] ASoC: topology: Fix route memory corruption - exec: Fix ToCToU between perm check and set-uid/gid usage - nfsd: move reply cache initialization into nfsd startup - nfsd: move init of percpu reply_cache_stats counters back to nfsd_init_net - NFSD: Refactor nfsd_reply_cache_free_locked() - NFSD: Rename nfsd_reply_cache_alloc() - NFSD: Replace nfsd_prune_bucket() - NFSD: Refactor the duplicate reply cache shrinker - NFSD: Rewrite synopsis of nfsd_percpu_counters_init() - NFSD: Fix frame size warning in svc_export_parse() - sunrpc: don't change ->sv_stats if it doesn't exist - nfsd: stop setting ->pg_stats for unused stats - sunrpc: pass in the sv_stats struct through svc_create_pooled - sunrpc: remove ->pg_stats from svc_program - sunrpc: use the struct net as the svc proc private - nfsd: rename NFSD_NET_* to NFSD_STATS_* - nfsd: expose /proc/net/sunrpc/nfsd in net namespaces - nfsd: make all of the nfsd stats per-network namespace - nfsd: remove nfsd_stats, make th_cnt a global counter - nfsd: make svc_stat per-network namespace instead of global - nvme/pci: Add APST quirk for Lenovo N60z laptop - mptcp: fully established after ADD_ADDR echo on MPJ - [x86] drm/i915/gem: Fix Virtual Memory mapping boundaries calculation (CVE-2024-42259) - cgroup: Make operations on the cgroup root_list RCU safe - [x86] drm/i915: Add a function to mmap framebuffer obj - [x86] drm/i915: Fix a NULL vs IS_ERR() bug - [x86] drm/i915/gem: Adjust vma offset for framebuffer mmap offset - binfmt_flat: Fix corruption when not offsetting data start - cgroup: Move rcu_head up near the top of cgroup_root - wifi: cfg80211: restrict NL80211_ATTR_TXQ_QUANTUM values (CVE-2024-42114) - [arm64] KVM: arm64: Don't pass a TLBI level hint when zapping table entries - media: Revert "media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()" - Revert "ata: libata-scsi: Honor the D_SENSE bit for CK_COND=1 and no error" . [ Salvatore Bonaccorso ] * Bump ABI to 24 . [ Bastian Blank ] * Backport changes in Microsoft Azure Network Adapter from 6.10. (closes: #1076576) * [arm64] Enable MICROSOFT_MANA. linux-signed-amd64 (6.1.99+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.99-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.99 - Revert "usb: xhci: prevent potential failure in handle_tx_event() for Transfer events without TRB" linux-signed-amd64 (6.1.98+1) bookworm-security; urgency=high . * Sign kernel from linux 6.1.98-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.95 - wifi: mac80211: mesh: Fix leak of mesh_preq_queue objects - wifi: mac80211: Fix deadlock in ieee80211_sta_ps_deliver_wakeup() - wifi: cfg80211: fully move wiphy work to unbound workqueue - wifi: cfg80211: Lock wiphy in cfg80211_get_station - wifi: cfg80211: pmsr: use correct nla_get_uX functions - wifi: iwlwifi: mvm: revert gen2 TX A-MPDU size to 64 - wifi: iwlwifi: dbg_ini: move iwl_dbg_tlv_free outside of debugfs ifdef - wifi: iwlwifi: mvm: check n_ssids before accessing the ssids - wifi: iwlwifi: mvm: don't read past the mfuart notifcation - wifi: mac80211: correctly parse Spatial Reuse Parameter Set element - ax25: Fix refcount imbalance on inbound connections - ax25: Replace kfree() in ax25_dev_free() with ax25_dev_put() - [armhf] net/ncsi: Simplify Kconfig/dts control flow - [armhf] net/ncsi: Fix the multi thread manner of NCSI driver - ipv6: ioam: block BH from ioam6_output() - ipv6: sr: block BH in seg6_output_core() and seg6_input_core() - bpf: Set run context for rawtp test_run callback - net/smc: avoid overwriting when adjusting sock bufsizes - net: sched: sch_multiq: fix possible OOB write in multiq_tune() (CVE-2024-36978) - vxlan: Fix regression when dropping packets due to invalid src addresses - tcp: count CLOSE-WAIT sockets for TCP_MIB_CURRESTAB - net/mlx5: Stop waiting for PCI up if teardown was triggered - net/mlx5: Stop waiting for PCI if pci channel is offline - net/mlx5: Split function_setup() to enable and open functions - net/mlx5: Always stop health timer during driver removal - net/mlx5: Fix tainted pointer delete is case of flow rules creation fail - ptp: Fix error message on failed pin verification - ice: fix iteration of TLVs in Preserved Fields Area - ice: Introduce new parameters in ice_sched_node - ice: remove null checks before devm_kfree() calls - ice: remove af_xdp_zc_qps bitmap - net: wwan: iosm: Fix tainted pointer delete is case of region creation fail - af_unix: Set sk->sk_state under unix_state_lock() for truly disconencted peer. - af_unix: Annodate data-races around sk->sk_state for writers. - af_unix: Annotate data-race of sk->sk_state in unix_inq_len(). - af_unix: Annotate data-races around sk->sk_state in unix_write_space() and poll(). - af_unix: Annotate data-race of sk->sk_state in unix_stream_connect(). - af_unix: Annotate data-races around sk->sk_state in sendmsg() and recvmsg(). - af_unix: Annotate data-race of sk->sk_state in unix_stream_read_skb(). - af_unix: Annotate data-races around sk->sk_state in UNIX_DIAG. - af_unix: Annotate data-race of net->unx.sysctl_max_dgram_qlen. - af_unix: Use unix_recvq_full_lockless() in unix_stream_connect(). - af_unix: annotate lockless accesses to sk->sk_err - af_unix: Use skb_queue_empty_lockless() in unix_release_sock(). - af_unix: Use skb_queue_len_lockless() in sk_diag_show_rqlen(). - af_unix: Annotate data-race of sk->sk_shutdown in sk_diag_fill(). - ipv6: fix possible race in __fib6_drop_pcpu_from() - Bluetooth: qca: fix invalid device address check - btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() - usb: gadget: f_fs: use io_data->status consistently - usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete - iio: accel: mxc4005: allow module autoloading via OF compatible - iio: accel: mxc4005: Reset chip on probe() and resume() - xtensa: stacktrace: include for prototype - xtensa: fix MAKE_PC_FROM_RA second argument - drm/amd/display: drop unnecessary NULL checks in debugfs - drm/amd/display: Fix incorrect DSC instance for MST - [arm64] dts: qcom: sm8150: align TLMM pin configuration with DT schema - [arm64] dts: qcom: sa8155p-adp: fix SDHC2 CD pin configuration - misc/pvpanic: deduplicate common code - misc/pvpanic-pci: register attributes via pci_driver - serial: sc16is7xx: replace hardcoded divisor value with BIT() macro - serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler - mmc: davinci: Don't strip remove function when driver is builtin - firmware: qcom_scm: disable clocks if qcom_scm_bw_enable() fails - HID: i2c-hid: elan: Add ili9882t timing - HID: i2c-hid: elan: fix reset suspend current leakage - i2c: add fwnode APIs - i2c: acpi: Unbind mux adapters before delete - mm, vmalloc: fix high order __GFP_NOFAIL allocations - mm/vmalloc: fix vmalloc which may return null if called with __GFP_NOFAIL - wifi: ath10k: fix QCOM_RPROC_COMMON dependency - btrfs: remove unnecessary prototype declarations at disk-io.c - btrfs: make btrfs_destroy_delayed_refs() return void - btrfs: fix leak of qgroup extent records after transaction abort - nilfs2: return the mapped address from nilfs_get_page() - nilfs2: fix nilfs_empty_dir() misjudgment and long loop on I/O errors - io_uring: check for non-NULL file pointer in io_file_can_poll() - USB: class: cdc-wdm: Fix CPU lockup caused by excessive log messages - USB: xen-hcd: Traverse host/ when CONFIG_USB_XEN_HCD is selected - usb: typec: tcpm: fix use-after-free case in tcpm_register_source_caps - usb: typec: tcpm: Ignore received Hard Reset in TOGGLING state - mei: me: release irq in mei_me_pci_resume error path - tty: n_tty: Fix buffer offsets when lookahead is used - landlock: Fix d_parent walk - jfs: xattr: fix buffer overflow for invalid xattr - xhci: Set correct transferred length for cancelled bulk transfers - xhci: Apply reset resume quirk to Etron EJ188 xHCI host - xhci: Handle TD clearing for multiple streams case - xhci: Apply broken streams quirk to Etron EJ188 xHCI host - [x86] thunderbolt: debugfs: Fix margin debugfs node creation condition - scsi: mpi3mr: Fix ATA NCQ priority support - scsi: mpt3sas: Avoid test/set_bit() operating in non-allocated memory - scsi: sd: Use READ(16) when reading block zero on large capacity disks (Closes: #1067858) - gve: Clear napi->skb before dev_kfree_skb_any() - [powerpc*] uaccess: Fix build errors seen with GCC 13/14 - Input: try trimming too long modalias strings (Closes: #983357) - cxl/test: Add missing vmalloc.h for tools/testing/cxl/test/mem.c - cachefiles: add output string to cachefiles_obj_[get|put]_ondemand_fd - cachefiles: remove requests from xarray during flushing requests - cachefiles: introduce object ondemand state - cachefiles: extract ondemand info field from cachefiles_object - cachefiles: resend an open request if the read request's object is closed - cachefiles: add spin_lock for cachefiles_ondemand_info - cachefiles: add restore command to recover inflight ondemand read requests - cachefiles: fix slab-use-after-free in cachefiles_ondemand_get_fd() - cachefiles: fix slab-use-after-free in cachefiles_ondemand_daemon_read() - cachefiles: remove err_put_fd label in cachefiles_ondemand_daemon_read() - cachefiles: never get a new anonymous fd if ondemand_id is valid - cachefiles: defer exposing anon_fd until after copy_to_user() succeeds - cachefiles: flush all requests after setting CACHEFILES_DEAD - selftests/ftrace: Fix to check required event file - clk: sifive: Do not register clkdevs for PRCI clocks - NFSv4.1 enforce rootpath check in fs_location query - SUNRPC: return proper error from gss_wrap_req_priv - NFS: add barriers when testing for NFS_FSDATA_BLOCKED (Closes: #1071501) - [x86] platform/x86: dell-smbios: Fix wrong token data in sysfs - gpio: tqmx86: fix typo in Kconfig label - gpio: tqmx86: remove unneeded call to platform_set_drvdata() - gpio: tqmx86: introduce shadow register for GPIO output value - gpio: tqmx86: Convert to immutable irq_chip - gpio: tqmx86: store IRQ trigger type and unmask status separately - gpio: tqmx86: fix broken IRQ_TYPE_EDGE_BOTH interrupt type - HID: core: remove unnecessary WARN_ON() in implement() - iommu/amd: Fix sysfs leak in iommu init - HID: logitech-dj: Fix memory leak in logi_dj_recv_switch_to_dj_mode() - drm/vmwgfx: Port the framebuffer code to drm fb helpers - drm/vmwgfx: Refactor drm connector probing for display modes - drm/vmwgfx: Filter modes which exceed graphics memory - drm/vmwgfx: 3D disabled should not effect STDU memory limits - drm/vmwgfx: Remove STDU logic from generic mode_valid function - net: sfp: Always call `sfp_sm_mod_remove()` on remove - net: hns3: fix kernel crash problem in concurrent scenario - net: hns3: add cond_resched() to hns3 ring buffer init process - liquidio: Adjust a NULL pointer handling path in lio_vf_rep_copy_packet - drm/komeda: check for error-valued pointer - drm/bridge/panel: Fix runtime warning on panel bridge release - tcp: fix race in tcp_v6_syn_recv_sock() - geneve: Fix incorrect inner network header offset when innerprotoinherit is set - net/mlx5e: Fix features validation check for tunneled UDP (non-VXLAN) packets - Bluetooth: L2CAP: Fix rejecting L2CAP_CONN_PARAM_UPDATE_REQ - netfilter: ipset: Fix race between namespace cleanup and gc in the list:set type - net: pse-pd: Use EOPNOTSUPP error code instead of ENOTSUPP - gve: ignore nonrelevant GSO type bits when processing TSO headers - net: stmmac: replace priv->speed with the portTransmitRate from the tc-cbs parameters - nvmet-passthru: propagate status from id override functions - net/ipv6: Fix the RT cache flush via sysctl using a previous delay - net: bridge: mst: pass vlan group directly to br_mst_vlan_set_state - net: bridge: mst: fix suspicious rcu usage in br_mst_set_state - ionic: fix use after netif_napi_del() - af_unix: Read with MSG_PEEK loops if the first unread byte is OOB - bnxt_en: Adjust logging of firmware messages in case of released token in __hwrm_send() - misc: microchip: pci1xxxx: fix double free in the error handling of gp_aux_bus_probe() (CVE-2024-36973) - [x86] boot: Don't add the EFI stub to targets, again - iio: adc: ad9467: fix scan type sign - iio: dac: ad5592r: fix temperature channel scaling value - iio: imu: inv_icm42600: delete unneeded update watermark call - drivers: core: synchronize really_probe() and dev_uevent() - drm/exynos/vidi: fix memory leak in .get_modes() - drm/exynos: hdmi: report safe 640x480 mode as a fallback when no EDID found - mptcp: ensure snd_una is properly initialized on connect - mptcp: pm: inc RmAddr MIB counter once per RM_ADDR ID - irqchip/gic-v3-its: Fix potential race condition in its_vlpi_prop_update() - [x86] amd_nb: Check for invalid SMN reads - perf/core: Fix missing wakeup when waiting for context reference - riscv: fix overlap of allocated page and PTR_ERR - tracing/selftests: Fix kprobe event name test for .isra. functions - null_blk: Print correct max open zones limit in null_init_zoned_dev() - sock_map: avoid race between sock_map_close and sk_psock_put - vmci: prevent speculation leaks by sanitizing event in event_deliver() - spmi: hisi-spmi-controller: Do not override device identifier - knfsd: LOOKUP can return an illegal error value - fs/proc: fix softlockup in __read_vmcore - ocfs2: use coarse time for new created files - ocfs2: fix races between hole punching and AIO+DIO - PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id - dmaengine: axi-dmac: fix possible race in remove() - remoteproc: k3-r5: Wait for core0 power-up before powering up core1 - remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs - [x86] drm/i915/gt: Disarm breadcrumbs if engines are already idle - [x86] drm/i915/dpt: Make DPT object unshrinkable - [x86] intel_th: pci: Add Granite Rapids support - [x86] intel_th: pci: Add Granite Rapids SOC support - [x86] intel_th: pci: Add Sapphire Rapids SOC support - [x86] intel_th: pci: Add Meteor Lake-S support - [x86] intel_th: pci: Add Lunar Lake support - btrfs: zoned: introduce a zone_info struct in btrfs_load_block_group_zone_info - btrfs: zoned: factor out per-zone logic from btrfs_load_block_group_zone_info - btrfs: zoned: factor out single bg handling from btrfs_load_block_group_zone_info - btrfs: zoned: factor out DUP bg handling from btrfs_load_block_group_zone_info - btrfs: zoned: fix use-after-free due to race with dev replace - nilfs2: fix potential kernel bug due to lack of writeback flag waiting - tick/nohz_full: Don't abuse smp_call_function_single() in tick_setup_device() - mm/huge_memory: don't unpoison huge_zero_folio - mm/memory-failure: fix handling of dissolved but not taken off from buddy pages - serial: 8250_pxa: Configure tx_loadsz to match FIFO IRQ level - mptcp: pm: update add_addr counters after connect - Revert "fork: defer linking file vma until vma is fully initialized" - remoteproc: k3-r5: Jump to error handling labels in start/stop errors - cachefiles, erofs: Fix NULL deref in when cachefiles is not doing ondemand-mode - Bluetooth: qca: fix wcn3991 device address check - Bluetooth: qca: generalise device address check - greybus: Fix use-after-free bug in gb_interface_release due to race condition. - serial: 8250_dw: fall back to poll if there's no interrupt - serial: core: Add UPIO_UNKNOWN constant for unknown port type - usb-storage: alauda: Check whether the media is initialized (CVE-2024-38619) - misc: microchip: pci1xxxx: Fix a memory leak in the error handling of gp_aux_bus_probe() - i2c: at91: Fix the functionality flags of the slave-only interface - i2c: designware: Fix the functionality flags of the slave-only interface - zap_pid_ns_processes: clear TIF_NOTIFY_SIGNAL along with TIF_SIGPENDING https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.96 - padata: Disable BH when taking works lock on M