======================================= Sat, 29 Apr 2023 - Debian 11.7 released ======================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:49:45 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x btrfs-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x cdrom-core-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x cdrom-core-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x crc-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x crc-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x crypto-dm-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x crypto-dm-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x crypto-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x crypto-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x dasd-extra-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x dasd-extra-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x dasd-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x dasd-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x ext4-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x ext4-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x f2fs-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x f2fs-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x fat-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x fat-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x fuse-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x fuse-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x isofs-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x isofs-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x kernel-image-5.10.0-18-s390x-di | 5.10.140-1 | s390x kernel-image-5.10.0-21-s390x-di | 5.10.162-1 | s390x linux-headers-5.10.0-18-s390x | 5.10.140-1 | s390x linux-headers-5.10.0-21-s390x | 5.10.162-1 | s390x linux-image-5.10.0-18-s390x | 5.10.140-1 | s390x linux-image-5.10.0-18-s390x-dbg | 5.10.140-1 | s390x linux-image-5.10.0-21-s390x | 5.10.162-1 | s390x linux-image-5.10.0-21-s390x-dbg | 5.10.162-1 | s390x loop-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x loop-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x md-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x md-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x mtd-core-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x mtd-core-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x multipath-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x multipath-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x nbd-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x nbd-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x nic-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x nic-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x scsi-core-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x scsi-core-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x scsi-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x scsi-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x udf-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x udf-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x xfs-modules-5.10.0-18-s390x-di | 5.10.140-1 | s390x xfs-modules-5.10.0-21-s390x-di | 5.10.162-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:49:58 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel affs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel ata-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel ata-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel btrfs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel btrfs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel cdrom-core-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel cdrom-core-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel crc-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel crc-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel crypto-dm-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel crypto-dm-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel crypto-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel crypto-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel event-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel event-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel ext4-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel ext4-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel f2fs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel f2fs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel fat-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel fat-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel fb-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel fb-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel fuse-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel fuse-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel i2c-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel i2c-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel input-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel input-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel isofs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel isofs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel jfs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel jfs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel kernel-image-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel kernel-image-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel linux-headers-5.10.0-18-4kc-malta | 5.10.140-1 | mipsel linux-headers-5.10.0-21-4kc-malta | 5.10.162-1 | mipsel linux-image-5.10.0-18-4kc-malta | 5.10.140-1 | mipsel linux-image-5.10.0-18-4kc-malta-dbg | 5.10.140-1 | mipsel linux-image-5.10.0-21-4kc-malta | 5.10.162-1 | mipsel linux-image-5.10.0-21-4kc-malta-dbg | 5.10.162-1 | mipsel loop-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel loop-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel md-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel md-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel minix-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel minix-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel mmc-core-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel mmc-core-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel mmc-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel mmc-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel mouse-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel mouse-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel mtd-core-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel mtd-core-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel multipath-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel multipath-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel nbd-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel nbd-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel nic-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel nic-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel nic-shared-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel nic-shared-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel nic-usb-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel nic-usb-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel nic-wireless-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel nic-wireless-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel pata-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel pata-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel ppp-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel ppp-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel sata-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel sata-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel scsi-core-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel scsi-core-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel scsi-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel scsi-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel scsi-nic-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel scsi-nic-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel sound-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel sound-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel squashfs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel squashfs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel udf-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel udf-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel usb-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel usb-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel usb-serial-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel usb-serial-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel usb-storage-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel usb-storage-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel xfs-modules-5.10.0-18-4kc-malta-di | 5.10.140-1 | mipsel xfs-modules-5.10.0-21-4kc-malta-di | 5.10.162-1 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:50:09 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el ata-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el btrfs-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el btrfs-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el cdrom-core-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el cdrom-core-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el crc-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el crc-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el crypto-dm-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el crypto-dm-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el crypto-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el crypto-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el event-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el event-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el ext4-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el ext4-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el f2fs-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el f2fs-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el fancontrol-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el fancontrol-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el fat-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el fat-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el fb-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el fb-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el firewire-core-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el firewire-core-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el fuse-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el fuse-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el hypervisor-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el hypervisor-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el i2c-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el i2c-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el input-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el input-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el isofs-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el isofs-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el jfs-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el jfs-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el kernel-image-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el kernel-image-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el linux-headers-5.10.0-18-powerpc64le | 5.10.140-1 | ppc64el linux-headers-5.10.0-21-powerpc64le | 5.10.162-1 | ppc64el linux-image-5.10.0-18-powerpc64le | 5.10.140-1 | ppc64el linux-image-5.10.0-18-powerpc64le-dbg | 5.10.140-1 | ppc64el linux-image-5.10.0-21-powerpc64le | 5.10.162-1 | ppc64el linux-image-5.10.0-21-powerpc64le-dbg | 5.10.162-1 | ppc64el loop-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el loop-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el md-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el md-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el mouse-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el mouse-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el mtd-core-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el mtd-core-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el multipath-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el multipath-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el nbd-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el nbd-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el nic-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el nic-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el nic-shared-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el nic-shared-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el nic-usb-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el nic-usb-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el nic-wireless-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el nic-wireless-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el ppp-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el ppp-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el sata-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el sata-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el scsi-core-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el scsi-core-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el scsi-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el scsi-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el scsi-nic-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el scsi-nic-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el serial-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el serial-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el squashfs-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el squashfs-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el udf-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el udf-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el uinput-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el uinput-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el usb-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el usb-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el usb-serial-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el usb-serial-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el usb-storage-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el usb-storage-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el xfs-modules-5.10.0-18-powerpc64le-di | 5.10.140-1 | ppc64el xfs-modules-5.10.0-21-powerpc64le-di | 5.10.162-1 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:50:32 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-5.10.0-18-amd64 | 5.10.140-1 | amd64 linux-headers-5.10.0-18-cloud-amd64 | 5.10.140-1 | amd64 linux-headers-5.10.0-18-rt-amd64 | 5.10.140-1 | amd64 linux-headers-5.10.0-21-amd64 | 5.10.162-1 | amd64 linux-headers-5.10.0-21-cloud-amd64 | 5.10.162-1 | amd64 linux-headers-5.10.0-21-rt-amd64 | 5.10.162-1 | amd64 linux-image-5.10.0-18-amd64-dbg | 5.10.140-1 | amd64 linux-image-5.10.0-18-amd64-unsigned | 5.10.140-1 | amd64 linux-image-5.10.0-18-cloud-amd64-dbg | 5.10.140-1 | amd64 linux-image-5.10.0-18-cloud-amd64-unsigned | 5.10.140-1 | amd64 linux-image-5.10.0-18-rt-amd64-dbg | 5.10.140-1 | amd64 linux-image-5.10.0-18-rt-amd64-unsigned | 5.10.140-1 | amd64 linux-image-5.10.0-21-amd64-dbg | 5.10.162-1 | amd64 linux-image-5.10.0-21-amd64-unsigned | 5.10.162-1 | amd64 linux-image-5.10.0-21-cloud-amd64-dbg | 5.10.162-1 | amd64 linux-image-5.10.0-21-cloud-amd64-unsigned | 5.10.162-1 | amd64 linux-image-5.10.0-21-rt-amd64-dbg | 5.10.162-1 | amd64 linux-image-5.10.0-21-rt-amd64-unsigned | 5.10.162-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:50:42 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-5.10.0-18-arm64 | 5.10.140-1 | arm64 linux-headers-5.10.0-18-cloud-arm64 | 5.10.140-1 | arm64 linux-headers-5.10.0-18-rt-arm64 | 5.10.140-1 | arm64 linux-headers-5.10.0-21-arm64 | 5.10.162-1 | arm64 linux-headers-5.10.0-21-cloud-arm64 | 5.10.162-1 | arm64 linux-headers-5.10.0-21-rt-arm64 | 5.10.162-1 | arm64 linux-image-5.10.0-18-arm64-dbg | 5.10.140-1 | arm64 linux-image-5.10.0-18-arm64-unsigned | 5.10.140-1 | arm64 linux-image-5.10.0-18-cloud-arm64-dbg | 5.10.140-1 | arm64 linux-image-5.10.0-18-cloud-arm64-unsigned | 5.10.140-1 | arm64 linux-image-5.10.0-18-rt-arm64-dbg | 5.10.140-1 | arm64 linux-image-5.10.0-18-rt-arm64-unsigned | 5.10.140-1 | arm64 linux-image-5.10.0-21-arm64-dbg | 5.10.162-1 | arm64 linux-image-5.10.0-21-arm64-unsigned | 5.10.162-1 | arm64 linux-image-5.10.0-21-cloud-arm64-dbg | 5.10.162-1 | arm64 linux-image-5.10.0-21-cloud-arm64-unsigned | 5.10.162-1 | arm64 linux-image-5.10.0-21-rt-arm64-dbg | 5.10.162-1 | arm64 linux-image-5.10.0-21-rt-arm64-unsigned | 5.10.162-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:50:58 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel btrfs-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel cdrom-core-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel cdrom-core-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel crc-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel crc-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel crypto-dm-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel crypto-dm-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel crypto-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel crypto-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel event-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel event-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel ext4-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel ext4-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel f2fs-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel f2fs-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel fat-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel fat-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel fb-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel fb-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel fuse-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel fuse-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel input-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel input-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel ipv6-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel ipv6-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel isofs-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel isofs-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel jffs2-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel jffs2-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel jfs-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel jfs-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel kernel-image-5.10.0-18-marvell-di | 5.10.140-1 | armel kernel-image-5.10.0-21-marvell-di | 5.10.162-1 | armel leds-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel leds-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel linux-headers-5.10.0-18-marvell | 5.10.140-1 | armel linux-headers-5.10.0-18-rpi | 5.10.140-1 | armel linux-headers-5.10.0-21-marvell | 5.10.162-1 | armel linux-headers-5.10.0-21-rpi | 5.10.162-1 | armel linux-image-5.10.0-18-marvell | 5.10.140-1 | armel linux-image-5.10.0-18-marvell-dbg | 5.10.140-1 | armel linux-image-5.10.0-18-rpi | 5.10.140-1 | armel linux-image-5.10.0-18-rpi-dbg | 5.10.140-1 | armel linux-image-5.10.0-21-marvell | 5.10.162-1 | armel linux-image-5.10.0-21-marvell-dbg | 5.10.162-1 | armel linux-image-5.10.0-21-rpi | 5.10.162-1 | armel linux-image-5.10.0-21-rpi-dbg | 5.10.162-1 | armel loop-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel loop-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel md-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel md-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel minix-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel minix-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel mmc-core-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel mmc-core-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel mmc-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel mmc-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel mouse-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel mouse-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel mtd-core-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel mtd-core-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel mtd-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel mtd-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel multipath-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel multipath-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel nbd-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel nbd-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel nic-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel nic-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel nic-shared-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel nic-shared-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel nic-usb-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel nic-usb-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel ppp-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel ppp-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel sata-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel sata-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel scsi-core-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel scsi-core-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel squashfs-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel squashfs-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel udf-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel udf-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel uinput-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel uinput-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel usb-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel usb-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel usb-serial-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel usb-serial-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel usb-storage-modules-5.10.0-18-marvell-di | 5.10.140-1 | armel usb-storage-modules-5.10.0-21-marvell-di | 5.10.162-1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:51:09 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf ata-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf btrfs-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf btrfs-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf cdrom-core-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf cdrom-core-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf crc-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf crc-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf crypto-dm-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf crypto-dm-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf crypto-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf crypto-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf efi-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf efi-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf event-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf event-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf ext4-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf ext4-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf f2fs-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf f2fs-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf fat-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf fat-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf fb-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf fb-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf fuse-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf fuse-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf i2c-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf i2c-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf input-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf input-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf isofs-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf isofs-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf jfs-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf jfs-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf kernel-image-5.10.0-18-armmp-di | 5.10.140-1 | armhf kernel-image-5.10.0-21-armmp-di | 5.10.162-1 | armhf leds-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf leds-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf linux-headers-5.10.0-18-armmp | 5.10.140-1 | armhf linux-headers-5.10.0-18-armmp-lpae | 5.10.140-1 | armhf linux-headers-5.10.0-18-rt-armmp | 5.10.140-1 | armhf linux-headers-5.10.0-21-armmp | 5.10.162-1 | armhf linux-headers-5.10.0-21-armmp-lpae | 5.10.162-1 | armhf linux-headers-5.10.0-21-rt-armmp | 5.10.162-1 | armhf linux-image-5.10.0-18-armmp | 5.10.140-1 | armhf linux-image-5.10.0-18-armmp-dbg | 5.10.140-1 | armhf linux-image-5.10.0-18-armmp-lpae | 5.10.140-1 | armhf linux-image-5.10.0-18-armmp-lpae-dbg | 5.10.140-1 | armhf linux-image-5.10.0-18-rt-armmp | 5.10.140-1 | armhf linux-image-5.10.0-18-rt-armmp-dbg | 5.10.140-1 | armhf linux-image-5.10.0-21-armmp | 5.10.162-1 | armhf linux-image-5.10.0-21-armmp-dbg | 5.10.162-1 | armhf linux-image-5.10.0-21-armmp-lpae | 5.10.162-1 | armhf linux-image-5.10.0-21-armmp-lpae-dbg | 5.10.162-1 | armhf linux-image-5.10.0-21-rt-armmp | 5.10.162-1 | armhf linux-image-5.10.0-21-rt-armmp-dbg | 5.10.162-1 | armhf loop-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf loop-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf md-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf md-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf mmc-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf mmc-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf mtd-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf mtd-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf multipath-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf multipath-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf nbd-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf nbd-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf nic-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf nic-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf nic-shared-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf nic-shared-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf nic-usb-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf nic-usb-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf nic-wireless-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf nic-wireless-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf pata-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf pata-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf ppp-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf ppp-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf sata-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf sata-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf scsi-core-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf scsi-core-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf scsi-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf scsi-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf scsi-nic-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf scsi-nic-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf squashfs-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf squashfs-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf udf-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf udf-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf uinput-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf uinput-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf usb-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf usb-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf usb-serial-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf usb-serial-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf usb-storage-modules-5.10.0-18-armmp-di | 5.10.140-1 | armhf usb-storage-modules-5.10.0-21-armmp-di | 5.10.162-1 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:51:20 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-5.10.0-18-686 | 5.10.140-1 | i386 linux-headers-5.10.0-18-686-pae | 5.10.140-1 | i386 linux-headers-5.10.0-18-rt-686-pae | 5.10.140-1 | i386 linux-headers-5.10.0-21-686 | 5.10.162-1 | i386 linux-headers-5.10.0-21-686-pae | 5.10.162-1 | i386 linux-headers-5.10.0-21-rt-686-pae | 5.10.162-1 | i386 linux-image-5.10.0-18-686-dbg | 5.10.140-1 | i386 linux-image-5.10.0-18-686-pae-dbg | 5.10.140-1 | i386 linux-image-5.10.0-18-686-pae-unsigned | 5.10.140-1 | i386 linux-image-5.10.0-18-686-unsigned | 5.10.140-1 | i386 linux-image-5.10.0-18-rt-686-pae-dbg | 5.10.140-1 | i386 linux-image-5.10.0-18-rt-686-pae-unsigned | 5.10.140-1 | i386 linux-image-5.10.0-21-686-dbg | 5.10.162-1 | i386 linux-image-5.10.0-21-686-pae-dbg | 5.10.162-1 | i386 linux-image-5.10.0-21-686-pae-unsigned | 5.10.162-1 | i386 linux-image-5.10.0-21-686-unsigned | 5.10.162-1 | i386 linux-image-5.10.0-21-rt-686-pae-dbg | 5.10.162-1 | i386 linux-image-5.10.0-21-rt-686-pae-unsigned | 5.10.162-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:51:32 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el affs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el ata-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el ata-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el btrfs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el btrfs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el cdrom-core-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el cdrom-core-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el crc-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el crc-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el crypto-dm-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el crypto-dm-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el crypto-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el crypto-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el event-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el event-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el ext4-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el ext4-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el f2fs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el f2fs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el fat-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el fat-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el fb-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el fb-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el fuse-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el fuse-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el i2c-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el i2c-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el input-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el input-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el isofs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el isofs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el jfs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el jfs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el kernel-image-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el kernel-image-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el loop-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el loop-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el md-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el md-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el minix-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el minix-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el mmc-core-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el mmc-core-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el mmc-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el mmc-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el mouse-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el mouse-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el mtd-core-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el mtd-core-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el multipath-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el multipath-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el nbd-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el nbd-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el nic-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el nic-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el nic-shared-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el nic-shared-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el nic-usb-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el nic-usb-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el nic-wireless-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el nic-wireless-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el pata-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el pata-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el ppp-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el ppp-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el sata-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el sata-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el scsi-core-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el scsi-core-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el scsi-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el scsi-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el scsi-nic-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el scsi-nic-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el sound-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el sound-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el squashfs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el squashfs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el udf-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el udf-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el usb-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el usb-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el usb-serial-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el usb-serial-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el usb-storage-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el usb-storage-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el xfs-modules-5.10.0-18-5kc-malta-di | 5.10.140-1 | mips64el xfs-modules-5.10.0-21-5kc-malta-di | 5.10.162-1 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:51:48 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel affs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel affs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel affs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel ata-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel ata-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel btrfs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel btrfs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel btrfs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel btrfs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel cdrom-core-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel cdrom-core-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel cdrom-core-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel cdrom-core-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel crc-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel crc-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel crc-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel crc-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel crypto-dm-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel crypto-dm-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel crypto-dm-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel crypto-dm-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel crypto-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel crypto-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel crypto-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel crypto-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel event-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel event-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel event-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel event-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel ext4-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel ext4-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel ext4-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel ext4-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel f2fs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel f2fs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel f2fs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel f2fs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel fat-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel fat-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel fat-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel fat-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel fb-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel fb-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel firewire-core-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel firewire-core-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel fuse-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel fuse-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel fuse-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel fuse-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel input-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel input-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel input-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel input-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel isofs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel isofs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel isofs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel isofs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel jfs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel jfs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel jfs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel jfs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel kernel-image-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel kernel-image-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel kernel-image-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel kernel-image-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel linux-headers-5.10.0-18-5kc-malta | 5.10.140-1 | mips64el, mipsel linux-headers-5.10.0-18-loongson-3 | 5.10.140-1 | mips64el, mipsel linux-headers-5.10.0-18-octeon | 5.10.140-1 | mips64el, mipsel linux-headers-5.10.0-21-5kc-malta | 5.10.162-1 | mips64el, mipsel linux-headers-5.10.0-21-loongson-3 | 5.10.162-1 | mips64el, mipsel linux-headers-5.10.0-21-octeon | 5.10.162-1 | mips64el, mipsel linux-image-5.10.0-18-5kc-malta | 5.10.140-1 | mips64el, mipsel linux-image-5.10.0-18-5kc-malta-dbg | 5.10.140-1 | mips64el, mipsel linux-image-5.10.0-18-loongson-3 | 5.10.140-1 | mips64el, mipsel linux-image-5.10.0-18-loongson-3-dbg | 5.10.140-1 | mips64el, mipsel linux-image-5.10.0-18-octeon | 5.10.140-1 | mips64el, mipsel linux-image-5.10.0-18-octeon-dbg | 5.10.140-1 | mips64el, mipsel linux-image-5.10.0-21-5kc-malta | 5.10.162-1 | mips64el, mipsel linux-image-5.10.0-21-5kc-malta-dbg | 5.10.162-1 | mips64el, mipsel linux-image-5.10.0-21-loongson-3 | 5.10.162-1 | mips64el, mipsel linux-image-5.10.0-21-loongson-3-dbg | 5.10.162-1 | mips64el, mipsel linux-image-5.10.0-21-octeon | 5.10.162-1 | mips64el, mipsel linux-image-5.10.0-21-octeon-dbg | 5.10.162-1 | mips64el, mipsel loop-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel loop-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel loop-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel loop-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel md-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel md-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel md-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel md-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel minix-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel minix-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel minix-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel minix-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel mtd-core-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel mtd-core-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel multipath-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel multipath-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel multipath-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel multipath-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel nbd-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel nbd-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel nbd-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel nbd-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel nfs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel nfs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel nic-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel nic-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel nic-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel nic-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel nic-shared-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel nic-shared-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel nic-shared-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel nic-shared-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel nic-usb-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel nic-usb-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel nic-usb-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel nic-usb-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel nic-wireless-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel nic-wireless-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel nic-wireless-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel nic-wireless-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel pata-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel pata-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel pata-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel pata-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel ppp-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel ppp-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel ppp-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel ppp-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel rtc-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel rtc-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel sata-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel sata-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel sata-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel sata-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel scsi-core-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel scsi-core-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel scsi-core-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel scsi-core-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel scsi-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel scsi-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel scsi-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel scsi-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel scsi-nic-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel scsi-nic-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel scsi-nic-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel scsi-nic-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel sound-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel sound-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel sound-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel sound-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel speakup-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel speakup-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel squashfs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel squashfs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel squashfs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel squashfs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel udf-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel udf-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel udf-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel udf-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel usb-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel usb-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel usb-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel usb-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel usb-serial-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel usb-serial-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel usb-serial-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel usb-serial-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel usb-storage-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel usb-storage-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel usb-storage-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel usb-storage-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel xfs-modules-5.10.0-18-loongson-3-di | 5.10.140-1 | mips64el, mipsel xfs-modules-5.10.0-18-octeon-di | 5.10.140-1 | mips64el, mipsel xfs-modules-5.10.0-21-loongson-3-di | 5.10.162-1 | mips64el, mipsel xfs-modules-5.10.0-21-octeon-di | 5.10.162-1 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:52:02 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 acpi-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 ata-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 ata-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 btrfs-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 btrfs-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 cdrom-core-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 cdrom-core-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 crc-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 crc-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 crypto-dm-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 crypto-dm-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 crypto-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 crypto-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 efi-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 efi-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 event-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 event-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 ext4-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 ext4-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 f2fs-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 f2fs-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 fat-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 fat-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 fb-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 fb-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 firewire-core-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 firewire-core-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 fuse-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 fuse-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 i2c-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 i2c-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 input-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 input-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 isofs-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 isofs-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 jfs-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 jfs-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 kernel-image-5.10.0-18-amd64-di | 5.10.140-1 | amd64 kernel-image-5.10.0-21-amd64-di | 5.10.162-1 | amd64 linux-image-5.10.0-18-amd64 | 5.10.140-1 | amd64 linux-image-5.10.0-18-cloud-amd64 | 5.10.140-1 | amd64 linux-image-5.10.0-18-rt-amd64 | 5.10.140-1 | amd64 linux-image-5.10.0-21-amd64 | 5.10.162-1 | amd64 linux-image-5.10.0-21-cloud-amd64 | 5.10.162-1 | amd64 linux-image-5.10.0-21-rt-amd64 | 5.10.162-1 | amd64 loop-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 loop-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 md-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 md-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 mmc-core-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 mmc-core-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 mmc-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 mmc-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 mouse-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 mouse-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 mtd-core-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 mtd-core-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 multipath-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 multipath-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 nbd-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 nbd-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 nic-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 nic-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 nic-pcmcia-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 nic-pcmcia-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 nic-shared-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 nic-shared-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 nic-usb-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 nic-usb-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 nic-wireless-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 nic-wireless-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 pata-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 pata-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 pcmcia-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 pcmcia-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 pcmcia-storage-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 pcmcia-storage-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 ppp-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 ppp-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 rfkill-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 rfkill-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 sata-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 sata-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 scsi-core-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 scsi-core-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 scsi-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 scsi-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 scsi-nic-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 scsi-nic-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 serial-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 serial-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 sound-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 sound-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 speakup-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 speakup-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 squashfs-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 squashfs-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 udf-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 udf-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 uinput-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 uinput-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 usb-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 usb-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 usb-serial-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 usb-serial-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 usb-storage-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 usb-storage-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 xfs-modules-5.10.0-18-amd64-di | 5.10.140-1 | amd64 xfs-modules-5.10.0-21-amd64-di | 5.10.162-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:52:16 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 ata-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 btrfs-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 btrfs-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 cdrom-core-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 cdrom-core-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 crc-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 crc-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 crypto-dm-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 crypto-dm-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 crypto-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 crypto-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 efi-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 efi-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 event-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 event-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 ext4-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 ext4-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 f2fs-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 f2fs-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 fat-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 fat-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 fb-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 fb-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 fuse-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 fuse-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 i2c-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 i2c-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 input-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 input-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 isofs-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 isofs-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 jfs-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 jfs-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 kernel-image-5.10.0-18-arm64-di | 5.10.140-1 | arm64 kernel-image-5.10.0-21-arm64-di | 5.10.162-1 | arm64 leds-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 leds-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 linux-image-5.10.0-18-arm64 | 5.10.140-1 | arm64 linux-image-5.10.0-18-cloud-arm64 | 5.10.140-1 | arm64 linux-image-5.10.0-18-rt-arm64 | 5.10.140-1 | arm64 linux-image-5.10.0-21-arm64 | 5.10.162-1 | arm64 linux-image-5.10.0-21-cloud-arm64 | 5.10.162-1 | arm64 linux-image-5.10.0-21-rt-arm64 | 5.10.162-1 | arm64 loop-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 loop-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 md-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 md-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 mmc-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 mmc-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 mtd-core-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 mtd-core-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 multipath-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 multipath-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 nbd-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 nbd-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 nic-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 nic-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 nic-shared-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 nic-shared-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 nic-usb-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 nic-usb-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 nic-wireless-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 nic-wireless-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 ppp-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 ppp-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 sata-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 sata-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 scsi-core-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 scsi-core-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 scsi-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 scsi-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 scsi-nic-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 scsi-nic-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 squashfs-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 squashfs-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 udf-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 udf-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 uinput-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 uinput-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 usb-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 usb-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 usb-serial-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 usb-serial-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 usb-storage-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 usb-storage-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 xfs-modules-5.10.0-18-arm64-di | 5.10.140-1 | arm64 xfs-modules-5.10.0-21-arm64-di | 5.10.162-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:52:27 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-18-686-di | 5.10.140-1 | i386 acpi-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 acpi-modules-5.10.0-21-686-di | 5.10.162-1 | i386 acpi-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 ata-modules-5.10.0-18-686-di | 5.10.140-1 | i386 ata-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 ata-modules-5.10.0-21-686-di | 5.10.162-1 | i386 ata-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 btrfs-modules-5.10.0-18-686-di | 5.10.140-1 | i386 btrfs-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 btrfs-modules-5.10.0-21-686-di | 5.10.162-1 | i386 btrfs-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 cdrom-core-modules-5.10.0-18-686-di | 5.10.140-1 | i386 cdrom-core-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 cdrom-core-modules-5.10.0-21-686-di | 5.10.162-1 | i386 cdrom-core-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 crc-modules-5.10.0-18-686-di | 5.10.140-1 | i386 crc-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 crc-modules-5.10.0-21-686-di | 5.10.162-1 | i386 crc-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 crypto-dm-modules-5.10.0-18-686-di | 5.10.140-1 | i386 crypto-dm-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 crypto-dm-modules-5.10.0-21-686-di | 5.10.162-1 | i386 crypto-dm-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 crypto-modules-5.10.0-18-686-di | 5.10.140-1 | i386 crypto-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 crypto-modules-5.10.0-21-686-di | 5.10.162-1 | i386 crypto-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 efi-modules-5.10.0-18-686-di | 5.10.140-1 | i386 efi-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 efi-modules-5.10.0-21-686-di | 5.10.162-1 | i386 efi-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 event-modules-5.10.0-18-686-di | 5.10.140-1 | i386 event-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 event-modules-5.10.0-21-686-di | 5.10.162-1 | i386 event-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 ext4-modules-5.10.0-18-686-di | 5.10.140-1 | i386 ext4-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 ext4-modules-5.10.0-21-686-di | 5.10.162-1 | i386 ext4-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 f2fs-modules-5.10.0-18-686-di | 5.10.140-1 | i386 f2fs-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 f2fs-modules-5.10.0-21-686-di | 5.10.162-1 | i386 f2fs-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 fat-modules-5.10.0-18-686-di | 5.10.140-1 | i386 fat-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 fat-modules-5.10.0-21-686-di | 5.10.162-1 | i386 fat-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 fb-modules-5.10.0-18-686-di | 5.10.140-1 | i386 fb-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 fb-modules-5.10.0-21-686-di | 5.10.162-1 | i386 fb-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 firewire-core-modules-5.10.0-18-686-di | 5.10.140-1 | i386 firewire-core-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 firewire-core-modules-5.10.0-21-686-di | 5.10.162-1 | i386 firewire-core-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 fuse-modules-5.10.0-18-686-di | 5.10.140-1 | i386 fuse-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 fuse-modules-5.10.0-21-686-di | 5.10.162-1 | i386 fuse-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 i2c-modules-5.10.0-18-686-di | 5.10.140-1 | i386 i2c-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 i2c-modules-5.10.0-21-686-di | 5.10.162-1 | i386 i2c-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 input-modules-5.10.0-18-686-di | 5.10.140-1 | i386 input-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 input-modules-5.10.0-21-686-di | 5.10.162-1 | i386 input-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 isofs-modules-5.10.0-18-686-di | 5.10.140-1 | i386 isofs-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 isofs-modules-5.10.0-21-686-di | 5.10.162-1 | i386 isofs-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 jfs-modules-5.10.0-18-686-di | 5.10.140-1 | i386 jfs-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 jfs-modules-5.10.0-21-686-di | 5.10.162-1 | i386 jfs-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 kernel-image-5.10.0-18-686-di | 5.10.140-1 | i386 kernel-image-5.10.0-18-686-pae-di | 5.10.140-1 | i386 kernel-image-5.10.0-21-686-di | 5.10.162-1 | i386 kernel-image-5.10.0-21-686-pae-di | 5.10.162-1 | i386 linux-image-5.10.0-18-686 | 5.10.140-1 | i386 linux-image-5.10.0-18-686-pae | 5.10.140-1 | i386 linux-image-5.10.0-18-rt-686-pae | 5.10.140-1 | i386 linux-image-5.10.0-21-686 | 5.10.162-1 | i386 linux-image-5.10.0-21-686-pae | 5.10.162-1 | i386 linux-image-5.10.0-21-rt-686-pae | 5.10.162-1 | i386 loop-modules-5.10.0-18-686-di | 5.10.140-1 | i386 loop-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 loop-modules-5.10.0-21-686-di | 5.10.162-1 | i386 loop-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 md-modules-5.10.0-18-686-di | 5.10.140-1 | i386 md-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 md-modules-5.10.0-21-686-di | 5.10.162-1 | i386 md-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 mmc-core-modules-5.10.0-18-686-di | 5.10.140-1 | i386 mmc-core-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 mmc-core-modules-5.10.0-21-686-di | 5.10.162-1 | i386 mmc-core-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 mmc-modules-5.10.0-18-686-di | 5.10.140-1 | i386 mmc-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 mmc-modules-5.10.0-21-686-di | 5.10.162-1 | i386 mmc-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 mouse-modules-5.10.0-18-686-di | 5.10.140-1 | i386 mouse-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 mouse-modules-5.10.0-21-686-di | 5.10.162-1 | i386 mouse-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 mtd-core-modules-5.10.0-18-686-di | 5.10.140-1 | i386 mtd-core-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 mtd-core-modules-5.10.0-21-686-di | 5.10.162-1 | i386 mtd-core-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 multipath-modules-5.10.0-18-686-di | 5.10.140-1 | i386 multipath-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 multipath-modules-5.10.0-21-686-di | 5.10.162-1 | i386 multipath-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 nbd-modules-5.10.0-18-686-di | 5.10.140-1 | i386 nbd-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 nbd-modules-5.10.0-21-686-di | 5.10.162-1 | i386 nbd-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 nic-modules-5.10.0-18-686-di | 5.10.140-1 | i386 nic-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 nic-modules-5.10.0-21-686-di | 5.10.162-1 | i386 nic-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 nic-pcmcia-modules-5.10.0-18-686-di | 5.10.140-1 | i386 nic-pcmcia-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 nic-pcmcia-modules-5.10.0-21-686-di | 5.10.162-1 | i386 nic-pcmcia-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 nic-shared-modules-5.10.0-18-686-di | 5.10.140-1 | i386 nic-shared-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 nic-shared-modules-5.10.0-21-686-di | 5.10.162-1 | i386 nic-shared-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 nic-usb-modules-5.10.0-18-686-di | 5.10.140-1 | i386 nic-usb-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 nic-usb-modules-5.10.0-21-686-di | 5.10.162-1 | i386 nic-usb-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 nic-wireless-modules-5.10.0-18-686-di | 5.10.140-1 | i386 nic-wireless-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 nic-wireless-modules-5.10.0-21-686-di | 5.10.162-1 | i386 nic-wireless-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 pata-modules-5.10.0-18-686-di | 5.10.140-1 | i386 pata-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 pata-modules-5.10.0-21-686-di | 5.10.162-1 | i386 pata-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 pcmcia-modules-5.10.0-18-686-di | 5.10.140-1 | i386 pcmcia-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 pcmcia-modules-5.10.0-21-686-di | 5.10.162-1 | i386 pcmcia-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 pcmcia-storage-modules-5.10.0-18-686-di | 5.10.140-1 | i386 pcmcia-storage-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 pcmcia-storage-modules-5.10.0-21-686-di | 5.10.162-1 | i386 pcmcia-storage-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 ppp-modules-5.10.0-18-686-di | 5.10.140-1 | i386 ppp-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 ppp-modules-5.10.0-21-686-di | 5.10.162-1 | i386 ppp-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 rfkill-modules-5.10.0-18-686-di | 5.10.140-1 | i386 rfkill-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 rfkill-modules-5.10.0-21-686-di | 5.10.162-1 | i386 rfkill-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 sata-modules-5.10.0-18-686-di | 5.10.140-1 | i386 sata-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 sata-modules-5.10.0-21-686-di | 5.10.162-1 | i386 sata-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 scsi-core-modules-5.10.0-18-686-di | 5.10.140-1 | i386 scsi-core-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 scsi-core-modules-5.10.0-21-686-di | 5.10.162-1 | i386 scsi-core-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 scsi-modules-5.10.0-18-686-di | 5.10.140-1 | i386 scsi-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 scsi-modules-5.10.0-21-686-di | 5.10.162-1 | i386 scsi-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 scsi-nic-modules-5.10.0-18-686-di | 5.10.140-1 | i386 scsi-nic-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 scsi-nic-modules-5.10.0-21-686-di | 5.10.162-1 | i386 scsi-nic-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 serial-modules-5.10.0-18-686-di | 5.10.140-1 | i386 serial-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 serial-modules-5.10.0-21-686-di | 5.10.162-1 | i386 serial-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 sound-modules-5.10.0-18-686-di | 5.10.140-1 | i386 sound-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 sound-modules-5.10.0-21-686-di | 5.10.162-1 | i386 sound-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 speakup-modules-5.10.0-18-686-di | 5.10.140-1 | i386 speakup-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 speakup-modules-5.10.0-21-686-di | 5.10.162-1 | i386 speakup-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 squashfs-modules-5.10.0-18-686-di | 5.10.140-1 | i386 squashfs-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 squashfs-modules-5.10.0-21-686-di | 5.10.162-1 | i386 squashfs-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 udf-modules-5.10.0-18-686-di | 5.10.140-1 | i386 udf-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 udf-modules-5.10.0-21-686-di | 5.10.162-1 | i386 udf-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 uinput-modules-5.10.0-18-686-di | 5.10.140-1 | i386 uinput-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 uinput-modules-5.10.0-21-686-di | 5.10.162-1 | i386 uinput-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 usb-modules-5.10.0-18-686-di | 5.10.140-1 | i386 usb-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 usb-modules-5.10.0-21-686-di | 5.10.162-1 | i386 usb-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 usb-serial-modules-5.10.0-18-686-di | 5.10.140-1 | i386 usb-serial-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 usb-serial-modules-5.10.0-21-686-di | 5.10.162-1 | i386 usb-serial-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 usb-storage-modules-5.10.0-18-686-di | 5.10.140-1 | i386 usb-storage-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 usb-storage-modules-5.10.0-21-686-di | 5.10.162-1 | i386 usb-storage-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 xfs-modules-5.10.0-18-686-di | 5.10.140-1 | i386 xfs-modules-5.10.0-18-686-pae-di | 5.10.140-1 | i386 xfs-modules-5.10.0-21-686-di | 5.10.162-1 | i386 xfs-modules-5.10.0-21-686-pae-di | 5.10.162-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:53:02 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-5.10.0-18-common | 5.10.140-1 | all linux-headers-5.10.0-18-common-rt | 5.10.140-1 | all linux-headers-5.10.0-21-common | 5.10.162-1 | all linux-headers-5.10.0-21-common-rt | 5.10.162-1 | all linux-support-5.10.0-18 | 5.10.140-1 | all linux-support-5.10.0-21 | 5.10.162-1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:35:23 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: python-matrix-nio | 0.16.0-1 | source python3-matrix-nio | 0.16.0-1 | all python3-matrix-nio-doc | 0.16.0-1 | all Closed bugs: 1023577 ------------------- Reason ------------------- RoM; security issues; does not work with current Matrix servers ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:35:50 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: bind-dyndb-ldap | 11.6-3 | source bind9-dyndb-ldap | 11.6-3 | amd64, arm64, armel, armhf, i386, mips64el, mipsel, ppc64el, s390x Closed bugs: 1030570 ------------------- Reason ------------------- RoQA; broken with newer bind9 releases; unsupportable in stable ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:36:20 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: pantalaimon | 0.9.1-1 | source, all python3-pantalaimon | 0.9.1-1 | all Closed bugs: 1034487 ------------------- Reason ------------------- RoQA; depends on to-be-removed python-matrix-nio ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:36:44 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: weechat-matrix | 0.2.0-2 | source, amd64, arm64, armel, armhf, i386, mips64el, mipsel, ppc64el, s390x Closed bugs: 1034488 ------------------- Reason ------------------- RoQA; depends on to-be-removed python-matrix-nio ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 29 Apr 2023 08:37:22 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: matrix-mirage | 0.6.4~dfsg+~hsluv1.0.0-4 | source, amd64, arm64, armel, armhf, i386, mips64el, mipsel, ppc64el, s390x Closed bugs: 1034490 ------------------- Reason ------------------- RM : matrix-mirage -- RoQA depends on to-be-removed python-matrix-nio ---------------------------------------------- ========================================================================= akregator (4:20.08.3-1+deb11u1) bullseye; urgency=medium . [ Sandro Knauß ] * Add backport patch 2f6d4e233ae8178535d74c1da0cf75a54762d165.diff (Closes: #1027689). apache2 (2.4.56-1~deb11u2) bullseye; urgency=medium . [ Hendrik Jäger ] * Don't automatically enable apache2-doc.conf (Closes: #1018718) . [ Yadd ] * Fix regression in mod_rewrite introduced in version 2.4.56 (Closes: #1033284) * Fix regression in http2 introduced by 2.4.56 (Closes: #1033408) apache2 (2.4.56-1~deb11u1) bullseye-security; urgency=medium . * New upstream version (Closes: #1032476, CVE-2023-27522, CVE-2023-25690) apache2 (2.4.55-1) unstable; urgency=medium . [ Hendrik Jäger ] * disable ssl session tickets * redundant example as already enabled in the default config * logrotate indentation * Update example how to prevent access to VCS directories . [ lintian-brush ] * Update lintian override info to new format: + debian/source/lintian-overrides: line 2, 4-5, 8 + debian/apache2-data.lintian-overrides: line 2-5 + debian/apache2-bin.lintian-overrides: line 3 + debian/apache2-doc.lintian-overrides: line 2 + debian/apache2.lintian-overrides: line 6 * Set upstream metadata fields: Repository-Browse. * Update standards version to 4.6.2, no changes needed. . [ Yadd ] * New upstream version (Closes: CVE-2006-20001, CVE-2022-36760, CVE-2022-37436) apache2 (2.4.54-5) unstable; urgency=medium . [ Hendrik Jäger ] * fix: one oom-killed thread should not take down the whole service * fix: remove modelines * fix: update clickjacking protection example * fix: use tab for indentation, even in commented examples . [ Yadd ] * Revert "Fix: confusing and impractical naming" (unbreak squid and haproxy tests) apache2 (2.4.54-4) unstable; urgency=medium . [ Charles Plessy ] * Replace mime-support transition package with media-types (Closes: #980275) . [ Hendrik Jäger ] * fix mislead safety precautions: don't hide errors when enabling a module. MR !20 * fix trailing spaces and indentation inconsistencies. MR !19 !21 !22 * Fix confusing and impractical naming: rename default-ssl.conf into 000-default-ssl.conf. MR !23 * Fix confusing keyword: replace _default_ by *. MR !24 apache2 (2.4.54-3) unstable; urgency=medium . [ Hendrik Jäger ] * Do not enable global alias /manual * mention not enabling /manual for the docs in the NEWS apache2 (2.4.54-2) unstable; urgency=medium . * Move cgid socket into a writeable directory (Closes: #1014056) * Update lintian overrides * Declare compliance with policy 4.6.1 * Install NOTICE in each package apache2 (2.4.54-1) unstable; urgency=medium . [ Simon Deziel ] * Escape literal "." for BrowserMatch directives in setenvif.conf * Use non-capturing regex with FilesMatch directive in default-ssl.conf . [ Ondřej Surý ] * New upstream version 2.4.54 (Closes: #1012513, CVE-2022-31813, CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-28330) . [ Yadd ] * Fix htcacheclean doc (Closes: #1010455) * New upstream version 2.4.54 apr (1.7.0-6+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Address some warnings raised by MSVC-32/64 * apr_encode_base32: fix advertised output *len when called with dst == NULL * apr_decode_base{64,32,16}: stop reading before (not including) NUL byte. * encoding: Better check inputs of apr_{encode,decode}_* functions (CVE-2022-24963) apr-util (1.6.1-5+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * apr_base64: Make sure encoding/decoding lengths fit in an int >= 0 (CVE-2022-25147) asterisk (1:16.28.0~dfsg-0+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the LTS team. * Fix CVE-2022-23537, CVE-2022-23547, CVE-2022-31031, CVE-2022-37325, CVE-2022-39244, CVE-2022-39269, CVE-2022-42705, CVE-2022-42706. Multiple security vulnerabilities have been discovered in Asterisk, an Open Source Private Branch Exchange. Buffer overflows and other programming errors could be exploited for launching a denial of service attack or the execution of arbitrary code. at-spi2-core (2.38.0-4+deb11u1) bullseye; urgency=medium . * patches/timeoutstop: Set stop timeout to 5s (Closes: #890833). avahi (0.8-5+deb11u2) bullseye; urgency=medium . * Avoid infinite-loop in avahi-daemon by handling HUP event in client_work. Fixes a local DoS that could be triggered by writing long lines to /run/avahi-daemon/socket. (CVE-2021-3468, Closes: #984938) base-files (11.1+deb11u7) bullseye; urgency=medium . * Change /etc/debian_version to 11.7, for Debian 11.7 point release. bind9 (1:9.16.37-1~deb11u1) bullseye-security; urgency=high . * New upstream version 9.16.37 - CVE-2022-3094: An UPDATE message flood could cause named to exhaust all available memory. - CVE-2022-3736: named could crash with an assertion failure when an RRSIG query was received and stale-answer-client-timeout was set to a non-zero value. - CVE-2022-3924: named running as a resolver with the stale-answer-client-timeout option set to any value greater than 0 could crash with an assertion failure, when the recursive-clients soft quota was reached. c-ares (1.17.1-1+deb11u2) bullseye; urgency=medium . * Fix CVE-2022-4904: It was discovered that in c-ares, an asynchronous name resolver library, the config_sortlist function is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow and thus may cause a denial of service. (Closes: #1031525) cairosvg (2.5.0-1.1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Don't allow fetching external files unless explicitly asked for (CVE-2023-27586) (Closes: #1033295) chromium (112.0.5615.138-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-2133: Out of bounds memory access in Service Worker API. Reported by Rong Jian of VRI. - CVE-2023-2134: Out of bounds memory access in Service Worker API. Reported by Rong Jian of VRI. - CVE-2023-2135: Use after free in DevTools. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-2136: Integer overflow in Skia. Reported by Clément Lecigne of Google's Threat Analysis Group. - CVE-2023-2137: Heap buffer overflow in sqlite. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute * d/patches: - upstream/protobuf.patch: drop, merged upstream. chromium (112.0.5615.121-1) unstable; urgency=high . * New upstream security release. - CVE-2023-2033: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group. * Build-dep on rollup. * Delete the bundled acorn & rollup node modules, and build using the debian packaged version of those and other modules. * (Re-)enable optimize_webui. * Add d/patches/upstream/protobuf.patch to fix FTBFS due to race. chromium (112.0.5615.121-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-2033: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group. * Build-dep on rollup. * Delete the bundled acorn & rollup node modules, and build using the debian packaged version of those and other modules. * Drop d/patches/bullseye/downgrade-rollup.patch, since we're now using bullseye's rollup. * Add d/patches/bullseye/disable-mojo-ipcz.patch to fix i386 issue (closes: #1034406). * (Re-)enable optimize_webui. * Add d/patches/upstream/protobuf.patch to fix FTBFS due to race. chromium (112.0.5615.49-2) unstable; urgency=high . [ Andres Salomon ] * Add d/patches/i386/angle-lockfree.patch to fix FTBFS on i386. Also create & populate that d/patches/i386/ directory, since we now have multiple i386 patches. * Remove enable_js_type_check=false build arg; upstream dropped it. . [ Timothy Pearson ] * d/patches: - Re-add boringssl support for ppc64le (dropped by Google upstream) - Add ppc64le detection to partition allocator build - Regenerate 0003-third_party-ffmpeg-Add-ppc64-generated-config.patch chromium (112.0.5615.49-2~deb11u2) bullseye-security; urgency=high . * Add d/patches/upstream/protobuf.patch to fix FTBFS due to race. * Disable v8_context_snapshot on i386, which was failing to build. chromium (112.0.5615.49-2~deb11u1) bullseye-security; urgency=high . [ Andres Salomon ] * Add d/patches/i386/angle-lockfree.patch to fix FTBFS on i386. Also create & populate that d/patches/i386/ directory, since we now have multiple i386 patches. * Remove enable_js_type_check=false build arg; upstream dropped it. * d/patches/bullseye: - downgrade-rollup.patch: downgrade the bundled rollup back to 2.58, as rollup 3.x requires nodejs >= 14. - default-equality-op.patch: work around an issue with clang-13 and setting the default equality operator. - ptr-traits-bug.patch: provide our own copy of to work around a bug in libstdc++ 10.2. This bug is fixed in sid's libstdc++. . [ Timothy Pearson ] * d/patches: - Re-add boringssl support for ppc64le (dropped by Google upstream) - Add ppc64le detection to partition allocator build - Regenerate 0003-third_party-ffmpeg-Add-ppc64-generated-config.patch . chromium (112.0.5615.49-1) unstable; urgency=high . * New upstream stable release. - CVE-2023-1810: Heap buffer overflow in Visuals. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-1811: Use after free in Frames. Reported by Thomas Orlita. - CVE-2023-1812: Out of bounds memory access in DOM Bindings. Reported by Shijiang Yu. - CVE-2023-1813: Inappropriate implementation in Extensions. Reported by Axel Chong. - CVE-2023-1814: Insufficient validation of untrusted input in Safe Browsing. Reported by Young Min Kim (@ylemkimon), CompSec Lab at Seoul National University. - CVE-2023-1815: Use after free in Networking APIs. Reported by DDV_UA. - CVE-2023-1816: Incorrect security UI in Picture In Picture. Reported by NDevTK. - CVE-2023-1817: Insufficient policy enforcement in Intents. Reported by Axel Chong. - CVE-2023-1818: Use after free in Vulkan. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research, Eric Lawrence, Microsoft, Patrick Walker (@HomeSen), & Kirtikumar Anandrao Ramchandani. - CVE-2023-1819: Out of bounds read in Accessibility. Reported by Microsoft Edge Team. - CVE-2023-1820: Heap buffer overflow in Browser History. Reported by raven at KunLun lab. - CVE-2023-1821: Inappropriate implementation in WebShare. Reported by Axel Chong. - CVE-2023-1822: Incorrect security UI in Navigation. Reported by 강우진. - CVE-2023-1823: Inappropriate implementation in FedCM. Reported by Jasper Rebane (popstonia). * d/copyright: change location for deleted image_diff directory. * d/patches: - disable/unrar.patch: update for stuff dropped upstream. - disable/swiftshader.patch: straight refresh. - bullseye/clang13.patch: straight refresh. - ppc64le/third_party/0001-third_party-angle-Include-missing-header-cstddef-in-.patch: straight refresh. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: straight refresh. - debian/patches/ppc64le/third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: change is_mac to is_apple. chromium (112.0.5615.49-1) unstable; urgency=high . * New upstream stable release. - CVE-2023-1810: Heap buffer overflow in Visuals. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-1811: Use after free in Frames. Reported by Thomas Orlita. - CVE-2023-1812: Out of bounds memory access in DOM Bindings. Reported by Shijiang Yu. - CVE-2023-1813: Inappropriate implementation in Extensions. Reported by Axel Chong. - CVE-2023-1814: Insufficient validation of untrusted input in Safe Browsing. Reported by Young Min Kim (@ylemkimon), CompSec Lab at Seoul National University. - CVE-2023-1815: Use after free in Networking APIs. Reported by DDV_UA. - CVE-2023-1816: Incorrect security UI in Picture In Picture. Reported by NDevTK. - CVE-2023-1817: Insufficient policy enforcement in Intents. Reported by Axel Chong. - CVE-2023-1818: Use after free in Vulkan. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research, Eric Lawrence, Microsoft, Patrick Walker (@HomeSen), & Kirtikumar Anandrao Ramchandani. - CVE-2023-1819: Out of bounds read in Accessibility. Reported by Microsoft Edge Team. - CVE-2023-1820: Heap buffer overflow in Browser History. Reported by raven at KunLun lab. - CVE-2023-1821: Inappropriate implementation in WebShare. Reported by Axel Chong. - CVE-2023-1822: Incorrect security UI in Navigation. Reported by 강우진. - CVE-2023-1823: Inappropriate implementation in FedCM. Reported by Jasper Rebane (popstonia). * d/copyright: change location for deleted image_diff directory. * d/patches: - disable/unrar.patch: update for stuff dropped upstream. - disable/swiftshader.patch: straight refresh. - bullseye/clang13.patch: straight refresh. - ppc64le/third_party/0001-third_party-angle-Include-missing-header-cstddef-in-.patch: straight refresh. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: straight refresh. - debian/patches/ppc64le/third_party/0003-third_party-ffmpeg-Add-ppc64-generated-config.patch: change is_mac to is_apple. chromium (111.0.5563.110-1) unstable; urgency=high . * New upstream security release. - CVE-2023-1528: Use after free in Passwords. Reported by Wan Choi of Seoul National University. - CVE-2023-1529: Out of bounds memory access in WebHID. - CVE-2023-1530: Use after free in PDF. Reported by The UK's National Cyber Security Centre (NCSC). - CVE-2023-1531: Use after free in ANGLE. Reported by Piotr Bania of Cisco Talos. - CVE-2023-1532: Out of bounds read in GPU Video. Reported by Mark Brand of Google Project Zero. - CVE-2023-1533: Use after free in WebProtect. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-1534: Out of bounds read in ANGLE. Reported by Jann Horn and Mark Brand of Google Project Zero. * Document how to properly enable Wayland support in README.Debian (closes: #1033223). * d/rules patch from "Daniel Richard G." : - Disable lto flags (closes: #1015367). - don't clobber LDFLAGS from dpkg-buildflags (closes: #1033015). chromium (111.0.5563.110-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-1528: Use after free in Passwords. Reported by Wan Choi of Seoul National University. - CVE-2023-1529: Out of bounds memory access in WebHID. - CVE-2023-1530: Use after free in PDF. Reported by The UK's National Cyber Security Centre (NCSC). - CVE-2023-1531: Use after free in ANGLE. Reported by Piotr Bania of Cisco Talos. - CVE-2023-1532: Out of bounds read in GPU Video. Reported by Mark Brand of Google Project Zero. - CVE-2023-1533: Use after free in WebProtect. Reported by Weipeng Jiang (@Krace) of VRI. - CVE-2023-1534: Out of bounds read in ANGLE. Reported by Jann Horn and Mark Brand of Google Project Zero. * Document how to properly enable Wayland support in README.Debian (closes: #1033223). * d/rules patch from "Daniel Richard G." : - Disable lto flags (closes: #1015367). - don't clobber LDFLAGS from dpkg-buildflags (closes: #1033015). chromium (111.0.5563.64-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-1213: Use after free in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-1214: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-1215: Type Confusion in CSS. Reported by Anonymous. - CVE-2023-1216: Use after free in DevTools. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2023-1217: Stack buffer overflow in Crash reporting. Reported by sunburst of Ant Group Tianqiong Security Lab. - CVE-2023-1218: Use after free in WebRTC. Reported by Anonymous. - CVE-2023-1219: Heap buffer overflow in Metrics. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-1220: Heap buffer overflow in UMA. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-1221: Insufficient policy enforcement in Extensions API. Reported by Ahmed ElMasry. - CVE-2023-1222: Heap buffer overflow in Web Audio API. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-1223: Insufficient policy enforcement in Autofill. Reported by Ahmed ElMasry. - CVE-2023-1224: Insufficient policy enforcement in Web Payments API. Reported by Thomas Orlita. - CVE-2023-1225: Insufficient policy enforcement in Navigation. Reported by Roberto Ffrench-Davis @Lihaft. - CVE-2023-1226: Insufficient policy enforcement in Web Payments API. Reported by Anonymous. - CVE-2023-1227: Use after free in Core. Reported by @ginggilBesel. - CVE-2023-1228: Insufficient policy enforcement in Intents. Reported by Axel Chong. - CVE-2023-1229: Inappropriate implementation in Permission prompts. Reported by Thomas Orlita. - CVE-2023-1230: Inappropriate implementation in WebApp Installs. Reported by Axel Chong. - CVE-2023-1231: Inappropriate implementation in Autofill. Reported by Yan Zhu, Brave. - CVE-2023-1232: Insufficient policy enforcement in Resource Timing. Reported by Sohom Datta. - CVE-2023-1233: Insufficient policy enforcement in Resource Timing. Reported by Soroush Karami. - CVE-2023-1234: Inappropriate implementation in Intents. Reported by Axel Chong. - CVE-2023-1235: Type Confusion in DevTools. Reported by raven at KunLun lab. - CVE-2023-1236: Inappropriate implementation in Internals. Reported by Alesandro Ortiz. * Document upcoming security support in README.Debian.security. * Document switching the default search engine in README.debian. * d/patches: - upstream/clamp.patch: drop, merged upstream. - upstream/pwman-const.patch: drop, merged upstream. - upstream/move-stack-to-isolate.patch: drop, merged upstream. - upstream/blink-dbl-float.patch: drop, merged upstream. - upstream/v4l2-fix.patch: drop, merged upstream. - disable/catapult.patch: refresh & remove unnecessary android bits. - disable/google-api-warning.patch: refresh. . [ Timothy Pearson ] * d/patches: - ppc64le/third_party/0005-third_party-dav1d-crash-fix.patch: drop, merged upstream - ppc64le/workarounds/HACK-debian-clang-disable-skia-musttail.patch: skia musttail is back in upstream, disable on ppc64le due to contining Clang bugs - ppc64le: refresh libaom configuration chromium (111.0.5563.64-1~deb11u1) bullseye-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-1213: Use after free in Swiftshader. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2023-1214: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab. - CVE-2023-1215: Type Confusion in CSS. Reported by Anonymous. - CVE-2023-1216: Use after free in DevTools. Reported by Ganjiang Zhou(@refrain_areu) of ChaMd5-H1 team. - CVE-2023-1217: Stack buffer overflow in Crash reporting. Reported by sunburst of Ant Group Tianqiong Security Lab. - CVE-2023-1218: Use after free in WebRTC. Reported by Anonymous. - CVE-2023-1219: Heap buffer overflow in Metrics. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-1220: Heap buffer overflow in UMA. Reported by Sergei Glazunov of Google Project Zero. - CVE-2023-1221: Insufficient policy enforcement in Extensions API. Reported by Ahmed ElMasry. - CVE-2023-1222: Heap buffer overflow in Web Audio API. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-1223: Insufficient policy enforcement in Autofill. Reported by Ahmed ElMasry. - CVE-2023-1224: Insufficient policy enforcement in Web Payments API. Reported by Thomas Orlita. - CVE-2023-1225: Insufficient policy enforcement in Navigation. Reported by Roberto Ffrench-Davis @Lihaft. - CVE-2023-1226: Insufficient policy enforcement in Web Payments API. Reported by Anonymous. - CVE-2023-1227: Use after free in Core. Reported by @ginggilBesel. - CVE-2023-1228: Insufficient policy enforcement in Intents. Reported by Axel Chong. - CVE-2023-1229: Inappropriate implementation in Permission prompts. Reported by Thomas Orlita. - CVE-2023-1230: Inappropriate implementation in WebApp Installs. Reported by Axel Chong. - CVE-2023-1231: Inappropriate implementation in Autofill. Reported by Yan Zhu, Brave. - CVE-2023-1232: Insufficient policy enforcement in Resource Timing. Reported by Sohom Datta. - CVE-2023-1233: Insufficient policy enforcement in Resource Timing. Reported by Soroush Karami. - CVE-2023-1234: Inappropriate implementation in Intents. Reported by Axel Chong. - CVE-2023-1235: Type Confusion in DevTools. Reported by raven at KunLun lab. - CVE-2023-1236: Inappropriate implementation in Internals. Reported by Alesandro Ortiz. * Document upcoming security support in README.Debian.security. * Document switching the default search engine in README.debian. * d/patches: - upstream/clamp.patch: drop, merged upstream. - upstream/pwman-const.patch: drop, merged upstream. - upstream/move-stack-to-isolate.patch: drop, merged upstream. - upstream/blink-dbl-float.patch: drop, merged upstream. - upstream/v4l2-fix.patch: drop, merged upstream. - disable/catapult.patch: refresh & remove unnecessary android bits. - disable/google-api-warning.patch: refresh. - bullseye/mulodic.patch: add missing import. . [ Timothy Pearson ] * d/patches: - ppc64le/third_party/0005-third_party-dav1d-crash-fix.patch: drop, merged upstream - ppc64le/workarounds/HACK-debian-clang-disable-skia-musttail.patch: skia musttail is back in upstream, disable on ppc64le due to contining Clang bugs - ppc64le: refresh libaom configuration chromium (110.0.5481.177-1) unstable; urgency=high . * New upstream security release. - CVE-2023-0941: Use after free in Prompts. Reported by Anonymous. - CVE-2023-0927: Use after free in Web Payments API. Reported by Rong Jian of VRI. - CVE-2023-0928: Use after free in SwiftShader. Reported by Anonymous. - CVE-2023-0929: Use after free in Vulkan. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0930: Heap buffer overflow in Video. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0931: Use after free in Video. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0932: Use after free in WebRTC. Reported by Omri Bushari (Talon Cyber Security). - CVE-2023-0933: Integer overflow in PDF. Reported by Zhiyi Zhang from Codesafe Team of Legendsec at QI-ANXIN Group. chromium (110.0.5481.177-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-0941: Use after free in Prompts. Reported by Anonymous. - CVE-2023-0927: Use after free in Web Payments API. Reported by Rong Jian of VRI. - CVE-2023-0928: Use after free in SwiftShader. Reported by Anonymous. - CVE-2023-0929: Use after free in Vulkan. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0930: Heap buffer overflow in Video. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0931: Use after free in Video. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0932: Use after free in WebRTC. Reported by Omri Bushari (Talon Cyber Security). - CVE-2023-0933: Integer overflow in PDF. Reported by Zhiyi Zhang from Codesafe Team of Legendsec at QI-ANXIN Group. * d/patches/bullseye/mulodic.patch: add another workaround for clang-13 failure in v8. . chromium (110.0.5481.77-2) unstable; urgency=high . * Fix build failure on arm* platforms with upstream/v4l2-fix.patch. chromium (110.0.5481.77-2) unstable; urgency=high . * Fix build failure on arm* platforms with upstream/v4l2-fix.patch. chromium (110.0.5481.77-1) unstable; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-0696: Type Confusion in V8. Reported by Haein Lee at KAIST Hacking Lab. - CVE-2023-0697: Inappropriate implementation in Full screen mode. Reported by Ahmed ElMasry. - CVE-2023-0698: Out of bounds read in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0699: Use after free in GPU. Reported by 7o8v and Cassidy Kim(@cassidy6564). - CVE-2023-0700: Inappropriate implementation in Download. Reported by Axel Chong. - CVE-2023-0701: Heap buffer overflow in WebUI. Reported by Sumin Hwang of SSD Labs. - CVE-2023-0702: Type Confusion in Data Transfer. Reported by Sri. - CVE-2023-0703: Type Confusion in DevTools. Reported by raven at KunLun lab. - CVE-2023-0704: Insufficient policy enforcement in DevTools. Reported by Rhys Elsmore and Zac Sims of the Canva security team. - CVE-2023-0705: Integer overflow in Core. Reported by SorryMybad (@S0rryMybad) of Kunlun Lab. * d/copyright: libpng16 binaries are gone, no longer need to exclude them. * d/scripts/unbundle: drop libjxl, which is dropped upstream. Add absl_log*. * d/patches: - debianization/optimization.patch: drop. This is unnecessary, as Debian's optimization flags override Chromium's by default. - disable/android.patch: upstream removed android_crazy_linker, so we can remove half of this patch. - disable/catapult.patch: refresh. - disable/google-api-warning.patch: refresh. - upstream/mojo.patch: refresh w/ what's in 110. - system/openjpeg.patch: completely rework due to upstream changes. - upstream/clamp.patch: backport a build fix. - upstream/blink-dbl-float.patch: another build fix. * Drop unused use_allocator="none" argument. This was used previously to switch from the default "partition" allocator. Upstream dropped the build flag in chromium v109. So in v109 we switched to the default "partition" allocator and I don't think anyone noticed, so let's just leave it on. Report issues if you notice any. . [ Timothy Pearson ] * d/patches: - Refresh ppc64le patches for v110 - Add upstream patches to fix build errors when use_custom_libcxx=false - Drop stack smashing fix patch for ppc64le due to fix included upstream chromium (110.0.5481.77-1~deb11u1) bullseye-security; urgency=high . [ Andres Salomon ] * New upstream stable release. - CVE-2023-0696: Type Confusion in V8. Reported by Haein Lee at KAIST Hacking Lab. - CVE-2023-0697: Inappropriate implementation in Full screen mode. Reported by Ahmed ElMasry. - CVE-2023-0698: Out of bounds read in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0699: Use after free in GPU. Reported by 7o8v and Cassidy Kim(@cassidy6564). - CVE-2023-0700: Inappropriate implementation in Download. Reported by Axel Chong. - CVE-2023-0701: Heap buffer overflow in WebUI. Reported by Sumin Hwang of SSD Labs. - CVE-2023-0702: Type Confusion in Data Transfer. Reported by Sri. - CVE-2023-0703: Type Confusion in DevTools. Reported by raven at KunLun lab. - CVE-2023-0704: Insufficient policy enforcement in DevTools. Reported by Rhys Elsmore and Zac Sims of the Canva security team. - CVE-2023-0705: Integer overflow in Core. Reported by SorryMybad (@S0rryMybad) of Kunlun Lab. * d/copyright: libpng16 binaries are gone, no longer need to exclude them. * d/scripts/unbundle: drop libjxl, which is dropped upstream. Add absl_log*. * d/patches: - debianization/optimization.patch: drop. This is unnecessary, as Debian's optimization flags override Chromium's by default. - disable/android.patch: upstream removed android_crazy_linker, so we can remove half of this patch. - disable/catapult.patch: refresh. - disable/google-api-warning.patch: refresh. - upstream/mojo.patch: refresh w/ what's in 110. - system/openjpeg.patch: completely rework due to upstream changes. - upstream/clamp.patch: backport a build fix. - upstream/blink-dbl-float.patch: another build fix. * Drop unused use_allocator="none" argument. This was used previously to switch from the default "partition" allocator. Upstream dropped the build flag in chromium v109. So in v109 we switched to the default "partition" allocator and I don't think anyone noticed, so let's just leave it on. Report issues if you notice any. * Disable v4l2 on bullseye; I forgot that it doesn't have new enough kernel headers (closes: #1030160). . [ Timothy Pearson ] * d/patches: - Refresh ppc64le patches for v110 - Add upstream patches to fix build errors when use_custom_libcxx=false - Drop stack smashing fix patch for ppc64le due to fix included upstream chromium (109.0.5414.119-1) unstable; urgency=high . * New upstream security release. - CVE-2023-0471: Use after free in WebTransport. Reported by chichoo Kim(chichoo) and Cassidy Kim(@cassidy6564). - CVE-2023-0472: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0473: Type Confusion in ServiceWorker API. Reported by raven at KunLun lab. - CVE-2023-0474: Use after free in GuestView. Reported by avaue at S.S.L. * Re-enable v4l2 for arm platforms (closes: #1011346). chromium (109.0.5414.119-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2023-0471: Use after free in WebTransport. Reported by chichoo Kim(chichoo) and Cassidy Kim(@cassidy6564). - CVE-2023-0472: Use after free in WebRTC. Reported by Cassidy Kim(@cassidy6564). - CVE-2023-0473: Type Confusion in ServiceWorker API. Reported by raven at KunLun lab. - CVE-2023-0474: Use after free in GuestView. Reported by avaue at S.S.L. * Re-enable v4l2 for arm platforms (closes: #1011346). chromium (109.0.5414.74-2) unstable; urgency=high . [ Andres Salomon ] * d/patches/bullseye/clang13.patch: don't use -gsimple-template-names in clang arguments, as it doesn't work with clang-13. . [ Timothy Pearson ] * Fix crashes in dav1d during video playback on ppc64le * d/patches: - Apply upstream dav1d ppc64le fix from videolan merge request #1464 chromium (109.0.5414.74-2~deb11u1) bullseye-security; urgency=high . [ Andres Salomon ] * d/patches/bullseye/clang13.patch: don't use -gsimple-template-names in clang arguments, as it doesn't work with clang-13. . [ Timothy Pearson ] * Fix crashes in dav1d during video playback on ppc64le * d/patches: - Apply upstream dav1d ppc64le fix from videolan merge request #1464 . chromium (109.0.5414.74-1) unstable; urgency=high . * New upstream stable release. - CVE-2023-0128: Use after free in Overview Mode. Reported by Khalil Zhani. - CVE-2023-0129: Heap buffer overflow in Network Service. Reported by asnine. - CVE-2023-0130: Inappropriate implementation in Fullscreen API. Reported by Hafiizh. - CVE-2023-0131: Inappropriate implementation in iframe Sandbox. Reported by NDevTK. - CVE-2023-0132: Inappropriate implementation in Permission prompts. Reported by Jasper Rebane (popstonia). - CVE-2023-0133: Inappropriate implementation in Permission prompts. Reported by Alesandro Ortiz. - CVE-2023-0134: Use after free in Cart. Reported by Chaoyuan Peng (@ret2happy). - CVE-2023-0135: Use after free in Cart. Reported by Chaoyuan Peng (@ret2happy). - CVE-2023-0136: Inappropriate implementation in Fullscreen API. Reported by Axel Chong. - CVE-2023-0137: Heap buffer overflow in Platform Apps. Reported by avaue and Buff3tts at S.S.L.. - CVE-2023-0138: Heap buffer overflow in libphonenumber. Reported by Michael Dau. - CVE-2023-0139: Insufficient validation of untrusted input in Downloads. Reported by Axel Chong. - CVE-2023-0140: Inappropriate implementation in File System API. Reported by harrison.mitchell, cybercx.com.au. - CVE-2023-0141: Insufficient policy enforcement in CORS. Reported by scarlet. * d/patches: - upstream/re-fix-tflite.patch: drop, merged upstream. - disable/catapult.patch: refresh - disable/angle-perftests.patch: refresh . [ Timothy Pearson ] * d/patches: - Regenerate ppc64le configuration files from source - Fix register corruption in v8 on ppc64 systems chromium (109.0.5414.74-1) unstable; urgency=high . * New upstream stable release. - CVE-2023-0128: Use after free in Overview Mode. Reported by Khalil Zhani. - CVE-2023-0129: Heap buffer overflow in Network Service. Reported by asnine. - CVE-2023-0130: Inappropriate implementation in Fullscreen API. Reported by Hafiizh. - CVE-2023-0131: Inappropriate implementation in iframe Sandbox. Reported by NDevTK. - CVE-2023-0132: Inappropriate implementation in Permission prompts. Reported by Jasper Rebane (popstonia). - CVE-2023-0133: Inappropriate implementation in Permission prompts. Reported by Alesandro Ortiz. - CVE-2023-0134: Use after free in Cart. Reported by Chaoyuan Peng (@ret2happy). - CVE-2023-0135: Use after free in Cart. Reported by Chaoyuan Peng (@ret2happy). - CVE-2023-0136: Inappropriate implementation in Fullscreen API. Reported by Axel Chong. - CVE-2023-0137: Heap buffer overflow in Platform Apps. Reported by avaue and Buff3tts at S.S.L.. - CVE-2023-0138: Heap buffer overflow in libphonenumber. Reported by Michael Dau. - CVE-2023-0139: Insufficient validation of untrusted input in Downloads. Reported by Axel Chong. - CVE-2023-0140: Inappropriate implementation in File System API. Reported by harrison.mitchell, cybercx.com.au. - CVE-2023-0141: Insufficient policy enforcement in CORS. Reported by scarlet. * d/patches: - upstream/re-fix-tflite.patch: drop, merged upstream. - disable/catapult.patch: refresh - disable/angle-perftests.patch: refresh . [ Timothy Pearson ] * d/patches: - Regenerate ppc64le configuration files from source - Fix register corruption in v8 on ppc64 systems chromium (108.0.5359.124-1) unstable; urgency=high . * New upstream security release. - CVE-2022-4436: Use after free in Blink Media. Reported by Anonymous on 2022-11-15 - CVE-2022-4437: Use after free in Mojo IPC. Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute on 2022-11-30 - CVE-2022-4438: Use after free in Blink Frames. Reported by Anonymous on 2022-11-07 - CVE-2022-4439: Use after free in Aura. Reported by Anonymous on 2022-11-22 - CVE-2022-4440: Use after free in Profiles. Reported by Anonymous on 2022-11-09 . [ Andres Salomon ] * Drop fixes/disable-cxx20.patch; turned out to be a clang-14 bug (https://bugs.debian.org/1025394) causing the issue that is now fixed. chromium (108.0.5359.124-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-4436: Use after free in Blink Media. Reported by Anonymous on 2022-11-15 - CVE-2022-4437: Use after free in Mojo IPC. Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute on 2022-11-30 - CVE-2022-4438: Use after free in Blink Frames. Reported by Anonymous on 2022-11-07 - CVE-2022-4439: Use after free in Aura. Reported by Anonymous on 2022-11-22 - CVE-2022-4440: Use after free in Profiles. Reported by Anonymous on 2022-11-09 . [ Andres Salomon ] * Drop fixes/disable-cxx20.patch; turned out to be a clang-14 bug (https://bugs.debian.org/1025394) causing the issue that is now fixed. chromium (108.0.5359.94-1) unstable; urgency=high . * New upstream security release. - CVE-2022-4262: Type Confusion in V8. Reported by Clement Lecigne of Google's Threat Analysis Group. * Drop bullseye/mulodic.patch from unstable, it's too difficult to get this right between the two distributions. It'll live in the bullseye branch only. cinder (2:17.0.1-1+deb11u1) bullseye-security; urgency=high . * CVE-2022-47951: By supplying a specially created VMDK flat image which references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server resulting in unauthorized access to potentially sensitive data. Add upstream patch cve-2022-47951-cinder-stable-victoria.patch (Closes: #1029562). clamav (0.103.8+dfsg-0+deb11u1) bullseye; urgency=medium . * Import 0.103.8 (Closes: #1031509) - CVE-2023-20032 (Possible RCE in the HFS+ file parser). - CVE-2023-20052 (Possible information leak in the DMG file parser). clamav (0.103.7+dfsg-1) unstable; urgency=medium . * Import 0.103.7 - Update symbol file. command-not-found (20.10.1-1+deb11u1) bullseye; urgency=medium . * creator.py: add new non-free-firmware component (Closes: #1029803) * debian/tests: Add adduser dependency, fix test to not assume vim-tiny matches for vim. (from bookworm branch) containerd (1.4.13~ds1-1~deb11u4) bullseye; urgency=medium . * CVE-2023-25153: OCI image importer memory exhaustion * CVE-2023-25173: Supplementary groups are not set up properly crun (0.17+dfsg-1+deb11u1) bullseye; urgency=medium . * Backport upstream commits b847d14 ("spec: do not set inheritable capabilities") and 1aeeed2 ("exec: --cap do not set inheritable capabilities") to address CVE-2022-27650, a flaw where containers were incorrectly started with non-empty default permissions. * Sync Uploaders from unstable, to indicate that this a maintainer upload. curl (7.74.0-1.3+deb11u7) bullseye-security; urgency=medium . * Fix CVE-2023-23916: HTTP multi-header compression denial of service: - Done by d/p/CVE-2023-23916.patch. curl (7.74.0-1.3+deb11u7~bpo11+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . curl (7.74.0-1.3+deb11u7) bullseye-security; urgency=medium . * Fix CVE-2023-23916: HTTP multi-header compression denial of service: - Done by d/p/CVE-2023-23916.patch. . curl (7.74.0-1.3+deb11u6) bullseye-security; urgency=high . * Follow up to CVE-2022-27774: The revised patch for this CVE in 7.74.0-1.3+deb11u5 contained a defect such that it incorrectly manages redirects with authentication. As a result, authetication credentials are cleared in some instances where they should be retained, breaking certain requests. The patch is corrected in this version (closes: #1030863). . curl (7.74.0-1.3+deb11u5) bullseye-security; urgency=high . * Follow up to CVE-2022-27774: The patch included to address this CVE in 7.74.0-1.3+deb11u2 was not effective and the vulnerability was still present. The patch is corrected and the vulberability addressed in this version. Thanks to Kamil Dudka for providing the patches used in CentOS 8 and 9 and upon which the corrected patch is based. . curl (7.74.0-1.3+deb11u4) bullseye-security; urgency=high . * Fix backport of patch for CVE-2021-22946, which was passing a wrong first argument to ftp_state_user_resp, this was likely causing a regression when using ftp. * Backport two patches from upstream to solve 2 CVEs: CVE-2022-32221.patch, CVE-2022-43552.patch. - CVE-2022-32221 POST following PUT confusion When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. . This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent POST request. - CVE-2022-43552 HTTP Proxy deny use-after-free curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations using an appropriate HTTP error response code. . When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path. . curl (7.74.0-1.3+deb11u3) bullseye; urgency=medium . * cookie: reject cookies with "control bytes" (CVE-2022-35252) (Closes: #1018831) * test8: verify that "ctrl-byte cookies" are ignored . curl (7.74.0-1.3+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload. * CVE-2021-22898: curl suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol. * CVE-2021-22924: libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate. * CVE-2021-22945: When sending data to an MQTT server, libcurl could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*. * CVE-2021-22946: A user can tell curl to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response. This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network. * CVE-2021-22947: When curl connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server. * CVE-2022-22576: An improper authentication vulnerability exists in curl which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only). * CVE-2022-27774: An insufficiently protected credentials vulnerability exists in curl that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers. * CVE-2022-27775: An information disclosure vulnerability exists in curl. By using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead. * CVE-2022-27776: A insufficiently protected credentials vulnerability in curl might leak authentication or cookie header data on HTTP redirects to the same host but another port number. * CVE-2022-27781: libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation. * CVE-2022-27782: libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH settings were left out from the configuration match checks, making themmatch too easily. * CVE-2022-32205: A malicious server can serve excessive amounts of `Set-Cookie:` headers in a HTTP response to curl and curl stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error. This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on `foo.example.com` can set cookies that also would match for `bar.example.com`, making it it possible for a "sister server" to effectively cause a denial of service for a sibling site on the same second level domain using this method. * CVE-2022-32206: curl supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors. * CVE-2022-32207: When curl saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended. * CVE-2022-32208: When curl does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client. . curl (7.74.0-1.3+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Also remove -ffile-prefix-map from curl-config. (Closes: #990128) . curl (7.74.0-1.3) unstable; urgency=medium . * Non-maintainer upload. * Add upstream patch bc7ecc7 so curl -w times shown as seconds with fractions (Closes: #989064) curl (7.74.0-1.3+deb11u6) bullseye-security; urgency=high . * Follow up to CVE-2022-27774: The revised patch for this CVE in 7.74.0-1.3+deb11u5 contained a defect such that it incorrectly manages redirects with authentication. As a result, authetication credentials are cleared in some instances where they should be retained, breaking certain requests. The patch is corrected in this version. curl (7.74.0-1.3+deb11u5) bullseye-security; urgency=high . * Follow up to CVE-2022-27774: The patch included to address this CVE in 7.74.0-1.3+deb11u2 was not effective and the vulnerability was still present. The patch is corrected and the vulberability addressed in this version. Thanks to Kamil Dudka for providing the patches used in CentOS 8 and 9 and upon which the corrected patch is based. curl (7.74.0-1.3+deb11u4) bullseye-security; urgency=high . * Fix backport of patch for CVE-2021-22946, which was passing a wrong first argument to ftp_state_user_resp, this was likely causing a regression when using ftp. * Backport two patches from upstream to solve 2 CVEs: CVE-2022-32221.patch, CVE-2022-43552.patch. - CVE-2022-32221 POST following PUT confusion When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. . This flaw may surprise the application and cause it to misbehave and either send off the wrong data or use memory after free or similar in the subsequent POST request. - CVE-2022-43552 HTTP Proxy deny use-after-free curl can be asked to tunnel virtually all protocols it supports through an HTTP proxy. HTTP proxies can (and often do) deny such tunnel operations using an appropriate HTTP error response code. . When getting denied to tunnel the specific protocols SMB or TELNET, curl would use a heap-allocated struct after it had been freed, in its transfer shutdown code path. cwltool (3.0.20210124104916-3+deb11u1) bullseye; urgency=medium . * debian/control: cwltool needs python3-distutils. Closes: #1025327 debian-archive-keyring (2021.1.1+deb11u1) bullseye; urgency=medium . * Update my key and refresh signature * Remove stretch's keys (automatic and release) * Add Debian Stable Release Key (12/bookworm) (ID: 0xF8D2585B8783D481) (Closes: #1029215) * Add automatic signing keys for bookworm (Closes: #1029214) * Add debian/gbp.conf to make future maintenance easier debian-installer (20210731+deb11u8) bullseye; urgency=medium . * Bump Linux kernel ABI to 5.10.0-22. debian-installer-netboot-images (20210731+deb11u8) bullseye; urgency=medium . * Update to 20210731+deb11u8, from bullseye-proposed-updates. debian-ports-archive-keyring (2023.02.01~deb11u1) bullseye; urgency=medium . * Upload to bullseye. debian-ports-archive-keyring (2023.01.07) unstable; urgency=medium . * Add Debian Ports Archive Automatic Signing Key (2024) (ID: 8D69674688B6CB36). * Upgrade Standards-Version to 4.6.2 (no changes). debian-ports-archive-keyring (2022.02.15) unstable; urgency=medium . * Move the 2021 key (ID: 5A88D659DCB811BB) to the removed keyring. dino-im (0.2.0-3+deb11u1) bullseye-security; urgency=high . * Fix for: [CVE-2023-28686] Insufficient message sender validation in Dino (Closes: #1033370) dpdk (20.11.7-1~deb11u1) bullseye; urgency=medium . * New upstream release 20.11.7; for a full list of changes see: http://doc.dpdk.org/guides-20.11/rel_notes/release_20_11.html * Add new experimental symbol to librte-vhost duktape (2.5.0-2+deb11u1) bullseye; urgency=medium . * upload by the LTS Team. * CVE-2021-46322 a SEGV issue was discovered when some stack limits are reached e2tools (0.1.0-1+deb11u1) bullseye; urgency=medium . * Add e2fsprogs to Build-Depends. Closes: #1027361. emacs (1:27.1+1-3.1+deb11u1) bullseye-security; urgency=medium . * CVE-2022-45939 (Closes: #1025009) erlang (1:23.2.6+dfsg-1+deb11u1) bullseye; urgency=medium . * Add a patch from upstream which fixes CVE-2022-37026 (Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.) (closes: #1023673). * Use -O1 optimization for armel because -O2 makes erl segfault on certain platforms, e.g. Marvell (closes: #1023673). exiv2 (0.27.3-3+deb11u2) bullseye; urgency=medium . * Non-maintainer upload by the LTS Team. * Fix CVE-2021-3482 (Closes: #986888) * Fix CVE-2021-29458 (Closes: #987277) + This is a more complete fix of duplicate CVE-2021-31292 * Fix CVE-2021-29463 (Closes: #988241) * Fix CVE-2021-29464 (Closes: #988242) * Fix CVE-2021-29470 (Closes: #987450) * Fix CVE-2021-29473 (Closes: #987736) * Fix CVE-2021-29623 (Closes: #988481) * Fix CVE-2021-32815 (Closes: #992705) * Fix CVE-2021-34334 (Closes: #992706) * Fix CVE-2021-34335 (Closes: #992707) * Fix CVE-2021-37615 + Also fixes CVE-2021-37616 * Fix CVE-2021-37618 * Fix CVE-2021-37619 * Fix CVE-2021-37620 * Fix CVE-2021-37621 * Fix CVE-2021-37622 * Fix CVE-2021-37623 * Run unit and python tests without making the build fail. firefox-esr (102.10.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-14, also known as: CVE-2023-29533, CVE-2023-29535, CVE-2023-29536, CVE-2023-29539, CVE-2023-29541, CVE-2023-1945, CVE-2023-29548, CVE-2023-29550. . * gfx/skia/generate_mozbuild.py, gfx/skia/moz.build: Remove explicit NEON flags from skia build. Closes: #982794. Thanks Emanuele Rocca. firefox-esr (102.9.0esr-2) unstable; urgency=medium . * gfx/skia/generate_mozbuild.py, gfx/skia/moz.build: Remove explicit NEON flags from skia build. Closes: #982794. Thanks Emanuele Rocca. firefox-esr (102.9.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2023-10, also known as: CVE-2023-25751, CVE-2023-28164, CVE-2023-28162, CVE-2023-25752, CVE-2023-28176. . * debian/browser.mozconfig.in: Disable wasm sandboxing on s390x for now. It doesn't work at the moment. firefox-esr (102.9.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-10, also known as: CVE-2023-25751, CVE-2023-28164, CVE-2023-28162, CVE-2023-25752, CVE-2023-28176. . * debian/browser.mozconfig.in: Disable wasm sandboxing on s390x for now. It doesn't work at the moment. firefox-esr (102.8.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2023-06, also known as: CVE-2023-25728, CVE-2023-25730, CVE-2023-0767, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25729, CVE-2023-25732, CVE-2023-25742, CVE-2023-25744, CVE-2023-25746. . * third_party/wasm2c/src/common.h, third_party/wasm2c/src/prebuilt/wasm2c.include.c, third_party/wasm2c/src/wasm2c.c.tmpl: Use compiler macros to detect big endian. firefox-esr (102.8.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-06, also known as: CVE-2023-25728, CVE-2023-25730, CVE-2023-0767, CVE-2023-25735, CVE-2023-25737, CVE-2023-25739, CVE-2023-25729, CVE-2023-25732, CVE-2023-25742, CVE-2023-25744, CVE-2023-25746. . * third_party/wasm2c/src/common.h, third_party/wasm2c/src/prebuilt/wasm2c.include.c, third_party/wasm2c/src/wasm2c.c.tmpl: Use compiler macros to detect big endian. firefox-esr (102.7.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2023-02, also known as: CVE-2022-46871, CVE-2023-23598, CVE-2023-23601, CVE-2023-23602, CVE-2022-46877, CVE-2023-23603, CVE-2023-23605. . * debian/browser.mozconfig.in, debian/control*: Enable wasm sandboxing on bookworm. . * dom/base/usecounters.py, python/mozbuild/mozbuild/action/process_define_files.py, python/mozbuild/mozbuild/backend/base.py, python/mozbuild/mozbuild/preprocessor.py, python/mozbuild/mozbuild/util.py, python/mozbuild/mozpack/files.py, xpcom/idl-parser/xpidl/xpidl.py: Fix FTBFS with python 3.11. bz#1769631, bz#1799982, Closes: #1028809. * build/moz.configure/compilers-util.configure, toolkit/moz.configure: Add more configure checks for the wasm toolchain setup. bz#1747145. toolkit/moz.configure: Allow to build without a wasi sysroot. bz#1810627 firefox-esr (102.7.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2023-02, also known as: CVE-2022-46871, CVE-2023-23598, CVE-2023-23601, CVE-2023-23602, CVE-2022-46877, CVE-2023-23603, CVE-2023-23605. . * debian/browser.mozconfig.in, debian/control*: Enable wasm sandboxing on bookworm. . * dom/base/usecounters.py, python/mozbuild/mozbuild/action/process_define_files.py, python/mozbuild/mozbuild/backend/base.py, python/mozbuild/mozbuild/preprocessor.py, python/mozbuild/mozbuild/util.py, python/mozbuild/mozpack/files.py, xpcom/idl-parser/xpidl/xpidl.py: Fix FTBFS with python 3.11. bz#1769631, bz#1799982, Closes: #1028809. * build/moz.configure/compilers-util.configure, toolkit/moz.configure: Add more configure checks for the wasm toolchain setup. bz#1747145. toolkit/moz.configure: Allow to build without a wasi sysroot. bz#1810627 firefox-esr (102.6.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-52, also known as: CVE-2022-46880, CVE-2022-46872, CVE-2022-46881, CVE-2022-46874, CVE-2022-46882, CVE-2022-46878. firefox-esr (102.6.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-52, also known as: CVE-2022-46880, CVE-2022-46872, CVE-2022-46881, CVE-2022-46874, CVE-2022-46882, CVE-2022-46878. firefox-esr (102.5.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-48, also known as: CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421. . * debian/rules: - Use internal libevent on buster. - Invoke python with PYTHONDONTWRITEBYTECODE instead of -B. . * ipc/chromium/src/third_party/libevent/linux/event2/event-config.h, toolkit/crashreporter/client/ping.cpp: Avoid build bustage when building against glibc 2.36 or newer. bz#1782988. firefox-esr (102.5.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-48, also known as: CVE-2022-45403, CVE-2022-45404, CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409, CVE-2022-45410, CVE-2022-45411, CVE-2022-45412, CVE-2022-45416, CVE-2022-45418, CVE-2022-45420, CVE-2022-45421. . * debian/rules: - Use internal libevent on buster. - Invoke python with PYTHONDONTWRITEBYTECODE instead of -B. . * ipc/chromium/src/third_party/libevent/linux/event2/event-config.h, toolkit/crashreporter/client/ping.cpp: Avoid build bustage when building against glibc 2.36 or newer. bz#1782988. firefox-esr (102.4.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-45, also known as: CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42932. firefox-esr (102.4.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-45, also known as: CVE-2022-42927, CVE-2022-42928, CVE-2022-42929, CVE-2022-42932. firefox-esr (102.3.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-41, also known as: CVE-2022-40959, CVE-2022-40960, CVE-2022-40958, CVE-2022-40956, CVE-2022-40957, CVE-2022-40962. firefox-esr (102.3.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-41, also known as: CVE-2022-40959, CVE-2022-40960, CVE-2022-40958, CVE-2022-40956, CVE-2022-40957, CVE-2022-40962. firefox-esr (102.2.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-34, also known as: CVE-2022-38472, CVE-2022-38473, CVE-2022-38477, CVE-2022-38478. . * debian/rules, debian/control: Fix libavcodec recommends. Closes: #1017782. * debian/control*: Bump nss build dependency. firefox-esr (102.1.0esr-2) unstable; urgency=medium . * debian/rules: Remove old and now unnecessary workarounds. . * intl/icu/source/common/unicode/std_string.h, intl/icu/source/common/utypeinfo.h, intl/icu/source/io/unicode/ustream.h: Remove workaround for old libstdc++ problem, which now causes problems with GCC 12 on arm. * third_party/libwebrtc/moz.build: Add missing webrtc directory for ppc64el (bz#1775202). firefox-esr (102.1.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-28, also known as: CVE-2022-36319, CVE-2022-36318, CVE-2022-36315, CVE-2022-36316, CVE-2022-36320, CVE-2022-2505. . * debian/rules: - Improve detection of known failing cases on armhf and mipsel. - Use thinLTO for rust on armhf, to stay in the memory budget with an armhf toolchain. - Use MACH_BUILD_PYTHON_NATIVE_PACKAGE_SOURCE=none instead of MACH_USE_SYSTEM_PYTHON=1. * debian/rules, debian/watch, debian/watch.in: Generate debian/watch and fix it. . * third_party/libwebrtc/moz.build: Work around bz#1775202 to fix FTBFS on ppc64el. * config/makefiles/rust.mk: Allow to override rust LTO flag. flask-security (4.0.0-1+deb11u1) bullseye; urgency=medium . * d/gbp.conf: Add/adjust data to branch debian/bullseye * Fix for CVE-2021-23385 Cherry pick partially PR #489 from the upstream project (https://github.com/Flask-Middleware/flask-security/pull/489) to fix Open Redirect Vulnerability aka CVE-2021-23385. flatpak (1.10.8-0+deb11u1) bullseye; urgency=high . * New upstream stable release * Security fixes: - Escape special characters when displaying permissions and metadata, preventing malicious apps from manipulating the appearance of the permissions list using crafted metadata (Closes: #1033098; CVE-2023-28101) - If a Flatpak app is run on a Linux virtual console (tty1, etc.), don't allow copy/paste via the TIOCLINUX ioctl (Closes: #1033099; CVE-2023-28100). Note that this is specific to virtual consoles: Flatpak is not vulnerable to this if run from a graphical terminal emulator such as xterm, gnome-terminal or Konsole. * Other bug fixes: - If an app update is blocked by parental controls policies, clean up the temporary deploy directory - Fix Autotools build with newer versions of gpgme - Fix various regressions in `flatpak history` since 1.9.1 - Fix a typo in an error message - Translation update: pl - Add test coverage for seccomp filters * d/copyright: Update frr (7.5.1-1.1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2022-37032: out-of-bounds read in BGP daemon that could lead to segmentation fault and denial of service. galera-3 (25.3.37-0+deb11u1) bullseye; urgency=medium . * New upstream version 25.3.37. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-25.3.37.txt - Arbitrator daemon garbd now has parameters -w, --workdir and WORK_DIR in garb.conf which can be used to set the working directory for garbd process, which helps to fix long standing issue from 2015 (https://github.com/codership/galera/issues/313). galera-3 (25.3.36-1) unstable; urgency=medium . * New upstream version 25.3.35. Includes multiple bug fixes, see https://github.com/codership/documentation/blob/master/release-notes/release-notes-galera-25.3.35.txt gerbv (2.7.0-2+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix multiple vulnerbilities in RS-274X processing and the pick-and-place parsing functionality: CVE-2021-40393, CVE-2021-40394, CVE-2021-40401, CVE-2021-40403 ghostscript (9.53.3~dfsg-7+deb11u4) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Prevent buffer overrun in (T)BCP encoding (CVE-2023-28879) (Closes: #1033757) ghostscript (9.53.3~dfsg-7+deb11u3) bullseye; urgency=medium . * Non-maintainer upload. * Cherry-pick upstream patch to fix path for PostScript helper file in ps2epsi. Closes: #1003926, #1029541 git (1:2.30.2-1+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2023-22490: data exfiltration while performing local clone from malicious repository * CVE-2023-23946: path traversal vulnerbility in git-apply that a path outside the working tree can be overwritten as the acting user git (1:2.30.2-1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2022-23521: multiple integer overflows while parsing gitattributes * CVE-2022-24765: owner check for the top-level directory to avoid discovering a repository in a directory that is owned by someone other than the current user, which may lead to arbitary command execution * CVE-2022-29187: code execution and privilege escalation when the repository directory and gitdir have different ownership * CVE-2022-39253: exposure of sensitive information while performing local clone from malicious repository * CVE-2022-39260: integer overflow and out-of-bouns array reads/writes in git shell's command line input processing * CVE-2022-41903: integer overflow in commit formatting machinery glance (2:21.0.0-2+deb11u1) bullseye-security; urgency=medium . * CVE-2022-47951: By supplying a specially created VMDK flat image which references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server resulting in unauthorized access to potentially sensitive data. Add upstream patch cve-2022-47951-glance-stable-victoria.patch (Closes: #1029563). glibc (2.31-13+deb11u6) bullseye; urgency=medium . [ Aurelien Jarno ] * debian/patches/git-updates.diff: update from upstream stable branch: - Drop debian/patches/amd64/local-require-bmi-in-avx2-ifunc.diff (obsolete). - Fix memory leak in printf-family functions with long multibyte strings. - Fix a crash in printf-family due to width/precision-dependent allocations. - Fix a segfault in printf handling thousands separator. - Fix an overflow in the AVX2 implementation of wcsnlen when crossing pages. gnutls28 (3.7.1-5+deb11u3) bullseye-security; urgency=high . * Fix timing sidechannel vulnerability in RSA decryption. GNUTLS-SA-2020-07-14 CVE-2023-0361 golang-github-containers-common (0.33.4+ds1-1+deb11u2) bullseye; urgency=medium . * Fix parsing of DBUS_SESSION_BUS_ADDRESS, Closes: #1018816 golang-github-containers-psgo (1.5.2-1+deb11u1) bullseye; urgency=medium . * CVE-2022-1227: do not join the process user namespace, Closes: #1020907 golang-github-containers-storage (1.24.8+dfsg1-1+deb11u1) bullseye; urgency=medium . [ Vignesh Raman ] * prereq to fix CVE-2022-1227: pkg: idtools: export RawTo{Container,Host}: makes previously internal functions publicly accessible, which is being used by later versions of golang-github-containers-psgo. golang-github-prometheus-exporter-toolkit (0.5.1-2+deb11u2) bullseye; urgency=medium . * Backport fix for CVE-2022-46146. Closes: #1025127. golang-github-prometheus-exporter-toolkit (0.5.1-2+deb11u1) bullseye; urgency=medium . * Patch tests to avoid race condition. Closes: #1013578. Thanks to Santiago Vila for the adjusted patch. grep (3.6-1+deb11u1) bullseye; urgency=medium . * Fix sometimes mistakenly matches lines when last of multiple patterns includes backref (Closes: #1029235) * debian/salsa-ci.yml set RELEASE: bullseye gtk+3.0 (3.24.24-4+deb11u3) bullseye; urgency=medium . * d/p/gdk_wayland_display_init_gl-use-GLES-API-if-required.patch: Apply patch from 3.24.35 to fix Wayland + EGL on GLES-only platforms. Previously, GTK assumed that EGL could use the OpenGL API everywhere, but some proprietary drivers like those for Raspberry Pi and Vivante only support OpenGL ES. Allow use of OpenGL ES to be forced via environment variable GDK_GL=gles. Thanks to Dominique Martinet (Closes: #1020937) guix (1.2.0-4+deb11u1) bullseye; urgency=medium . [ Santiago Vila ] * debian/patches: Remove expiration dates on openpgp keys used in test suite. (Closes: #1011863). haproxy (2.2.9-2+deb11u5) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * BUG/MAJOR: fcgi: Fix uninitialized reserved bytes (CVE-2023-0836) haproxy (2.2.9-2+deb11u4) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * BUG/MEDIUM: mux-h2: Refuse interim responses with end-stream flag set (CVE-2023-0056) * BUG/CRITICAL: http: properly reject empty http header field names (CVE-2023-25725) heimdal (7.7.0+dfsg-2+deb11u3) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * gsskrb5: fix accidental logic inversions (CVE-2022-45142) hsqldb (2.5.1-1+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-41853: Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can be prevented by updating to 2.4.1-2+deb10u1 or by setting the system property "hsqldb.method_class_names" to classes which are allowed to be called. For example, System.setProperty("hsqldb.method_class_names", "abc") or Java argument -Dhsqldb.method_class_names="abc" can be used. From version 2.4.1-2+deb10u1 all classes by default are not accessible except those in java.lang.Math and need to be manually enabled. imagemagick (8:6.9.11.60+dfsg-1.3+deb11u1) bullseye-security; urgency=medium . * Fix CVE-2022-44267 / CVE-2022-44268 intel-microcode (3.20230214.1~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Backport package 3.20230214.1 for bullseye. * New upstream microcode datafile 20230214 - Includes Fixes for: (Closes: #1031334) - INTEL-SA-00700 (CVE-2022-21216): Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access. - INTEL-SA-00730 (CVE-2022-33972): Incorrect calculation in microcode keying mechanism for some 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable information disclosure via local acces - INTEL-SA-00738 (CVE-2022-33196): Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access. - INTEL-SA-00767 (CVE-2022-38090): Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access. * New Microcodes: sig 0x000806f4, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 sig 0x000806f4, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 sig 0x000806f5, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 sig 0x000806f5, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 sig 0x000806f6, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 sig 0x000806f6, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 sig 0x000806f7, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 sig 0x000806f8, pf_mask 0x10, 2022-12-19, rev 0x2c000170, size 600064 sig 0x000806f8, pf_mask 0x87, 2022-12-27, rev 0x2b000181, size 561152 sig 0x000b06a2, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 sig 0x000b06a3, pf_mask 0xc0, 2022-12-08, rev 0x410e, size 212992 * Updated Microcodes: sig 0x00050653, pf_mask 0x97, 2022-08-30, rev 0x1000161, size 36864 sig 0x00050656, pf_mask 0xbf, 2022-08-26, rev 0x4003303, size 37888 sig 0x00050657, pf_mask 0xbf, 2022-08-26, rev 0x5003303, size 37888 sig 0x0005065b, pf_mask 0xbf, 2022-08-26, rev 0x7002503, size 29696 sig 0x000606a6, pf_mask 0x87, 2022-10-09, rev 0xd000389, size 296960 sig 0x000606c1, pf_mask 0x10, 2022-09-23, rev 0x1000211, size 289792 sig 0x000706a1, pf_mask 0x01, 2022-09-16, rev 0x003e, size 75776 sig 0x000706a8, pf_mask 0x01, 2022-09-20, rev 0x0022, size 76800 sig 0x000706e5, pf_mask 0x80, 2022-08-31, rev 0x00b8, size 113664 sig 0x000806a1, pf_mask 0x10, 2022-09-07, rev 0x0032, size 34816 sig 0x00090672, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 sig 0x00090675, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 sig 0x000906a3, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112 sig 0x000906a4, pf_mask 0x80, 2023-01-11, rev 0x0429, size 218112 sig 0x000906c0, pf_mask 0x01, 2022-09-02, rev 0x24000024, size 20480 sig 0x000a0671, pf_mask 0x02, 2022-08-31, rev 0x0057, size 103424 sig 0x000b0671, pf_mask 0x32, 2022-12-19, rev 0x0112, size 207872 sig 0x000b06f2, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 sig 0x000b06f5, pf_mask 0x07, 2023-01-04, rev 0x002c, size 219136 . intel-microcode (3.20221108.1) unstable; urgency=medium . * New upstream microcode datafile 20221108 * New Microcodes: sig 0x000606c1, pf_mask 0x10, 2022-08-07, rev 0x1000201, size 286720 sig 0x000b0671, pf_mask 0x32, 2022-09-07, rev 0x010e, size 204800 * Updated Microcodes: sig 0x000706e5, pf_mask 0x80, 2022-08-02, rev 0x00b6, size 113664 sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592 sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400 sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472 sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480 sig 0x00090672, pf_mask 0x07, 2022-09-19, rev 0x0026, size 218112 sig 0x00090675, pf_mask 0x07, 2022-09-19, rev 0x0026 sig 0x000b06f2, pf_mask 0x07, 2022-09-19, rev 0x0026 sig 0x000b06f5, pf_mask 0x07, 2022-09-19, rev 0x0026 sig 0x000906a3, pf_mask 0x80, 2022-09-19, rev 0x0424, size 217088 sig 0x000906a4, pf_mask 0x80, 2022-09-19, rev 0x0424 sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448 sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256 sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280 sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256 sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280 sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256 sig 0x000a0671, pf_mask 0x02, 2022-08-02, rev 0x0056, size 103424 . intel-microcode (3.20220809.1) unstable; urgency=medium . * New upstream microcode datafile 20220809 * Fixes INTEL-SA-00657, CVE-2022-21233 Stale data from APIC leaks SGX memory (AEPIC leak) * Fixes unspecified errata (functional issues) on Xeon Scalable * Updated Microcodes: sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816 sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032 sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888 sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776 sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776 sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640 sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280 sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400 sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424 sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 * source: update symlinks to reflect id of the latest release, 20220809 intel-microcode (3.20221108.2) unstable; urgency=medium . * Move source and binary from non-free/admin to non-free-firmware/admin following the 2022 General Resolution about non-free firmware. intel-microcode (3.20221108.1) unstable; urgency=medium . * New upstream microcode datafile 20221108 * New Microcodes: sig 0x000606c1, pf_mask 0x10, 2022-08-07, rev 0x1000201, size 286720 sig 0x000b0671, pf_mask 0x32, 2022-09-07, rev 0x010e, size 204800 * Updated Microcodes: sig 0x000706e5, pf_mask 0x80, 2022-08-02, rev 0x00b6, size 113664 sig 0x000806c1, pf_mask 0x80, 2022-06-28, rev 0x00a6, size 110592 sig 0x000806d1, pf_mask 0xc2, 2022-06-28, rev 0x0042, size 102400 sig 0x000806ec, pf_mask 0x94, 2022-07-31, rev 0x00f4, size 105472 sig 0x00090661, pf_mask 0x01, 2022-07-15, rev 0x0017, size 20480 sig 0x00090672, pf_mask 0x07, 2022-09-19, rev 0x0026, size 218112 sig 0x00090675, pf_mask 0x07, 2022-09-19, rev 0x0026 sig 0x000b06f2, pf_mask 0x07, 2022-09-19, rev 0x0026 sig 0x000b06f5, pf_mask 0x07, 2022-09-19, rev 0x0026 sig 0x000906a3, pf_mask 0x80, 2022-09-19, rev 0x0424, size 217088 sig 0x000906a4, pf_mask 0x80, 2022-09-19, rev 0x0424 sig 0x000906ed, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 104448 sig 0x000a0652, pf_mask 0x20, 2022-07-31, rev 0x00f4, size 96256 sig 0x000a0653, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 97280 sig 0x000a0655, pf_mask 0x22, 2022-07-31, rev 0x00f4, size 96256 sig 0x000a0660, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 97280 sig 0x000a0661, pf_mask 0x80, 2022-07-31, rev 0x00f4, size 96256 sig 0x000a0671, pf_mask 0x02, 2022-08-02, rev 0x0056, size 103424 intel-microcode (3.20220809.1) unstable; urgency=medium . * New upstream microcode datafile 20220809 * Fixes INTEL-SA-00657, CVE-2022-21233 Stale data from APIC leaks SGX memory (AEPIC leak) * Fixes unspecified errata (functional issues) on Xeon Scalable * Updated Microcodes: sig 0x00050653, pf_mask 0x97, 2022-03-14, rev 0x100015e, size 34816 sig 0x00050654, pf_mask 0xb7, 2022-03-08, rev 0x2006e05, size 44032 sig 0x000606a6, pf_mask 0x87, 2022-04-07, rev 0xd000375, size 293888 sig 0x000706a1, pf_mask 0x01, 2022-03-23, rev 0x003c, size 75776 sig 0x000706a8, pf_mask 0x01, 2022-03-23, rev 0x0020, size 75776 sig 0x000706e5, pf_mask 0x80, 2022-03-17, rev 0x00b2, size 112640 sig 0x000806c2, pf_mask 0xc2, 2022-03-19, rev 0x0028, size 97280 sig 0x000806d1, pf_mask 0xc2, 2022-03-28, rev 0x0040, size 102400 sig 0x00090672, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 sig 0x00090675, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 sig 0x000906a3, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 sig 0x000906a4, pf_mask 0x80, 2022-06-15, rev 0x0421, size 216064 sig 0x000a0671, pf_mask 0x02, 2022-03-17, rev 0x0054, size 103424 sig 0x000b06f2, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 sig 0x000b06f5, pf_mask 0x03, 2022-06-07, rev 0x0022, size 216064 * source: update symlinks to reflect id of the latest release, 20220809 intel-microcode (3.20220510.1) unstable; urgency=medium . * New upstream microcode datafile 20220510 * Fixes INTEL-SA-000617, CVE-2022-21151: Processor optimization removal or modification of security-critical code may allow an authenticated user to potentially enable information disclosure via local access (closes: #1010947) * Fixes several errata (functional issues) on Xeon Scalable, Atom C3000, Atom E3900 * New Microcodes: sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992 sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992 sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 * Updated Microcodes: sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224 sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496 sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816 sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008 sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888 sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888 sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696 sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408 sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568 sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264 sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912 sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776 sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776 sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640 sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816 sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568 sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280 sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400 sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472 sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472 sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480 sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480 sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544 sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448 sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472 sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448 sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448 sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280 sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256 sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424 * source: update symlinks to reflect id of the latest release, 20220510 . intel-microcode (3.20220419.1) unstable; urgency=medium . * New upstream microcode datafile 20220419 * Fixes errata APLI-11 in Atom E3900 series processors * Updated Microcodes: sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384 * source: update symlinks to reflect id of the latest release, 20220419 isc-dhcp (4.4.1-2.3+deb11u2) bullseye; urgency=medium . * Non-maintainer upload. * Backport missing IPv6 address lifetime handling. (closes: #1022969) jersey1 (1.19.3-6+deb11u1) bullseye; urgency=medium . * Team upload. * Fix FTBFS with libjettison-java 1.5.3. joblib (0.17.0-4+deb11u1) bullseye; urgency=high . * Non-maintainer upload. * Fix CVE-2022-21797 (Closes: #1020820) lava (2020.12-5+deb11u2) bullseye-security; urgency=high . * Prevent Recursive XML entity expansion [CVE-2022-44641] (Closes: #1024429) * debian/tests/testsuite: ignore tests/lava_dispatcher/test_compression.py and tests/lava_dispatcher/test_defs.py. They both fail on bullseye, but pass on bookworm. lemonldap-ng (2.0.11+ds-4+deb11u4) bullseye; urgency=medium . * Fix 2FA issue when using AuthBasic handler (CVE-2023-28862) libapache2-mod-auth-openidc (2.4.9.4-0+deb11u2) bullseye; urgency=medium . * Backport fix for CVE-2022-23527: prevent open redirect in default setup when OIDCRedirectURLsAllowed is not configured see: https://github.com/zmartzone/mod_auth_openidc/security/advisories/GHSA-q6f2-285m-gr53 (Closes: #1026444) libapreq2 (2.13-7+deb11u1) bullseye; urgency=high . * Non-maintainer upload by the Security Team. * Backport fix for CVE-2022-22728. (Closes: #1018191) libcommons-net-java (3.6-1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the LTS team. * Fix CVE-2021-37533: ZeddYu Lu discovered that the FTP client of Apache Commons Net, a Java client API for basic Internet protocols, trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about services running on the private network of the client. (Closes: #1025910) libdatetime-timezone-perl (1:2.47-1+2023c) bullseye; urgency=medium . * Update data to Olson database version 2023c. This update has the same zone data as 2023a, undoing the changes for Lebanon from the 2023b release past week. . libdatetime-timezone-perl (1:2.47-1+2023b) bullseye; urgency=medium . * Update data to Olson database version 2023b. This update contains contemporary changes for Egypt, Greenland, Morocco, and Palestine (2023a), and for Lebanon (2023b). libdatetime-timezone-perl (1:2.47-1+2023b) bullseye; urgency=medium . * Update data to Olson database version 2023b. This update contains contemporary changes for Egypt, Greenland, Morocco, and Palestine (2023a), and for Lebanon (2023b). libde265 (1.0.11-0+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Import package 1.0.11-1 from sid, new upstream version 1.0.11, to fix: - CVE-2020-21594 (Closes: #1029396) - CVE-2020-21595, CVE-2020-21597, CVE-2020-21599, CVE-2020-21601, CVE-2020-21603, CVE-2020-21604, CVE-2020-21605, CVE-2020-21606 (Closes: #1014999) - CVE-2020-21596 (Closes: #1029397) - CVE-2020-21598, CVE-2020-21600, CVE-2020-21602 (Closes: #1004963) - CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410, CVE-2021-36411, CVE-2022-1253 (Closes: #1014977) - CVE-2022-43243, CVE-2022-43248, CVE-2022-43253 (Closes: #1025816) - CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240, CVE-2022-43241, CVE-2022-43242, CVE-2022-43244, CVE-2022-43250, CVE-2022-43252 (Closes: #1027179) - CVE-2022-43245 CVE-2022-43249 (Closes: #1029357) - CVE-2022-47655 libde265 (1.0.9-1.1) unstable; urgency=medium . * Non-maintainer upload. * Apply patches to mitigate asan failures: reject_reference_pics_from_different_sps.patch and use_sps_from_the_image.patch. * Combined, this two patches fixes: - CVE-2022-43243, CVE-2022-43248, CVE-2022-43253 (Closes: #1025816) - CVE-2022-43235, CVE-2022-43236, CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240, CVE-2022-43241, CVE-2022-43242, CVE-2022-43244, CVE-2022-43250, CVE-2022-43252 (Closes: #1027179) - CVE-2022-47655 * Additional patch recycle_sps_if_possible.patch to avoid over-rejecting valid video streams due to reject_reference_pics_from_different_sps.patch. * Modifying past changelog entries to indicate when vulnerabilities were fixed: - In 1.0.9-1, in total 11 CVE's. see #1004963 and #1014999 - In 1.0.3-1, 1 CVE, see #1029396 * drop unused Build-Depends: libjpeg-dev, libpng-dev and libxv-dev (Closes: #981260) libde265 (1.0.9-1) unstable; urgency=medium . * Add "Rules-Requires-Root: no". * New upstream version 1.0.9 * Remove patches now part of upstream release. * Bump "Standards-Version" to 4.6.1 * Add patch to provide "gl_VISIBILITY" macro. * Update symbols for new upstream version. libde265 (1.0.8-1.1) unstable; urgency=medium . * Non-maintainer upload. * Import upstream fixes for CVE-tracked vulnerabilities (Closes: #1014977) - CVE-2022-1253 - CVE-2021-36411 - CVE-2021-36410 - CVE-2021-36409 - CVE-2021-36408 - CVE-2021-35452 libexplain (1.4.D001-11+deb11u1) bullseye; urgency=medium . * QA upload. * Apply two patches from bookworm to build with newer kernels: - Patch: Linux 5.11 no longer has if_frad.h, from Ubuntu. Closes: #997222 - Patch: termiox removed since kernel 5.12, from ALT Linux. libgit2 (1.1.0+dfsg.1-4+deb11u1) bullseye; urgency=high . * Non-maintainer upload by the Security Team * Backport patch for CVE-2023-22742 (Closes: #1029368) libhtml-stripscripts-perl (1.06-1+deb11u1) bullseye-security; urgency=high . * Team upload. * Handler for style attribute is vulnerable to ReDoS (CVE-2023-24038) (Closes: #1029400) libitext5-java (5.5.13.2-1+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2021-43113: It was discovered that the CompareTool of iText, a Java PDF library which uses the external ghostscript software to compare PDFs at a pixel level, allowed command injection when parsing a specially crafted filename. libjettison-java (1.5.3-1~deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-40150, CVE-2022-45685, CVE-2022-45693: denial of service via stack overflow / out of memory libjettison-java (1.5.1-1) unstable; urgency=medium . * Team upload. * New upstream version 1.5.1. * Fix CVE-2022-40149: It was discovered that libjettison-java, a collection of StAX parsers and writers for JSON, was vulnerable to a denial-of-service attack, if the attacker provided untrusted XML or JSON data. (Closes: #1022554) libksba (1.5.0-3+deb11u2) bullseye-security; urgency=high . * 25-Fix-an-integer-overflow-in-the-CRL-signature-parser.patch from 1.6.3 release: Fix an integer overflow in the CRL signature parser. https://dev.gnupg.org/T6284 libpod (3.0.1+dfsg1-3+deb11u4) bullseye; urgency=medium . * Recompile to fix parsing of DBUS_SESSION_BUS_ADDRESS (Closes: #1018816) . libpod (3.0.1+dfsg1-3+deb11u3) bullseye; urgency=medium . * Fix and tighten dependencies . libpod (3.0.1+dfsg1-3+deb11u2) bullseye; urgency=medium . * CVE-2022-1227: pickup changes in containers/psgo, Closes: #1020907 * CVE-2022-27649: do not set the inheritable capabilities, Closes: #1020906 libpod (3.0.1+dfsg1-3+deb11u3) bullseye; urgency=medium . * Fix and tighten dependencies . libpod (3.0.1+dfsg1-3+deb11u2) bullseye; urgency=medium . * CVE-2022-1227: pickup changes in containers/psgo, Closes: #1020907 * CVE-2022-27649: do not set the inheritable capabilities, Closes: #1020906 libpod (3.0.1+dfsg1-3+deb11u2) bullseye; urgency=medium . * CVE-2022-1227: pickup changes in containers/psgo, Closes: #1020907 * CVE-2022-27649: do not set the inheritable capabilities, Closes: #1020906 libreoffice (1:7.0.4-4+deb11u6) bullseye; urgency=medium . * debian/patches/avoid-empty-java.class.path.diff: apply upstream patch avoiding empty -Djava.class.path= (CVE-2022-38745) libreoffice (1:7.0.4-4+deb11u5) bullseye; urgency=medium . * debian/patches/hrk-euro-default.diff: default to EUR for .hr libreswan (4.3-1+deb11u3) bullseye-security; urgency=high . * use upstream patch for 4.2 and 4.3 . libreswan (4.3-1+deb11u2) bullseye-security; urgency=high . * Fixes CVE-2023-23009 (Closes: #1031821) libvirt (7.0.0-3+deb11u2) bullseye; urgency=medium . * [461d540] Fix libxl config test failures. Backports two commits from upstream to not fail with newer xen. libvirt (7.0.0-3+deb11u1) bullseye; urgency=medium . [ Guido Günther ] * [eb0956b] d/salsa-ci: Switch to bullseye * [dfcaecc] d/gbp.conf: Switch to bullseye * [7decb27] vircgroup: Fix virCgroupKillRecursive() wrt nested controllers. Thanks to Dio Putra (Closes: #983871) . [ Joachim Falk ] * [fcfceec] lxc: Fix reboot command (Closes: #991773) libxml2 (2.9.10+dfsg-6.7+deb11u4) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * schemas: Fix null-pointer-deref in xmlSchemaCheckCOSSTDerivedOK * Fix null deref in xmlSchemaFixupComplexType (CVE-2023-28484) (Closes: #1034436) * Hashing of empty dict strings isn't deterministic (CVE-2023-29469) (Closes: #1034437) libxpm (1:3.5.12-1.1~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Rebuild for bullseye . libxpm (1:3.5.12-1.1) unstable; urgency=medium . * Non-maintainer upload. * Fix CVE-2022-46285: Infinite loop on unclosed comments * Fix CVE-2022-44617: Runaway loop with width of 0 and enormous height * configure: add --disable-open-zfile instead of requiring -DNO_ZPIPE * Fix CVE-2022-4883: compression commands depend on $PATH * Prevent a double free in the error code path * Use gzip -d instead of gunzip * debian/rules: configure: Set explicitly runtime paths for {,un}compress and gzip. libxstream-java (1.4.15-3+deb11u2) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-41966: XStream serializes Java objects to XML and back again. Versions prior to 1.4.15-3+deb11u2 may allow a remote attacker to terminate the application with a stack overflow error, resulting in a denial of service only via manipulation of the processed input stream. The attack uses the hash code implementation for collections and maps to force recursive hash calculation causing a stack overflow. This issue is patched in version 1.4.15-3+deb11u2 which handles the stack overflow and raises an InputManipulationException instead. A potential workaround for users who only use HashMap or HashSet and whose XML refers these only as default map or set, is to change the default implementation of java.util.Map and java.util per the code example in the referenced advisory. However, this implies that your application does not care about the implementation of the map and all elements are comparable. (Closes: #1027754) libzen (0.4.38-1+deb11u1) bullseye; urgency=high . * Non-maintainer upload by the LTS Team. * CVE-2020-36646 fix for possible null pointer dereference linux (5.10.178-3) bullseye; urgency=medium . * [mips*] Define RUNTIME_DISCARD_EXIT in LD script linux (5.10.178-2) bullseye; urgency=medium . * docs: futex: Fix kernel-doc references after code split-up preparation * powerpc/doc: Fix htmldocs errors linux (5.10.178-1) bullseye; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.163 - [arm64,armhf] usb: musb: remove extra check in musb_gadget_vbus_draw - [arm64] dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins - [armhf] dts: stm32: Drop stm32mp15xc.dtsi from Avenger96 - [arm64] perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init() - [arm64] dts: armada-3720-turris-mox: Add missing interrupt for RTC - pstore/ram: Fix error return code in ramoops_probe() - [armhf] mmp: fix timer_read delay - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP - sched/fair: Cleanup task_util and capacity type - sched/uclamp: Fix relationship between uclamp and migration margin - cpuidle: dt: Return the correct numbers of parsed idle states - PM: hibernate: Fix mistake in kerneldoc comment - fs: don't audit the capability check in simple_xattr_list() - perf: Fix possible memleak in pmu_dev_alloc() - [x86] platform/x86: huawei-wmi: fix return value calculation - timerqueue: Use rb_entry_safe() in timerqueue_getnext() - lib/fonts: fix undefined behavior in bit shift for get_default_font - ocfs2: fix memory leak in ocfs2_stack_glue_init() - PNP: fix name memory leak in pnp_alloc_dev() - [x86] perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() - [x86] perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() - [x86] perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() - [arm64] platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init() - [arm64] irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe() - [amd64] EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper() - nfsd: don't call nfsd_file_put from client states seqfile display - genirq/irqdesc: Don't try to remove non-existing sysfs files - [x86] cpufreq: amd_freq_sensitivity: Add missing pci_dev_put() - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value - lib/notifier-error-inject: fix error when writing -errno to debugfs file - docs: fault-injection: fix non-working usage of negative values - debugfs: fix error when writing negative value to atomic_t debugfs file - ocfs2: ocfs2_mount_volume does cleanup job before return error - ocfs2: rewrite error handling of ocfs2_fill_super - ocfs2: fix memory leak in ocfs2_mount_volume() - rapidio: fix possible name leaks when rio_add_device() fails - rapidio: rio: fix possible name leak in rio_register_mport() - futex: Move to kernel/futex/ - futex: Resend potentially swallowed owner death notification - cpu/hotplug: Make target_store() a nop when target == state - [armhf] clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock() - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() - [x86] uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix - [x86] xen: Fix memory leak in xen_smp_intr_init{_pv}() - [x86] xen: Fix memory leak in xen_init_lock_cpu() - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() - PM: runtime: Improve path in rpm_idle() when no callback - PM: runtime: Do not call __rpm_callback() from rpm_idle() - [x86] platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]() - [x86] platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register() - fs: sysv: Fix sysv_nblocks() returns wrong value - rapidio: fix possible UAF when kfifo_alloc() fails - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD - relay: fix type mismatch when allocating memory in relay_create_buf() - hfs: Fix OOB Write in hfs_asc2mac - rapidio: devices: fix missing put_device in mport_cdev_open - wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs() - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb() - wifi: rtl8xxxu: Fix reading the vendor of combo chips - [arm64] drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge - [armhf] media: coda: jpeg: Add check for kmalloc - [arm64] venus: pm_helpers: Fix error check in vcodec_domains_get() - can: kvaser_usb: do not increase tx statistics when sending error message frames - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT - can: kvaser_usb_leaf: Set Warning state even without bus errors - can: kvaser_usb_leaf: Fix improved state not being reported - can: kvaser_usb_leaf: Fix wrong CAN state after stopping - can: kvaser_usb_leaf: Fix bogus restart events - can: kvaser_usb: Add struct kvaser_usb_busparams - can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming - spi: Update reference to struct spi_controller - ima: Fix fall-through warnings for Clang - ima: Handle -ESTALE returned by ima_filter_rule_match() - [arm64] drm/msm/hdmi: switch to drm_bridge_connector - [arm64] drm/msm/hdmi: drop unused GPIO support - bpf: Fix slot type check in check_stack_write_var_off - media: vivid: fix compose size exceed boundary - bpf: propagate precision in ALU/ALU64 operations - bpf: Check the other end of slot_type for STACK_SPILL - bpf: propagate precision across all frames, not just the last one - mtd: Fix device name leak when register device failed in add_mtd_device() - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port - rxrpc: Fix ack.bufferSize to be 0 when generating an ack - drm/radeon: Add the missed acpi_put_table() to fix memory leak - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup() - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table() - drm/fourcc: Add packed 10bit YUV 4:2:0 format - drm/fourcc: Fix vsub/hsub for Q410 and Q401 - integrity: Fix memory leakage in keyring allocation error path - ima: Fix misuse of dereference of pointer in template_desc_init_fields() - wifi: ath10k: Fix return value in ath10k_pci_init() - mtd: lpddr2_nvm: Fix possible null-ptr-deref - Input: elants_i2c - properly handle the reset GPIO when power is off - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init() - media: solo6x10: fix possible memory leak in solo_sysfs_init() - inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict() - bpf: Move skb->len == 0 checks into __bpf_redirect - HID: hid-sensor-custom: set fixed size for custom attributes - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT - ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT - regulator: core: use kfree_const() to free space conditionally - [arm64,armhf] clk: rockchip: Fix memory leak in rockchip_clk_register_pll() - drm/amdgpu: fix pci device refcount leak - bonding: fix link recovery in mode 2 when updelay is nonzero - drbd: fix an invalid memory access caused by incorrect use of list iterator - media: imon: fix a race condition in send_packet() - [arm64] clk: imx: replace osc_hdmi with dummy - pinctrl: pinconf-generic: add missing of_node_put() - media: dvb-core: Fix ignored return value in dvb_register_frontend() - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (CVE-2023-28328) - [arm64,armhf] drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe() - ASoC: dt-bindings: wcd9335: fix reset line polarity in example - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding - NFSv4.2: Fix a memory stomp in decode_attr_security_label - NFSv4.2: Fix initialisation of struct nfs4_label - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn - NFS: Fix an Oops in nfs_d_automount() - [x86] ALSA: asihpi: fix missing pci_disable_device() - wifi: iwlwifi: mvm: fix double free on tx path. - drm/amd/pm/smu11: BACO is supported when it's in BACO state - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios() - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios() - netfilter: conntrack: set icmpv6 redirects as RELATED - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect - bonding: uninitialized variable in bond_miimon_inspect() - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE - wifi: mac80211: fix memory leak in ieee80211_if_add() - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails - regulator: core: fix module refcount leak in set_supply() - regulator: core: fix resource leak in regulator_register() - hwmon: (jc42) Convert register access and caching to regmap/regcache - hwmon: (jc42) Restore the min/max/critical temperatures on resume - bpf, sockmap: fix race in sock_map_free() - ALSA: pcm: Set missing stop_operating flag at undoing trigger start - media: saa7164: fix missing pci_disable_device() - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() - SUNRPC: Fix missing release socket in rpc_sockname() - NFSv4.x: Fail client initialisation if state manager thread can't run - [armhf] media: coda: Add check for dcoda_iram_alloc - [armhf] media: coda: Add check for kmalloc - [armhf] clk: samsung: Fix memory leak in _samsung_clk_register_pll() - [armhf] spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h - wifi: rtl8xxxu: Fix the channel width reporting - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() - blktrace: Fix output non-blktrace event when blk_classic option enabled - [armhf] clk: socfpga: clk-pll: Remove unused variable 'rc' - [armhf] clk: socfpga: use clk_hw_register for a5/c5 - [armhf] clk: socfpga: Fix memory leak in socfpga_gate_init() - [x86] net: vmw_vsock: vmci: Check memcpy_from_msg() - net: defxx: Fix missing err handling in dfx_init() - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init() - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop() - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave() - net: farsync: Fix kmemleak when rmmods farsync - net/tunnel: wait until all sk_user_data reader finish before releasing the sock - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave() - [i386] net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave() - [amd64,arm64] net: amd-xgbe: Fix logic around active and passive cables - [amd64,arm64] net: amd-xgbe: Check only the minimum speed for active/passive cables - sctp: sysctl: make extra pointers netns aware - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() - stmmac: fix potential division by 0 - apparmor: fix a memleak in multi_transaction_new() - apparmor: fix lockdep warning when removing a namespace - apparmor: Fix abi check to include v8 abi - [arm64] crypto: nitrox - avoid double free on error path in nitrox_sriov_init() - scsi: core: Fix a race between scsi_done() and scsi_timeout() - apparmor: Use pointer to struct aa_label for lbs_cred - [arm64,armhf] PCI: dwc: Fix n_fts[] array overrun - RDMA/core: Fix order of nldev_exit call - f2fs: Fix the race condition of resize flag between resizefs - apparmor: Fix memleak in alloc_ns() - f2fs: fix normal discard process - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port - scsi: scsi_debug: Fix a warning in resp_write_scat() - crypto: cryptd - Use request context instead of stack for sub-request - [arm64] RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data() - [arm64] RDMA/hns: Fix ext_sge num error when post send - PCI: Check for alloc failure in pci_request_irq() - [amd64] RDMA/hfi: Decrease PCI device reference count in error path - [arm64] RDMA/hns: fix memory leak in hns_roce_alloc_mr() - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed - scsi: hpsa: Fix possible memory leak in hpsa_init_one() - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak - padata: Always leave BHs disabled when running ->parallel() - padata: Fix list iterator in padata_do_serial() - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() - scsi: hpsa: Fix error handling in hpsa_add_sas_host() - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() - scsi: scsi_debug: Fix a warning in resp_verify() - scsi: scsi_debug: Fix a warning in resp_report_zones() - scsi: fcoe: Fix possible name leak when device_register() fails - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() - scsi: ipr: Fix WARNING in ipr_init() - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails - scsi: snic: Fix possible UAF in snic_tgt_create() - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() - f2fs: avoid victim selection from previous victim section - RDMA/nldev: Fix failure to send large messages - [arm64,armhf] crypto: amlogic - Remove kcalloc without check - [amd64] RDMA/hfi1: Fix error return code in parse_platform_config() - RDMA/srp: Fix error return code in srp_parse_options() - orangefs: Fix sysfs not cleanup when dev init failed - [arm64] RDMA/hns: Fix PBL page MTR find - [arm64] RDMA/hns: Fix page size cap from firmware - [x86] hwrng: amd - Fix PCI device refcount leak - [i386] hwrng: geode - Fix PCI device refcount leak - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces - [arm64,armhf] serial: tegra: Read DMA status before terminating - class: fix possible memory leak in __class_register() - vfio: platform: Do not pass return buffer to ACPI _RST method - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() - usb: typec: tipd: Fix spurious fwnode_handle_put in error path - [arm*] serial: amba-pl011: avoid SBSA UART accessing DMACR register - [arm*] serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle. - [i386] serial: pch: Fix PCI device refcount leak in pch_request_dma() - tty: serial: clean up stop-tx part in altera_uart_tx_chars() - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media() - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (CVE-2022-3424) - [arm*] firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() - iio: temperature: ltc2983: make bulk write buffer DMA-safe - genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() - iio:imu:adis: Use IRQF_NO_AUTOEN instead of irq request then disable - iio: adis: handle devices that cannot unmask the drdy pin - iio: adis: stylistic changes - iio:imu:adis: Move exports into IIO_ADISLIB namespace - iio: adis: add '__adis_enable_irq()' implementation - usb: roles: fix of node refcount leak in usb_role_switch_is_parent() - usb: gadget: f_hid: optional SETUP/SET_REPORT mode - usb: gadget: f_hid: fix f_hidg lifetime vs cdev - usb: gadget: f_hid: fix refcount leak on error path - chardev: fix error handling in cdev_device_add() - [i386] i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe - [x86] staging: rtl8192u: Fix use after free in ieee80211_rx() - [x86] staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor() - gpiolib: Get rid of redundant 'else' - gpiolib: cdev: fix NULL-pointer dereferences - usb: storage: Add check for kcalloc - tracing/hist: Fix issue of losting command info in error_log - fbdev: pm2fb: fix missing pci_disable_device() - [x86] fbdev: via: Fix error in via_core_init() - [x86] fbdev: vermilion: decrease reference count in error path - [x86] fbdev: uvesafb: Fixes an error handling path in uvesafb_probe() - [armhf] HSI: omap_ssi_core: fix unbalanced pm_runtime_disable() - [armhf] HSI: omap_ssi_core: fix possible memory leak in ssi_probe() - power: supply: fix residue sysfs file in error handle route of __power_supply_register() - perf trace: Return error if a system call doesn't exist - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number - perf trace: Handle failure when trace point folder is missed - perf symbol: correction while adjusting symbol - [armhf] HSI: omap_ssi_core: Fix error handling in ssi_init() - power: supply: fix null pointer dereferencing in power_supply_get_battery_info - [arm64,armhf] pwm: tegra: Improve required rate calculation - dmaengine: idxd: Fix crc_val field for completion record - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 - rtc: cmos: Fix event handler registration ordering issue - rtc: cmos: Fix wake alarm breakage - rtc: cmos: fix build on non-ACPI platforms - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe() - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe() - rtc: cmos: Eliminate forward declarations of some functions - rtc: cmos: Rename ACPI-related functions - rtc: cmos: Disable ACPI RTC event on removal - [armhf] rtc: snvs: Allow a time difference on clock register read - [arm64] rtc: pcf85063: Fix reading alarm - [amd64] iommu/amd: Fix pci device refcount leak in ppr_notifier() - [powerpc*] xmon: Enable breakpoints on 8xx - [powerpc*] xmon: Fix -Wswitch-unreachable warning in bpt_cmds - [powerpc*] xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() - kbuild: remove unneeded mkdir for external modules_install - kbuild: unify modules(_install) for in-tree and external modules - kbuild: refactor single builds of *.ko - [powerpc*] perf: callchain validate kernel stack pointer bounds - [powerpc*] hv-gpci: Fix hv_gpci event list - [powerpc*] eeh: Drop redundant spinlock initialization - [powerpc*] pseries/eeh: use correct API for error log size - netfilter: flowtable: really fix NAT IPv6 offload - [arm64] rtc: pcf85063: fix pcf85063_clkout_control - NFSD: Remove spurious cb_setup_err tracepoint - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure - net: macsec: fix net device access prior to holding a lock - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - nfc: pn533: Clear nfc_target before being used - r6040: Fix kmemleak in probe and remove - net: switch to storing KCOV handle directly in sk_buff - net: add inline function skb_csum_is_sctp - net: igc: use skb_csum_is_sctp instead of protocol check - net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME - igc: Enhance Qbv scheduling by using first flag bit - igc: Use strict cycles for Qbv scheduling - igc: Add checking for basetime less than zero - igc: recalculate Qbv end_time by considering cycle time - igc: Lift TAPRIO schedule restriction - igc: Set Qbv start_time and end_time to end_time if not being configured in GCL - openvswitch: Fix flow lookup to use unmasked key - skbuff: Account for tail adjustment during pull operations - [arm64] mailbox: zynq-ipi: fix error handling while device_register() fails - net_sched: reject TCF_EM_SIMPLE case for complex ematch module - rxrpc: Fix missing unlock in rxrpc_do_sendmsg() - myri10ge: Fix an error handling path in myri10ge_probe() - net: stream: purge sk_error_queue in sk_stream_kill_queues() - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state() - [arm64] make is_ttbrX_addr() noinstr-safe - video: hyperv_fb: Avoid taking busy spinlock on panic path - [x86] hyperv: Remove unregister syscore call from Hyper-V cleanup - binfmt_misc: fix shift-out-of-bounds in check_special_flags - fs: jfs: fix shift-out-of-bounds in dbAllocAG - udf: Avoid double brelse() in udf_rename() - fs: jfs: fix shift-out-of-bounds in dbDiscardAG - ACPICA: Fix error code path in acpi_ds_call_control_method() - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset() - nilfs2: fix shift-out-of-bounds due to too large exponent of block size - acct: fix potential integer overflow in encode_comp_t() - hfs: fix OOB Read in __hfs_brec_find - [armhf] drm/etnaviv: add missing quirks for GC300 - brcmfmac: return error when getting invalid max_flowrings from dongle - wifi: ath9k: verify the expected usb_endpoints are present - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out - ipmi: fix memleak when unload ipmi driver - drm/amd/display: prevent memory leak - qed (gcc13): use u16 for fid to be big enough - bpf: make sure skb->len != 0 when redirecting to a tunneling device - hamradio: baycom_epp: Fix return type of baycom_send_packet() - wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() - igb: Do not free q_vector unless new one was allocated - drm/amdgpu: Fix type of second parameter in trans_msg() callback - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback - [s390x] ctcm: Fix return type of ctc{mp,}m_tx() - [s390x] netiucv: Fix return type of netiucv_tx() - [s390x] lcs: Fix return type of lcs_start_xmit() - [arm64] drm/msm: Use drm_mode_copy() - [arm64] drm/rockchip: Use drm_mode_copy() - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() - md/raid1: stop mdx_raid1 thread when raid1 array run failed - drm/amd/display: fix array index out of bound error in bios parser - net: add atomic_long_t to net_device_stats fields - mrp: introduce active flags to prevent UAF when applicant uninit - ppp: associate skb with a device at tx - bpf: Prevent decl_tag from being referenced in func_proto arg - ethtool: avoiding integer overflow in ethtool_phys_id() - media: dvb-frontends: fix leak of memory fw - media: dvbdev: adopts refcnt to avoid UAF - media: dvb-usb: fix memory leak in dvb_usb_adapter_init() - blk-mq: fix possible memleak when register 'hctx' failed - regulator: core: fix use_count leakage when handling boot-on - [arm64] mmc: f-sdh30: Add quirks for broken timeout clock capability - media: si470x: Fix use-after-free in si470x_int_in_callback() - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() - hwmon: (jc42) Fix missing unlock on error in jc42_write() - ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c - ALSA: hda: add snd_hdac_stop_streams() helper - [x86] ASoC: Intel: Skylake: Fix driver hang during shutdown - ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link() - [x86] ASoC: rt5670: Remove unbalanced pm_runtime_put() - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option() - afs: Fix lost servers_outstanding count - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES - ima: Simplify ima_lsm_copy_rule - ALSA: usb-audio: add the quirk for KT0206 device - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list - [arm64,armhf] usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode - [arm64,armhf] usb: dwc3: core: defer probe on ulpi_read_id timeout - HID: wacom: Ensure bootloader PID is usable in hidraw mode - reiserfs: Add missing calls to reiserfs_security_free() - iio: adc: ad_sigma_delta: do not use internal iio_dev lock - iio: adc128s052: add proper .data members in adc128_of_match table - regulator: core: fix deadlock on regulator enable - ovl: fix use inode directly in rcu-walk mode - media: dvbdev: fix build warning due to comments - media: dvbdev: fix refcnt bug - [armhf] pwm: tegra: Fix 32 bit build - [arm64,armhf] usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init - cifs: fix oops during encryption - nvme-pci: fix doorbell buffer value endianness - nvme-pci: fix mempool alloc size - nvme-pci: fix page size checks - ata: ahci: Fix PCS quirk application for suspend - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition - [powerpc*] rtas: avoid device tree lookups in rtas_os_term() - [powerpc*] rtas: avoid scheduling in rtas_os_term() - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint - HID: plantronics: Additional PIDs for double volume key presses quirk - pstore/zone: Use GFP_ATOMIC to allocate zone buffer - hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount - binfmt: Fix error return code in load_elf_fdpic_binary() - ovl: Use ovl mounter's fsuid and fsgid in ovl_link() - ALSA: line6: correct midi status byte when receiving data from podxt - ALSA: line6: fix stack overflow in line6_midi_transmit - pnode: terminate at peers of source - md: fix a crash in mempool_free - mm, compaction: fix fast_isolate_around() to stay within boundaries - f2fs: should put a page when checking the summary info - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING - tpm: acpi: Call acpi_put_table() to fix memory leak - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails - net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow() - wifi: rtlwifi: remove always-true condition pointed out by GCC 12 - wifi: rtlwifi: 8192de: correct checking of IQK reload - rcu: Prevent lockdep-RCU splats on lock acquisition/release - net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO - net/af_packet: make sure to pull mac header - media: stv0288: use explicitly signed char - jbd2: use the correct print format - [arm64] dts: qcom: sdm845-db845c: correct SPI2 pins drive strength - btrfs: fix resolving backrefs for inline extent followed by prealloc - [arm64] dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength - PM/devfreq: governor: Add a private governor_data for governor - cpufreq: Init completion before kobject_init_and_add() - ALSA: patch_realtek: Fix Dell Inspiron Plus 16 - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata - dm thin: Use last transaction's pmd->root when commit failed - dm thin: resume even if in FAIL mode - dm thin: Fix UAF in run_timer_softirq() - dm integrity: Fix UAF in dm_integrity_dtr() - dm cache: Fix UAF in destroy() - dm cache: set needs_check flag after aborting metadata - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' - perf/core: Call LSM hook after copying perf_event_attr - [x86] KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails - [x86] microcode/intel: Do not retry microcode reloading on the APs - [x86] ftrace/x86: Add back ftrace_expected for ftrace bug reports - [x86] kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK - tracing/hist: Fix wrong return value in parse_action_params() - tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line - media: dvb-core: Fix double free in dvb_register_device() - cifs: fix confusing debug message - cifs: fix missing display of three mount options - md/bitmap: Fix bitmap chunk size overflow issues - efi: Add iMac Pro 2017 to uefi skip cert quirk - wifi: wilc1000: sdio: fix module autoloading - ipmi: fix long wait in unload when IPMI disconnect - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type() - ima: Fix a potential NULL pointer access in ima_restore_measurement_list - ipmi: fix use after free in _ipmi_destroy_user() - PCI: Fix pci_device_is_present() for VFs by checking PF - PCI/sysfs: Fix double free in error path - driver core: Fix bus_type.match() error handling in __driver_attach() - [amd64] iommu/amd: Fix ivrs_acpihid cmdline parsing code - [armhf] remoteproc: core: Do pm_relax when in RPROC_OFFLINE state - device_cgroup: Roll back to original exceptions after copy failure - drm/connector: send hotplug uevent on connector cleanup - [x86] drm/i915/dsi: fix VBT send packet port selection for dual link DSI - ext4: silence the warning when evicting inode with dioread_nolock - ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop - ext4: fix use-after-free in ext4_orphan_cleanup - ext4: fix undefined behavior in bit shift for ext4_check_flag_values - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode - ext4: add helper to check quota inums - ext4: fix bug_on in __es_tree_search caused by bad quota inode - ext4: fix reserved cluster accounting in __es_remove_extent() - ext4: check and assert if marking an no_delete evicting inode dirty - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode - ext4: init quota for 'old.inode' in 'ext4_rename' - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline - ext4: fix corruption when online resizing a 1K bigalloc fs - ext4: fix error code return to user-space in ext4_get_branch() - ext4: avoid BUG_ON when creating xattrs - ext4: fix inode leak in ext4_xattr_inode_create() on an error path - ext4: initialize quota before expanding inode in setproject ioctl - ext4: avoid unaccounted block allocation when expanding inode - ext4: allocate extended attribute value in vmalloc area - drm/amdgpu: handle polaris10/11 overlap asics (v2) - drm/amdgpu: make display pinning more flexible (v2) - [armel,armhf] renumber bits related to _TIF_WORK_MASK - [x86] perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure - [x86] perf/x86/intel/uncore: Clear attr_update properly - btrfs: replace strncpy() with strscpy() - [x86] mce: Get rid of msr_ops - [x86] MCE/AMD: Clear DFR errors found in THR handler - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data - [x86] kprobes: Convert to insn_decode() - [x86] kprobes: Fix optprobe optimization check with CONFIG_RETHUNK - ext4: goto right label 'failed_mount3a' - ext4: correct inconsistent error msg in nojournal mode - mm/highmem: Lift memcpy_[to|from]_page to core - ext4: use memcpy_to_page() in pagecache_write() - fs: ext4: initialize fsdata in pagecache_write() - ext4: move functions in super.c - ext4: simplify ext4 error translation - ext4: fix various seppling typos - ext4: fix leaking uninitialized memory in fast-commit journal - ext4: use kmemdup() to replace kmalloc + memcpy - mbcache: don't reclaim used entries - mbcache: add functions to delete entry if unused - ext4: remove EA inode entry from mbcache on inode eviction - ext4: unindent codeblock in ext4_xattr_block_set() - ext4: fix race when reusing xattr blocks - mbcache: automatically delete entries from cache on freeing - ext4: fix deadlock due to mbcache entry corruption - SUNRPC: ensure the matching upcall is in-flight upon downcall - bpf: pull before calling skb_postpull_rcsum() - [arm64,armhf] drm/panfrost: Fix GEM handle creation ref-counting - [x86] vmxnet3: correctly report csum_level for encapsulated packet - veth: Fix race with AF_XDP exposing old or uninitialized descriptors - nfsd: shut down the NFSv4 state objects before the filecache - [arm64] net: hns3: add interrupts re-initialization while doing VF FLR - net: sched: fix memory leak in tcindex_set_parms - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure - nfc: Fix potential resource leaks - vhost/vsock: Fix error handling in vhost_vsock_init() - vhost: fix range used in translate_desc() - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path - net/mlx5: Avoid recovery in probe flows - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation - [amd64,arm64] net: amd-xgbe: add missed tasklet_kill - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC - [arm64] drm/meson: Reduce the FIFO lines held when AFBC is not used - filelock: new helper: vfs_inode_has_locks - ceph: switch to vfs_inode_has_locks() to fix file lock bug - netfilter: ipset: fix hash:net,port,net hang with /0 subnet - netfilter: ipset: Rework long task execution when adding/deleting entries - perf tools: Fix resources leak in perf_data__open_dir() - drivers/net/bonding/bond_3ad: return when there's no aggregator - usb: rndis_host: Secure rndis_query check against int overflow - [x86] drm/i915: unpin on error in intel_vgpu_shadow_mm_pin() - udf: Fix extension of the last extent in the file - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet - nvme: fix multipath crash caused by flush request when blktrace is enabled - [x86] bugs: Flush IBP in ib_prctl_set() (CVE-2023-0045) - nfsd: fix handling of readdir in v4root vs. mount upcall timeout - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB - [x86] drm/i915/gvt: fix gvt debugfs destroy - [x86] drm/i915/gvt: fix vgpu debugfs clean in remove - ext4: don't allow journal inode to have encrypt flag - hfs/hfsplus: use WARN_ON for sanity check - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling - mbcache: Avoid nesting of cache->c_list_lock under bit locks - efi: random: combine bootloader provided RNG seed with RNG protocol output - io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res() - ext4: disable fast-commit of encrypted dir operations - ext4: don't set up encryption key during jbd2 transaction - [arm64] fsl_lpuart: Don't enable interrupts too early - serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way" - net/ulp: prevent ULP without clone op from entering the LISTEN status (CVE-2023-0461) - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.164 - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx - [arm64] KVM: arm64: Fix S1PTW handling on RO memslots - efi: tpm: Avoid READ_ONCE() for accessing the event log - docs: Fix the docs build with Sphinx 6.0 - perf auxtrace: Fix address filter duplicate symbol selection - [arm64] ASoC: qcom: lpass-cpu: Fix fallback SD line index handling - [s390x] cpum_sf: add READ_ONCE() semantics to compare and swap loops - [s390x] percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() - cifs: Fix uninitialized memory read for smb311 posix symlink create - [arm64] drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer - [x86] platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe - ixgbe: fix pci device refcount leak - bus: mhi: host: Fix race between channel preparation and M0 event - [amd64] iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands - [amd64] iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options - [arm64] clk: imx8mp: Add DISP2 pixel clock - [arm64] clk: imx8mp: add clkout1/2 support - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock - [arm64] clk: imx: imx8mp: add shared clk gate for usb suspend clk - xhci: Avoid parsing transfer events several times - xhci: get isochronous ring directly from endpoint structure - xhci: adjust parameters passed to cleanup_halted_endpoint() - xhci: Add xhci_reset_halted_ep() helper function - xhci: move xhci_td_cleanup so it can be called by more functions - xhci: store TD status in the td struct instead of passing it along - xhci: move and rename xhci_cleanup_halted_endpoint() - xhci: Prevent infinite loop in transaction errors recovery for streams - [arm64,armhf] usb: ulpi: defer ulpi_register on ulpi_read_id timeout - ext4: fix uninititialized value in 'ext4_evict_inode' - xfrm: fix rcu lock in xfrm_notify_userpolicy() - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. - [powerpc*] imc-pmu: Fix use of mutex in IRQs disabled section - [x86] boot: Avoid using Intel mnemonics in AT&T syntax asm - EDAC/device: Fix period calculation in edac_device_reset_delay_period() - [arm64] ASoC: wm8904: fix wrong outputs volume after power reactivation - tipc: fix unexpected link reset due to discovery messages - hvc/xen: lock console list traversal - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() - net/sched: act_mpls: Fix warning during failed attribute validation - net/mlx5: Fix ptp max frequency adjustment range - net/mlx5e: Don't support encap rules with gbp option - mm: Always release pages to the buddy allocator in memblock_free_late(). - Documentation: KVM: add API issues section - [x86] KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID - [x86] resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnecessary IPI - [x86] resctrl: Fix task CLOSID/RMID update race - [arm64] atomics: remove LL/SC trampolines - [arm64] cmpxchg_double*: hazard against entire exchange variable - efi: fix NULL-deref in init error path - drm/virtio: Fix GEM handle creation UAF - io_uring/io-wq: free worker if task_work creation is canceled - io_uring/io-wq: only free worker if it was allocated for creation - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.165 - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS - pNFS/filelayout: Fix coalescing test for single DS - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats - btrfs: always report error in run_one_delayed_ref() - [x86] asm: Fix an assembler warning with current binutils - f2fs: let's avoid panic if extent_tree is not created - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices - wifi: mac80211: sdata can be NULL during AMPDU start - zonefs: Detect append writes at invalid locations - nilfs2: fix general protection fault in nilfs_btree_insert() - efi: fix userspace infinite retry read efivars after EFI runtime services page fault - ALSA: hda/realtek - Turn on power early - [x86] drm/i915/gt: Reset twice - Bluetooth: hci_qca: Wait for timeout during suspend - Bluetooth: hci_qca: Fix driver shutdown on closed serdev - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL - io_uring: improve send/recv error handling - io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly - io_uring: add flag for disabling provided buffer recycling - io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG) - io_uring: allow re-poll if we made progress - io_uring: fix async accept on O_NONBLOCK sockets - io_uring: check for valid register opcode earlier - io_uring: lock overflowing for IOPOLL - io_uring: fix CQ waiting timeout handling - io_uring: ensure that cached task references are always put on exit - io_uring: remove duplicated calls to io_kiocb_ppos - io_uring: update kiocb->ki_pos at execution time - io_uring: do not recalculate ppos unnecessarily - io_uring/rw: defer fsnotify calls to task context - xhci-pci: set the dma max_seg_size - usb: xhci: Check endpoint is valid before dereferencing it - xhci: Fix null pointer dereference when host dies - xhci: Add update_hub_device override for PCI xHCI hosts - xhci: Add a flag to disable USB3 lpm on a xhci root port level. - usb: acpi: add helper to check port lpm capability using acpi _DSM - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables - prlimit: do_prlimit needs to have a speculation check (CVE-2023-0458) - USB: serial: option: add Quectel EM05-G (GR) modem - USB: serial: option: add Quectel EM05-G (CS) modem - USB: serial: option: add Quectel EM05-G (RS) modem - USB: serial: option: add Quectel EC200U modem - USB: serial: option: add Quectel EM05CN (SG) modem - USB: serial: option: add Quectel EM05CN modem - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 - usb: core: hub: disable autosuspend for TI TUSB8041 - [x86] comedi: adv_pci1760: Fix PWM instruction handling - [arm64,armhf] mmc: sunxi-mmc: Fix clock refcount imbalance during unbind - [arm64,armhf] mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting - btrfs: fix race between quota rescan and disable leading to NULL pointer deref - cifs: do not include page data when checking signature - [x86] thunderbolt: Use correct function to calculate maximum USB3 link rate - USB: gadgetfs: Fix race between mounting and unmounting - USB: serial: cp210x: add SCALANCE LPE-9000 device id - usb: typec: altmodes/displayport: Add pin assignment helper - usb: typec: altmodes/displayport: Fix pin assignment calculation - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 - [i386] serial: pch_uart: Pass correct sg to dma_unmap_sg() - [arm64] dmaengine: tegra210-adma: fix global intr clear - [x86] mei: me: add meteor lake point M DID - [x86] drm/i915: re-disable RC6p on Sandy Bridge - drm/amd/display: Fix set scaling doesn's work - drm/amd/display: Calculate output_color_space after pixel encoding adjustment - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix - [arm64] efi: Execute runtime services from a dedicated stack - [arm64] efi: rt-wrapper: Add missing include - Revert "drm/amdgpu: make display pinning more flexible (v2)" - [x86] fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN - tracing: Use alignof__(struct {type b;}) instead of offsetof() - io_uring: io_kiocb_update_pos() should not touch file for non -1 offset - io_uring/net: fix fast_iov assignment in io_setup_async_msg() - net/ulp: use consistent error code when blocking ULP - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work() - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" - Bluetooth: hci_qca: Wait for SSR completion during suspend - Bluetooth: hci_qca: check for SSR triggered flag while suspend - Bluetooth: hci_qca: Fixed issue during suspend - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma - io_uring: Clean up a false-positive warning from GCC 9.3.0 - io_uring: fix double poll leak on repolling - io_uring/rw: ensure kiocb_end_write() is always called - io_uring/rw: remove leftover debug statement https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.166 - clk: generalize devm_clk_get() a bit - clk: Provide new devm_clk helpers for prepared and enabled clocks - [armel,armhf] memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() - [armhf] dts: imx6ul-pico-dwarf: Use 'clock-frequency' - [armhf] imx: add missing of_node_put() - [amd64] HID: intel_ish-hid: Add check for ishtp_dma_tx_map - tomoyo: fix broken dependency on *.conf.default - RDMA/core: Fix ib block iterator counter overflow - [amd64] IB/hfi1: Reject a zero-length user expected buffer - [amd64] IB/hfi1: Reserve user expected TIDs - [amd64] IB/hfi1: Fix expected receive setup error exit issues - [amd64] IB/hfi1: Immediately remove invalid memory from hardware - [amd64] IB/hfi1: Remove user expected buffer invalidate race - affs: initialize fsdata in affs_truncate() - [amd64,arm64] amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent - [amd64,arm64] amd-xgbe: Delay AN timeout during KR training - bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation - [arm64] phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() - net: nfc: Fix use-after-free in local_cleanup() - [arm64,armhf] gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (CVE-2023-23559) - net/sched: sch_taprio: fix possible use-after-free - l2tp: Serialize access to sk_user_data with sk_callback_lock (CVE-2022-4129) - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock (CVE-2022-4129) - l2tp: convert l2tp_tunnel_list to idr - l2tp: close all race conditions in l2tp_tunnel_register() - net: usb: sr9700: Handle negative len - net: mdio: validate parameter addr in mdiobus_get_phy() - HID: check empty report_list in hid_validate_values() (CVE-2023-1073) - HID: check empty report_list in bigben_probe() - net: stmmac: fix invalid call to mdiobus_get_phy() - HID: revert CHERRY_MOUSE_000C quirk - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request - net: mlx5: eliminate anonymous module_init & module_exit - dmaengine: Fix double increment of client_count in dma_chan_get() - [arm64] net: macb: fix PTP TX timestamp failure due to packet padding - l2tp: prevent lockdep issue in l2tp_tunnel_register() - HID: betop: check shape of output reports - nvme-pci: fix timeout request state check - tcp: avoid the lookup process failing to get sk in ehash table - w1: fix deadloop in __w1_remove_master_device() - w1: fix WARNING after calling w1_process() - driver core: Fix test_async_probe_init saves device in wrong array - tcp: fix rate_app_limited to default to 1 - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace - [arm64,armhf] cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist - drm: Add orientation quirk for Lenovo ideapad D330-10IGL - [arm64] cpufreq: armada-37xx: stop using 0 as NULL pointer - [armhf] ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC - spi: spidev: remove debug messages that access spidev->spi without locking - [s390x] KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - [arm64] scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id - [x86] platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD - [x86] platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK - lockref: stop doing cpu_relax in the cmpxchg loop - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state - [x86] ACPI: cstate: Optimize C3 entry on AMD CPUs - fs: reiserfs: remove useless new_opts in reiserfs_remount - sysctl: add a new register_sysctl_init() interface - kernel/panic: move panic sysctls to its own file - panic: unset panic_on_warn inside panic() - exit: Add and use make_task_dead. - objtool: Add a missing comma to avoid string concatenation - panic: Separate sysctl logic from CONFIG_SMP - exit: Put an upper limit on how often we can oops - exit: Expose "oops_count" to sysfs - exit: Allow oops_limit to be disabled - panic: Consolidate open-coded panic_on_warn checks - panic: Introduce warn_limit - panic: Expose "warn_count" to sysfs - docs: Fix path paste-o for /sys/kernel/warn_count - exit: Use READ_ONCE() for all oops/warn limit reads - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed - xhci: Set HCD flag to defer primary roothub registration - scsi: hpsa: Fix allocation size for scsi_host_alloc() - module: Don't wait for GOING modules - tracing: Make sure trace_printk() can output as soon as it can be used - trace_events_hist: add check for return value of 'create_hist_field' - ftrace/scripts: Update the instructions for ftrace-bisect.sh - cifs: Fix oops due to uncleared server->smbd_conn in reconnect - [x86] KVM: x86/vmx: Do not skip segment attributes if unusable bit is set - [x86] thermal: intel: int340x: Protect trip temperature from concurrent updates - EDAC/device: Respect any driver-supplied workqueue polling value - units: Add Watt units - units: Add SI metric prefix definitions - i2c: designware: Use DIV_ROUND_CLOSEST() macro - i2c: designware: use casting of u64 in clock multiplication to avoid overflow - netlink: prevent potential spectre v1 gadgets - net: fix UaF in netns ops registration error path - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection - netfilter: nft_set_rbtree: skip elements in transaction from garbage collection - netlink: annotate data races around nlk->portid - netlink: annotate data races around dst_portid and dst_group - netlink: annotate data races around sk_state - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() - ipv4: prevent potential spectre v1 gadget in fib_metrics_match() - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE - netrom: Fix use-after-free of a listening socket. - net/sched: sch_taprio: do not schedule in taprio_reset() - sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074) - [x86] thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() - net/tg3: resolve deadlock in tg3_reset_task() during EEH - [arm64,armhf] net: mdio-mux-meson-g12a: force internal PHY off on mux switch - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf (Closes: #989705) - nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted - block: fix and cleanup bio_check_ro - [x86] i8259: Mark legacy PIC interrupts with IRQ_LEVEL - netfilter: conntrack: unify established states for SCTP paths - [x86] perf/x86/amd: fix potential integer overflow on shift of a int - clk: Fix pointer casting to prevent oops in devm_clk_release() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.167 - [armhf] dts: imx: Fix pca9547 i2c-mux node name - [arm64] dts: imx8mq-thor96: fix no-mmc property for SDHCI - bpf: Skip task with pid=1 in send_signal_common() - blk-cgroup: fix missing pd_online_fn() while activating policy - [armhf] dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems - Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt - net: fix NULL pointer in skb_segment_list https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.168 - firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region - [arm64,armhf] bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() - bpf: Fix incorrect state pruning for <8B spill/fill - [powerpc*] imc-pmu: Revert nest_init_lock to being a mutex - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() - bpf: Support <8-byte scalar spill and refill - bpf: Fix to preserve reg parent/live fields when copying range info - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener - [arm*] drm/vc4: hdmi: make CEC adapter name unique - scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" - vhost/net: Clear the pending messages when the backend is removed - [armhf] WRITE is "data source", not destination... - fix iov_iter_bvec() "direction" argument - fix "direction" argument of iov_iter_kvec() - virtio-net: execute xdp_do_flush() before napi_complete_done() - sfc: correctly advertise tunneled IPv6 segmentation - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices - netrom: Fix use-after-free caused by accept on already connected socket - netfilter: br_netfilter: disable sabotage_in hook after first suppression - squashfs: harden sanity check in squashfs_read_xattr_id_table - [arm64] net: phy: meson-gxl: Add generic dummy stubs for MMD register access - igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate - ata: libata: Fix sata_down_spd_limit() when no link speed is reported - virtio-net: Keep stop() to follow mirror sequence of open() - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new - efi: fix potential NULL deref in efi_mem_reserve_persistent - qede: add netpoll support for qede driver - qede: execute xdp_do_flush() before napi_complete_done() - scsi: target: core: Fix warning on RT kernels - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (CVE-2023-2162) - [arm64,armhf] i2c: rk3x: fix a bunch of kernel-doc warnings - [x86] platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table - [arm64] usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API - [arm64] usb: dwc3: qcom: enable vbus override when in OTG dr-mode - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF - Input: i8042 - move __initconst to fix code styling warning - Input: i8042 - merge quirk tables - Input: i8042 - add TUXEDO devices to i8042 quirk tables - Input: i8042 - add Clevo PCX0DX to i8042 quirk table - fbcon: Check font dimension limits - net: qrtr: free memory on error path in radix_tree_insert() - [s390x] watchdog: diag288_wdt: do not use stack buffers for hardware data - [s390x] watchdog: diag288_wdt: fix __diag288() inline assembly - ALSA: hda/realtek: Add Acer Predator PH315-54 - efi: Accept version 2 of memory attributes table - iio: hid: fix the retval in accel_3d_capture_sample - iio: imu: fxos8700: fix ACCEL measurement range selection - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback - iio: imu: fxos8700: fix IMU data bits returned to user space - iio: imu: fxos8700: fix map label of channel type to MAGN sensor - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback - iio: imu: fxos8700: fix incorrect ODR mode readback - iio: imu: fxos8700: fix failed initialization ODR mode assignment - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN - iio: imu: fxos8700: fix MAGN sensor scale and unit - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps - [x86] debug: Fix stack recursion caused by wrongly ordered DR7 accesses - mm/swapfile: add cond_resched() in get_swap_pages() - Squashfs: fix handling and sanity checking of xattr_ids count - [x86] drm/i915: Fix potential bit_17 double-free - nvmem: core: initialise nvmem->id early - nvmem: core: fix cell removal on error - serial: 8250_dma: Fix DMA Rx completion race - serial: 8250_dma: Fix DMA Rx rearm race - fbdev: smscufx: fix error handling code in ufx_usb_probe - f2fs: fix to do sanity check on i_extra_isize in is_alive() - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property - bpf: Do not reject when the stack read size is different from the tracked scalar size - mm/migration: return errno when isolate_huge_page failed - migrate: hugetlb: check for hugetlb shared PMD in node migration - btrfs: limit device extents to the device size - btrfs: zlib: zero-initialize zlib workspace - ALSA: hda/realtek: Add Positivo N14KP6-TG - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw - of/address: Return an error when no valid dma-ranges are found (Closes: #993612) - can: j1939: do not wait 250 ms if the same addr was already claimed - [amd64] IB/hfi1: Restore allocated resources on failed copyout - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues - [amd64] RDMA/usnic: use iommu_map_atomic() under spin_lock() - xfrm: fix bug with DSCP copy to v6 from v4 tunnel - bonding: fix error checking in bond_debug_reregister() - [arm64] net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY - ice: Do not use WQ_MEM_RECLAIM flag for workqueue - [arm64] net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" - net/mlx5e: IPoIB, Show unknown speed instead of error - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer - rds: rds_rm_zerocopy_callback() use list_first_entry() (CVE-2023-1078) - ALSA: pci: lx6464es: fix a debug loop - [armhf] pinctrl: aspeed: Fix confusing types in return value - [arm64,armhf] pinctrl: single: fix potential NULL dereference - [x86] pinctrl: intel: Restore the pins that used to be in Direct IRQ mode - cifs: Fix use-after-free in rdata->read_into_pages() - net: USB: Fix wrong-direction WARNING in plusb.c - btrfs: free device in btrfs_close_devices for a single device filesystem - usb: core: add quirk for Alcor Link AK9563 smartcard reader - usb: typec: altmodes/displayport: Fix probe pin assign check - ceph: flush cap releases when the session is flushed - Fix page corruption caused by racy check in __free_pages https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.169 - [x86] ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers - ALSA: hda: Do not unset preset when cleaning up codec - net/rose: Fix to not accept on connected socket - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC - net: sched: sch: Bounds check priority - [s390x] decompressor: specify __decompress() buf len to avoid overflow - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association - nvmem: core: add error handling for dev_set_name - nvmem: core: remove nvmem_config wp_gpio - nvmem: core: fix cleanup after dev_set_name() - nvmem: core: fix registration vs use race - aio: fix mremap after fork null-deref - [s390x] signal: fix endless loop in do_signal (Closes: #1031753) - ovl: remove privs in ovl_copyfile() - ovl: remove privs in ovl_fallocate() - netfilter: nft_tproxy: restrict to prerouting hook - mmc: sdio: fix possible resource leaks in some error paths - [arm64,armhf] mmc: mmc_spi: fix error handling in mmc_spi_probe() - ALSA: hda/conexant: add a new hda codec SN6180 - ALSA: hda/realtek - fixed wrong gpio assigned - sched/psi: Fix use-after-free in ep_remove_wait_queue() - hugetlb: check for undefined shift on 32 bit architectures - Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." - net: Fix unwanted sign extension in netdev_stats_to_stats64() - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" - ixgbe: allow to increase MTU to 3K with XDP enabled - i40e: add double of VLAN header when computing the max MTU - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list - net/sched: tcindex: update imperfect hash filters respecting rcu (CVE-2023-1281) - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence - bnxt_en: Fix mqprio and XDP ring checking logic - net: stmmac: Restrict warning on disabling DMA store and fwd mode - net: mpls: fix stale pointer if allocation fails during device rename (CVE-2023-26545) - ixgbe: add double of VLAN header when computing the max MTU - ipv6: Fix datagram socket connection with DSCP. - ipv6: Fix tcp socket connection with DSCP. - nilfs2: fix underflow in second superblock position calculations - [x86] drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() - [x86] drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list - flow_offload: fill flags to action structure - net/sched: act_ctinfo: use percpu stats - i40e: Add checking for null for nlmsg_find_attr() - net/sched: tcindex: search key must be 16 bits - [x86] kvm: initialize all of the kvm_debugregs structure before sending it to userspace (CVE-2023-1513) - alarmtimer: Prevent starvation by small intervals and SIG_IGN - [x86] ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak - net: sched: sch: Fix off by one in htb_activate_prios() - nvmem: core: fix return value https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.170 - [armhf] drm/etnaviv: don't truncate physical page address - wifi: rtl8xxxu: gen2: Turn on the rate control - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G - random: always mix cycle counter in add_latent_entropy() - [x86] KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception - [x86] KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid - [x86] KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (CVE-2022-2196) - [x86] drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (CVE-2022-3707) - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh - uaccess: Add speculation barrier to copy_from_user() (CVE-2023-0459) - Revert "Revert "block: nbd: add sanity check for first_minor"" - nbd: fix max value for 'first_minor' - nbd: fix possible overflow for 'first_minor' in nbd_dev_add() - nbd: fix possible overflow on 'first_minor' in nbd_dev_add() - wifi: mwifiex: Add missing compatible string for SD8787 - audit: update the mailing list in MAINTAINERS - ext4: Fix function prototype mismatch for ext4_feat_ktype - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" - bpf: add missing header file include https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.171 - Fix XFRM-I support for nested ESP tunnels - [arm64] dts: rockchip: drop unused LED mode property from rk3328-roc-cc - [amd64,arm64] ACPI: NFIT: fix a potential deadlock during NFIT teardown - btrfs: send: limit number of clones and allocated memory size - [amd64] IB/hfi1: Assign npages earlier - neigh: make sure used and confirmed times are valid - HID: core: Fix deadloop in hid_apply_multiplier. - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues(). - vc_screen: don't clobber return value in vcs_read - md: Flush workqueue md_rdev_misc_wq in md_alloc() - drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (CVE-2023-22998) - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (CVE-2023-22998) - USB: serial: option: add support for VW/Skoda "Carstick LTE" - usb: gadget: u_serial: Add null pointer check in gserial_resume - USB: core: Don't hold device lock while reading the "descriptors" sysfs file - io_uring: add missing lock in io_get_file_fixed (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.172 - io_uring: ensure that io_init_req() passes in the right issue_flags (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.173 - HID: asus: Remove check for same LED brightness on set - HID: asus: use spinlock to protect concurrent accesses - HID: asus: use spinlock to safely schedule workers (CVE-2023-1079) - [powerpc*] mm: Rearrange if-else block to avoid clang warning - [armhf] OMAP2+: Fix memory leak in realtime_counter_init() - [arm64] dts: qcom: sdm845-db845c: fix audio codec interrupt pin name - [armhf] imx: Call ida_simple_remove() for ida_simple_get - [armhf] dts: sun8i: nanopi-duo2: Fix regulator GPIO reference - blk-mq: avoid sleep in blk_mq_alloc_request_hctx - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx - blk-mq: correct stale comment of .get_budget - [s390x] dasd: Prepare for additional path event handling - [s390x] dasd: Fix potential memleak in dasd_eckd_init() - sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity() - sched/rt: pick_next_rt_entity(): check list_entry (CVE-2023-1077) - [x86] perf/zhaoxin: Add stepping check for ZXC - block: bio-integrity: Copy flags when bio_integrity_payload is cloned - wifi: rsi: Fix memory leak in rsi_coex_attach() - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: libertas: fix memory leak in lbs_init_adapter() - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: ipw2200: fix memory leak in ipw_wdev_init() - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave() - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() - [amd64] crypto: x86/ghash - fix unaligned access in ghash_setkey() - ACPICA: Drop port I/O validation for some regions - genirq: Fix the return type of kstat_cpu_irqs_sum() - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() - lib/mpi: Fix buffer overrun when SG is too long - [amd64] crypto: ccp: Use the stack for small SEV command buffers - [amd64] crypto: ccp: Use the stack and common buffer for status commands - [amd64] crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak - [amd64] crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 - ACPICA: nsrepair: handle cases without a return value correctly - [arm64] thermal/drivers/tsens: Drop msm8976-specific defines - [arm64] thermal/drivers/qcom/tsens_v1: Enable sensor 3 on MSM8976 - [arm64] thermal/drivers/tsens: Add compat string for the qcom,msm8960 - [arm64] thermal/drivers/tsens: Sort out msm8976 vs msm8956 data - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU - wifi: orinoco: check return value of hermes_write_wordrec() - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function - ath9k: hif_usb: simplify if-if to if-else - ath9k: htc: clean up statistics macros - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails - wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup - wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() - ACPI: battery: Fix missing NUL-termination with large strings - [amd64] crypto: ccp - Failure on re-initialization due to duplicate sysfs filename - crypto: essiv - Handle EBUSY correctly - crypto: seqiv - Handle EBUSY correctly - [x86] powercap: fix possible name leak in powercap_register_zone() - [x86] cpu: Init AP exception handling from cpu_init_secondary() - [x86] microcode: Replace deprecated CPU-hotplug functions. - [x86] Mark stop_this_cpu() __noreturn - [x86] microcode: Rip out the OLD_INTERFACE - [x86] microcode: Default-disable late loading - [x86] microcode: Print previous version of microcode after reload - [x86] microcode: Add a parameter to microcode_check() to store CPU capabilities - [x86] microcode: Check CPU capabilities after late microcode update correctly - [x86] microcode: Adjust late loading result reporting message - crypto: xts - Handle EBUSY correctly - leds: led-class: Add missing put_device() to led_put() - [amd64] crypto: ccp - Refactor out sev_fw_alloc() - [amd64] crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware - net/mlx5: Enhance debug print in page allocation failure - irqchip: Fix refcount leak in platform_irqchip_probe - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe - [s390x] vmem: fix empty page tables cleanup under KASAN - net: add sock_init_data_uid() - tun: tun_chr_open(): correctly initialize socket uid (CVE-2023-1076) - tap: tap_open(): correctly initialize socket uid (CVE-2023-1076) - OPP: fix error checking in opp_migrate_dentry() - Bluetooth: L2CAP: Fix potential user-after-free - rds: rds_rm_zerocopy_callback() correct order for list_add_tail() - crypto: rsa-pkcs1pad - Use akcipher_request_complete - wifi: iwl3945: Add missing check for create_singlethread_workqueue - wifi: iwl4965: Add missing check for create_singlethread_workqueue() - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() - wifi: mac80211: make rate u32 in sta_set_rate_info_rx() - [arm64] thermal/drivers/hisi: Drop second sensor hi3660 - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error - bpf: Fix global subprog context argument resolution logic - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() - [arm64] net: bcmgenet: fix MoCA LED control - drm: Fix potential null-ptr-deref due to drmm_mode_config_init() - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats - [arm*] drm/vc4: dpi: Add option for inverting pixel clock and output enable - [arm*] drm/vc4: dpi: Fix format mapping for RGB565 - [armhf] gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() - [arm64] drm/msm/hdmi: Add missing check for alloc_ordered_workqueue - [armhf] pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain - [arm64,armhf] pinctrl: rockchip: add support for rk3568 - [arm64,armhf] pinctrl: rockchip: do coding style for mux route struct - [arm64,armhf] pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups - [arm*] drm/vc4: hvs: Set AXI panic modes - [arm*] drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 - [arm*] drm/vc4: hdmi: Correct interlaced timings again - [arm64] ASoC: fsl_sai: initialize is_dsp_mode flag - [arm64] drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() - ALSA: hda/ca0132: minor fix for allocation size - [arm64] drm/msm/dpu: Disallow unallocated resources to be returned - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness - [arm64] drm/msm: use strscpy instead of strncpy - [arm64] drm/msm/dpu: Add check for cstate - [arm64] drm/msm/dpu: Add check for pstates - [arm64] drm/msm/mdp5: Add check for kzalloc - [arm*] pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() - [x86] ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() - drm/amdgpu: fix enum odm_combine_mode mismatch - scsi: mpt3sas: Fix a memory leak - scsi: aic94xx: Add missing check for dma_map_single() - dm: remove flush_scheduled_work() during local_exit() - NFS: Fix up handling of outstanding layoutcommit in nfs_update_inode() - NFSv4: keep state manager thread active if swap is enabled - nfs4trace: fix state manager flag printing - NFS: fix disabling of swap - HID: bigben: use spinlock to protect concurrent accesses - HID: bigben_worker() remove unneeded check on report_field - HID: bigben: use spinlock to safely schedule workers (CVE-2023-25012) - hid: bigben_probe(): validate report count - nfsd: fix race to check ls_layouts - cifs: Fix lost destroy smbd connection when MR allocate failed - cifs: Fix warning and UAF when destroy the MR list - gfs2: jdata writepage fix - leds: led-core: Fix refcount leak in of_led_get() - [armhf] mtd: rawnand: sunxi: Fix the size of the last OOB region - [arm64,armhf] clk: imx: avoid memory leak - Input: ads7846 - don't report pressure for ads7845 - Input: ads7846 - convert to full duplex - Input: ads7846 - convert to one message - Input: ads7846 - always set last command to PWRDOWN - Input: ads7846 - don't check penirq immediately for 7845 - [powerpc*] powernv/ioda: Skip unallocated resources when mapping to PE - clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() - [powerpc*] perf/hv-24x7: add missing RTAS retry status handling - [powerpc*] pseries/lpar: add missing RTAS retry status handling - [powerpc*] pseries/lparcfg: add missing RTAS retry status handling - [powerpc*] rtas: make all exports GPL - [powerpc*] rtas: ensure 4KB alignment for rtas_data_buf - [powerpc*] eeh: Small refactor of eeh_handle_normal_event() - [powerpc*] eeh: Set channel state after notifying the drivers - [armhf] media: platform: ti: Add missing check for devm_regulator_get - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118) - media: usb: siano: Fix use after free bugs caused by do_submit_urb - media: saa7134: Use video_unregister_device for radio_dev - [arm64] rpmsg: glink: Avoid infinite loop on intent for missing channel - udf: Define EFSCORRUPTED error code - blk-iocost: fix divide by 0 error in calc_lcoefs() - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks - rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug - wifi: ath11k: debugfs: fix to work with multiple PCI devices - [x86] thermal: intel: Fix unsigned comparison with less than zero - timers: Prevent union confusion from unexpected restart_syscall() - [x86] bugs: Reset speculation control settings on init - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds - wifi: mt7601u: fix an integer underflow - inet: fix fast path in __inet_hash_connect() - ice: add missing checks for PF vsi type - ACPI: Don't build ACPICA with '-Os' - clocksource: Suspend the watchdog temporarily when high read latency detected - net: bcmgenet: Add a check for oversized packets - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup - ACPI: video: Fix Lenovo Ideapad Z570 DMI match - net/mlx5: fw_tracer: Fix debug print - coda: Avoid partial allocation of sig_inputArgs - uaccess: Add minimum bounds check on kernel buffer size - PM: EM: fix memory leak with using debugfs_lookup() - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE - drm/amd/display: Fix potential null-deref in dm_resume - [armhf] drm/omap: dsi: Fix excessive stack usage - HID: Add Mapping for System Microphone Mute - drm/radeon: free iio for atombios when driver shutdown - drm: amd: display: Fix memory leakage - [arm64] drm/msm/dsi: Add missing check for alloc_ordered_workqueue - [armel,armhf] ASoC: kirkwood: Iterate over array indexes instead of using pointer math - [armhf] regulator: s5m8767: Bounds check id indexing into arrays - gfs2: Improve gfs2_make_fs_rw error handling - [x86] hwmon: (coretemp) Simplify platform device handling - HID: logitech-hidpp: Don't restart communication if not necessary - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 - dm thin: add cond_resched() to various workqueue loops - dm cache: add cond_resched() to various workqueue loops - nfsd: zero out pointers after putting nfsd_files on COPY setup error - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu - firmware: coreboot: framebuffer: Ignore reserved pixel color bits - [arm64] rtc: pm8xxx: fix set-alarm race - ipmi_ssif: Rename idle state and check - [s390x] extmem: return correct segment type in __segment_load() - [s390x] discard .interp section - [s390x] kprobes: fix irq mask clobbering on kprobe reenter from post_handler - [s390x] kprobes: fix current_kprobe never cleared after kprobes reenter - cifs: Fix uninitialized memory read in smb3_qfs_tcon() - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create - fs: hfsplus: fix UAF issue in hfsplus_put_super - exfat: fix reporting fs error when reading dir beyond EOF - exfat: fix unexpected EOF while reading dir - exfat: redefine DIR_DELETED as the bad cluster number - exfat: fix inode->i_blocks for non-512 byte sector size device - f2fs: fix information leak in f2fs_move_inline_dirents() - f2fs: fix cgroup writeback accounting with fs-layer encryption - ocfs2: fix defrag path triggering jbd2 ASSERT - ocfs2: fix non-auto defrag path not working issue - udf: Truncate added extents on failed expansion - udf: Do not bother merging very long extents - udf: Do not update file length for failed writes to inline files - udf: Preserve link count of system files - udf: Detect system inodes linked into directory hierarchy - udf: Fix file corruption when appending just after end of preallocated extent - KVM: Destroy target device if coalesced MMIO unregistration fails - [x86] KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI - [s390x] KVM: s390: disable migration mode when dirty tracking is disabled - [x86] virt: Force GIF=1 prior to disabling SVM (for reboot flows) - [x86] crash: Disable virt in core NMI crash handler to avoid double shootdown - [x86] reboot: Disable virtualization in an emergency if SVM is supported - [x86] reboot: Disable SVM, not just VMX, when stopping CPUs - [x86] kprobes: Fix __recover_optprobed_insn check optimizing logic - [x86] kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range - [x86] microcode/amd: Remove load_microcode_amd()'s bsp parameter - [x86] microcode/AMD: Add a @cpu parameter to the reloading functions - [x86] microcode/AMD: Fix mixed steppings support - [x86] speculation: Allow enabling STIBP with legacy IBRS (CVE-2023-1998) - Documentation/hw-vuln: Document the interaction between IBRS and STIBP - brd: return 0/-error from brd_insert_page() - ima: Align ima_file_mmap() parameters with mmap_file LSM hook - irqdomain: Fix association race - irqdomain: Fix disassociation race - irqdomain: Drop bogus fwspec-mapping error handling - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work - io_uring: mark task TASK_RUNNING before handling resume/task work - io_uring: add a conditional reschedule to the IOPOLL cancelation loop - io_uring/rsrc: disallow multi-source reg buffers - io_uring: remove MSG_NOSIGNAL from recvmsg - io_uring/poll: allow some retries for poll triggering spuriously - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC - jbd2: fix data missing when reusing bh which is ready to be checkpointed - ext4: optimize ea_inode block expansion - ext4: refuse to create ea block when umounted - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type - dm: add cond_resched() to dm_wq_work() - wifi: rtl8xxxu: Use a longer retry limit of 48 - wifi: cfg80211: Fix use after free for wext - [x86] thermal: intel: powerclamp: Fix cur_state for multi package system - dm flakey: fix logic when corrupting a bio - dm flakey: don't corrupt the zero page - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails - dax/kmem: Fix leak of memory-hotplug resources - mm: memcontrol: deprecate charge moving - mm/thp: check and bail out if page in deferred queue already - ring-buffer: Handle race between rb_move_tail and rb_check_pages - scsi: qla2xxx: Fix link failure in NPIV environment - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests - scsi: qla2xxx: Fix erroneous link down - scsi: ses: Don't attach if enclosure has no components - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses - scsi: ses: Fix possible desc_ptr out-of-bounds accesses - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() - PCI/PM: Observe reset delay irrespective of bridge_d3 - PCI: hotplug: Allow marking devices as disconnected during bind/unbind - PCI: Avoid FLR for AMD FCH AHCI adapters - vfio/type1: prevent underflow of locked_vm via exec() - [x86] drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv - drm/radeon: Fix eDP for single-display iMac11,2 - drm/edid: fix AVI infoframe aspect ratio handling - wifi: ath9k: use proper statements in conditionals - [arm64,armhf] pinctrl: rockchip: fix mux route data for rk3568 - [arm64,armhf] pinctrl: rockchip: fix reading pull type on rk3568 - net/sched: Retire tcindex classifier (CVE-2023-1829) - fs/jfs: fix shift exponent db_agl2size negative - objtool: Fix memory leak in create_static_call_sections() - [armhf] pwm: stm32-lp: fix the check on arr and cmp registers update - f2fs: use memcpy_{to,from}_page() where possible - fs: f2fs: initialize fsdata in pagecache_write() - ubi: ensure that VID header offset + VID header size <= alloc, size - ubifs: Fix build errors as symbol undefined - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted - ubifs: Rectify space budget for ubifs_xrename() - ubifs: Fix wrong dirty space budget for dirty inode - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 - ubifs: Reserve one leb for each journal head while doing budget - ubi: Fix use-after-free when volume resizing failed - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() - ubifs: Fix memory leak in alloc_wbufs() - ubi: Fix possible null-ptr-deref in ubi_free_volume() - ubifs: Re-statistic cleaned znode count if commit failed - ubifs: dirty_cow_znode: Fix memleak in error handling path - ubifs: ubifs_writepage: Mark page dirty after writing inode failed - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling fastmap - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed - [x86] um: vdso: Add '%rcx' and '%r11' to the syscall clobber list - watchdog: Fix kmemleak in watchdog_cdev_register - watchdog: pcwd_usb: Fix attempting to access uninitialized memory - netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() - netfilter: ebtables: fix table blob use-after-free - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop - net: fix __dev_kfree_skb_any() vs drop monitor - 9p/xen: fix version parsing - 9p/xen: fix connection sequence - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() - net/mlx5: Geneve, Fix handling of Geneve object id as error code - nfc: fix memory leak of se_io context in nfc_genl_se_io - net/sched: act_sample: fix action bind logic - tcp: tcp_check_req() can be called from process context - vc_screen: modify vcs_size() handling in vcs_read() - [arm64,armhf] rtc: sun6i: Always export the internal oscillator - scsi: ipr: Work around fortify-string warning - loop: loop_set_status_from_info() check before assignment - tracing: Add NULL checks for buffer in ring_buffer_free_read_page() - [x86] firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support - [amd64] IB/hfi1: Update RMT size calculation - media: uvcvideo: Handle cameras with invalid descriptors - media: uvcvideo: Handle errors from calls to usb_string - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 - media: uvcvideo: Silence memcpy() run-time false positive warnings - tty: fix out-of-bounds access in tty_driver_lookup_tty() - tty: serial: fsl_lpuart: disable the CTS when send break signal - [x86] mei: bus-fixup:upon error print return values of send and receive - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() - [arm64,armhf] usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math - USB: ene_usb6250: Allocate enough memory for full object - usb: uvc: Enumerate valid values for color matching - usb: gadget: uvc: Make bSourceID read/write - PCI: Align extra resources for hotplug bridges properly - PCI: Take other bus devices into account when distributing resources - kernel/fail_function: fix memory leak with using debugfs_lookup() - PCI: Add ACS quirk for Wangxun NICs - [arm64] phy: rockchip-typec: Fix unsigned comparison with less than zero - soundwire: cadence: Remove wasted space in response_buf - soundwire: cadence: Drain the RX FIFO after an IO timeout - [x86] resctrl: Apply READ_ONCE/WRITE_ONCE to task_struct.{rmid,closid} - [x86] resctl: fix scheduler confusion with 'current' - drm/display/dp_mst: Fix down/up message handling after sink disconnect - drm/display/dp_mst: Fix down message handling after a packet reception error - Bluetooth: hci_sock: purge socket queues in the destruct() callback - tcp: Fix listen() regression in 5.10.163 - drm/virtio: Fix error code in virtio_gpu_object_shmem_init() - media: uvcvideo: Provide sync and async uvc_ctrl_status_event - media: uvcvideo: Fix race condition with usb_kill_urb - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()" - scsi: mpt3sas: Don't change DMA mask while reallocating pools - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix - scsi: mpt3sas: Remove usage of dma_get_required_mask() API (Closes: #1022126) - malidp: Fix NULL vs IS_ERR() checking (CVE-2023-23004) - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.174 - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" - [x86] staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script - [x86] staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.175 - fs: prevent out-of-bounds array speculation when closing a file descriptor - fork: allow CLONE_NEWTIME in clone3 flags - [x86] CPU/AMD: Disable XSAVES on AMD family 0x17 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 - drm/connector: print max_requested_bpc in state debugfs - ext4: fix cgroup writeback accounting with fs-layer encryption - ext4: fix RENAME_WHITEOUT handling for inline directories - ext4: fix another off-by-one fsmap error on 1k block filesystems - ext4: move where set the MAY_INLINE_DATA flag is set - ext4: fix WARNING in ext4_update_inline_data - ext4: zero i_disksize when initializing the bootloader inode - nfc: change order inside nfc_se_io error path - udf: Fix off-by-one error when discarding preallocation - irq: Fix typos in comments - irqdomain: Look for existing mapping only once - irqdomain: Refactor __irq_domain_alloc_irqs() - irqdomain: Fix mapping-creation race - irqdomain: Change the type of 'size' in __irq_domain_add() to be consistent - irqdomain: Fix domain registration race - [amd64] iommu/vt-d: Fix lockdep splat in intel_pasid_get_entry() - [amd64] iommu/vt-d: Fix PASID directory pointer coherency - [arm64] efi: Make efi_rt_lock a raw_spinlock - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier - ext4: Fix possible corruption when moving a directory - drm/nouveau/kms/nv50-: remove unused functions - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype - [arm64] drm/msm: Fix potential invalid ptr free - [arm64] drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register - [arm64] drm/msm: Document and rename preempt_lock - [arm64] drm/msm/a5xx: fix the emptyness check in the preempt code - [arm64] drm/msm/a5xx: fix context faults during ring switch - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() - net: usb: lan78xx: Remove lots of set but unused 'ret' variables - net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver - net: stmmac: add to set device wake up flag when stmmac init phy - net: phylib: get rid of unnecessary locking - bnxt_en: Avoid order-5 memory allocation for TPA data - netfilter: ctnetlink: revert to dumping mark regardless of event type - netfilter: tproxy: fix deadlock due to missing BH disable - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR - scsi: megaraid_sas: Update max supported LD IDs to 240 - net/smc: fix fallback failed while sendmsg with fastopen - SUNRPC: Fix a server shutdown leak - ext4: Fix deadlock during directory rename - [amd64] iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address - block, bfq: fix possible uaf for 'bfqq->bic' - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq - block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" - block, bfq: replace 0/1 with false/true in bic apis - block, bfq: fix uaf for bfqq in bic_set_bfqq() - PCI: Add SolidRun vendor ID - [armhf] media: rc: gpio-ir-recv: add remove function - ipmi/watchdog: replace atomic_add() and atomic_sub() - ipmi:watchdog: Set panic count to proper value on a panic - skbuff: Fix nfct leak on napi stolen - [x86] drm/i915: Don't use BAR mappings for ring buffers with LLC - ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() - ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() - ext4: add strict range checks while freeing blocks - ext4: block range must be validated before use in ext4_mb_clear_bb() - arch: fix broken BuildID for arm64 and riscv - [powerpc*] vmlinux.lds: Define RUNTIME_DISCARD_EXIT - [powerpc*] vmlinux.lds: Don't discard .rela* for relocatable builds - [s390x] define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 - [x86] KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 - [x86] KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper - [x86] KVM: VMX: Fix crash due to uninitialized current_vmcs - [s390x] dasd: add missing discipline function https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.176 - xfrm: Allow transport-mode states with AF_UNSPEC selector - [arm64,armhf] drm/panfrost: Don't sync rpm suspension after mmu flushing - cifs: Move the in_send statistic to __smb_send_rqst() - [arm64] drm/meson: fix 1px pink line on GXM when scaling video overlay - docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() - netfilter: nft_nat: correct length for loading protocol registers - netfilter: nft_masq: correct length for loading protocol registers - netfilter: nft_redir: correct length for loading protocol registers - netfilter: nft_redir: correct value of inet type `.maxattrs` - scsi: core: Fix a comment in function scsi_host_dev_release() - scsi: core: Fix a procfs host directory removal regression - tcp: tcp_make_synack() can be called from process context - nfc: pn533: initialize struct pn533_out_arg properly - ipvlan: Make skb->skb_iif track skb->dev for l3s mode - i40e: Fix kernel crash during reboot when adapter is in recovery mode - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() - qed/qed_dev: guard against a possible division by zero - net: tunnels: annotate lockless accesses to dev->needed_headroom - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails - net/smc: fix deadlock triggered by cancel_delayed_work_syn() - net: usb: smsc75xx: Limit packet length to skb->len - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc - nvme: fix handling single range discard request - nvmet: avoid potential UAF in nvmet_req_complete() - ice: xsk: disable txq irq before flushing hw - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 - ipv4: Fix incorrect table ID in IOCTL path - net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull - [s390x] net/iucv: Fix size of interrupt data - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour - hwmon: (adt7475) Display smoothing attributes in correct order - hwmon: (adt7475) Fix masking of hysteresis registers - [arm64] hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (CVE-2023-1855) - jffs2: correct logic when creating a hole in jffs2_write_begin - ext4: fail ext4_iget if special inode unallocated - ext4: fix task hung in ext4_xattr_delete_inode - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes - ext4: fix possible double unlock when moving a directory - [arm64] tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted - [arm64] firmware: xilinx: don't make a sleepable memory allocation from an atomic context - tracing: Make splice_read available again - tracing: Check field value in hist_field_name() - tracing: Make tracepoint lockdep check actually test something - cifs: Fix smb2_set_path_size() - [x86] KVM: nVMX: add missing consistency checks for CR0 and CR4 (CVE-2023-30456) - ALSA: hda: intel-dsp-config: add MTL PCI id - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro - drm/shmem-helper: Remove another errant put in error path - ftrace: Fix invalid address access in lookup_rec() when index is 0 - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage - [x86] mce: Make sure logged MCEs are processed after sysfs update - [x86] mm: Fix use of uninitialized buffer in sme_enable() - [x86] drm/i915: Don't use stolen memory for ring buffers with LLC - [x86] drm/i915/active: Fix misuse of non-idle barriers as fence trackers - io_uring: avoid null-ptr-deref in io_arm_poll_handler - [s390x] ipl: add missing intersection check to ipl_report handling - PCI: Unify delay handling for reset and resume - PCI/DPC: Await readiness of secondary bus after reset - xfs: don't assert fail on perag references on teardown - xfs: purge dquots after inode walk fails during quotacheck - xfs: don't leak btree cursor when insrec fails after a split - xfs: remove XFS_PREALLOC_SYNC - xfs: fallocate() should call file_modified() - xfs: set prealloc flag in xfs_alloc_file_space() - xfs: use setattr_copy to set vfs inode attributes - fs: add mode_strip_sgid() helper - fs: move S_ISGID stripping into the vfs_*() helpers - attr: add in_group_or_capable() - fs: move should_remove_suid() - attr: add setattr_should_drop_sgid() - attr: use consistent sgid stripping checks - fs: use consistent setgid checks in is_sxid() - xfs: remove xfs_setattr_time() declaration - HID: core: Provide new max_buffer_size attribute to over-ride the default - HID: uhid: Over-ride the default maximum data buffer value with our own https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.177 - perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output - perf: fix perf_event_context->time - ipmi:ssif: make ssif_i2c_send() void - ipmi:ssif: Increase the message retry time - ipmi:ssif: resend_msg() cannot fail - ipmi:ssif: Add a timer between request retries - KVM: Clean up benign vcpu->cpu data races when kicking vCPUs - KVM: KVM: Use cpumask_available() to check for NULL cpumask when kicking vCPUs - KVM: Optimize kvm_make_vcpus_request_mask() a bit - KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() - KVM: Register /dev/kvm as the _very_ last thing during initialization - [arm64] serial: fsl_lpuart: Fix comment typo - [arm64] tty: serial: fsl_lpuart: fix race on RX DMA shutdown - [arm64,armhf] drm/sun4i: fix missing component unbind on bind errors - net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() (CVE-2023-28466) - [x86] power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync - [x86] power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition - [armhf] dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl - xsk: Add missing overflow check in xdp_umem_reg - iavf: fix inverted Rx hash condition leading to disabled hash - iavf: fix non-tunneled IPv6 UDP packet type and hashing - intel/igbvf: free irq on the error path in igbvf_request_msix() - igbvf: Regard vf reset nack as success - igc: fix the validation logic for taprio's gate list - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() - net: usb: smsc95xx: Limit packet length to skb->len - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info - [x86] xirc2ps_cs: Fix use after free bug in xirc2ps_detach (CVE-2023-1670) - net: phy: Ensure state transitions are processed from phy_stop() - net: mdio: fix owner field for mdio buses registered using device-tree - [arm64] net: qcom/emac: Fix use after free bug in emac_remove due to race condition - keys: Do not cache key in task struct if key is requested from kernel thread - bpf: Adjust insufficient default bpf_jit_limit - net/mlx5: Fix steering rules cleanup - net/mlx5: Read the TC mapping of all priorities on ETS query - net/mlx5: E-Switch, Fix an Oops in error handling code - atm: idt77252: fix kmemleak when rmmod idt77252 - erspan: do not use skb_mac_header() in ndo_start_xmit() - nvme-tcp: fix nvme_tcp_term_pdu to match spec - [amd64,arm64] gve: Cache link_speed value from device - [arm64] net: mdio: thunder: Add missing fwnode_handle_put() - [arm64] Bluetooth: btqcomsmd: Fix command timeout after setting BD address - Bluetooth: L2CAP: Fix not checking for maximum number of DCID - Bluetooth: L2CAP: Fix responding with wrong PDU type - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989) - [arm64] platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl - hwmon: fix potential sensor registration fail if of_node is missing - [x86] hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs - scsi: qla2xxx: Perform lockless command completion in abort path - [x86] thunderbolt: Use scale field when allocating USB3 bandwidth - [x86] thunderbolt: Use const qualifier for `ring_interrupt_index` - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded - scsi: target: iscsi: Fix an error message in iscsi_check_key() - [arm64] scsi: hisi_sas: Check devm_add_action() return value - scsi: ufs: core: Add soft dependency on governor_simpleondemand - scsi: lpfc: Avoid usage of list iterator variable after loop - [x86] scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 - net: usb: qmi_wwan: add Telit 0x1080 composition - cifs: empty interface list when server doesn't support query interfaces - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR - [arm*] usb: dwc2: fix a devres leak in hw_enable upon suspend resume - usb: gadget: u_audio: don't let userspace block driver unbind - fsverity: Remove WQ_UNBOUND from fsverity read workqueue - igb: revert rtnl_lock() that causes deadlock - dm thin: fix deadlock when swapping to thin device - [arm64,armhf] usb: chipdea: core: fix return -EINVAL if request role is the same with current role - [arm64,armhf] usb: chipidea: core: fix possible concurrent when switch role - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() - wifi: mac80211: fix qos on mesh interfaces - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() - [x86] drm/i915/active: Fix missing debug object activation - [x86] drm/i915: Preserve crtc_state->inherited during state clearing - [arm64] i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (CVE-2023-2194) - dm stats: check for and propagate alloc_percpu failure - dm crypt: add cond_resched() to dmcrypt_write() - sched/fair: sanitize vruntime of entity being placed - sched/fair: Sanitize vruntime of entity being migrated - ocfs2: fix data corruption after failed write - xfs: shut down the filesystem if we screw up quota reservation - xfs: don't reuse busy extents on extent trim - KVM: fix memoryleak in kvm_init() - NFSD: fix use-after-free in __nfs42_ssc_open() (CVE-2022-4379) - [arm64,armhf] usb: dwc3: gadget: move cmd_endtransfer to extra function - [arm64,armhf] usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC - [arm64] drm/meson: Fix error handling when afbcd.ops->init fails - [arm64] drm/meson: fix missing component unbind on bind errors - dm crypt: avoid accessing uninitialized tasklet - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY - md: avoid signed overflow in slot_store() - [x86] ALSA: asihpi: check pao in control_message() - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized - tracing: Fix wrong return in kprobe_event_gen_test.c - sfc: ef10: don't overwrite offload features at NIC reset - scsi: megaraid_sas: Fix crash after a double completion - [arm64] ptp_qoriq: fix memory leak in probe() - r8169: fix RTL8168H and RTL8107E rx crc error - [arm*] regulator: Handle deferred clk - net/net_failover: fix txq exceeding warning - net: stmmac: don't reject VLANs when IFF_PROMISC is set - ALSA: ymfpci: Fix assignment in if condition - ALSA: ymfpci: Fix BUG_ON in probe function - i40e: fix registers dump after run ethtool adapter self test - bnxt_en: Fix typo in PCI id to device description string mapping - bnxt_en: Add missing 200G link speed reporting - [arm64,armhf] net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only - Input: alps - fix compatibility with -funsigned-char - Input: focaltech - use explicitly signed char type - cifs: prevent infinite recursion in CIFSGetDFSRefer() - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table - btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611) - xen/netback: don't do grant copy across page boundary - pinctrl: amd: Disable and mask interrupts on resume - [powerpc*] Don't try to copy PPR for task with NULL pt_regs - NFSv4: Fix hangs when recovering open state after a server reboot - ALSA: hda/conexant: Partial revert of a quirk for Lenovo - ALSA: usb-audio: Fix regression on detection of Roland VS-100 - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z - rcu: Fix rcu_torture_read ftrace event - [armhf] drm/etnaviv: fix reference leak when mmaping imported buffer - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub - [s390x] uaccess: add missing earlyclobber annotations to __clear_user() - btrfs: scan device in non-exclusive mode - zonefs: Fix error message in zonefs_file_dio_append() - ext4: fix kernel BUG in 'ext4_write_inline_data_end()' - gfs2: Always check inode size of inline inodes https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.178 - [x86] Drivers: vmbus: Check for channel allocation before looking up relids - [arm64] pwm: cros-ec: Explicitly set .polarity in .get_state() - [s390x] KVM: s390: pv: fix external interruption loop not always detected - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta - icmp: guard against too small mtu - net: don't let netpoll invoke NAPI if in xmit context - sctp: check send stream number after wait_for_sndbuf - ipv6: Fix an uninit variable access bug in __ip6_make_skb() - net: stmmac: fix up RX flow hash indirection table when setting channels - sunrpc: only free unix grouplist after RCU settles - NFSD: callback request does not use correct credential for AUTH_SYS - [arm64,armhf] usb: xhci: tegra: fix sleep in atomic call - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs - usb: typec: altmodes/displayport: Fix configure initial pin assignment - USB: serial: option: add Telit FE990 compositions - USB: serial: option: add Quectel RM500U-CN modem - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip - iio: light: cm32181: Unregister second I2C client if present - [arm64] tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() - nilfs2: fix sysfs interface lifetime - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs - ALSA: hda/realtek: Add quirk for Clevo X370SNW - iio: adc: ad7791: fix IRQ flags - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() - perf/core: Fix the same task check in perf_event_set_output - ftrace: Mark get_lock_parent_ip() __always_inline - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events - tracing: Free error logs of tracing instances - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() - [arm64,armhf] drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path - drm/nouveau/disp: Support more modes by checking with lower bpc - ring-buffer: Fix race while reader and writer are on the same page - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown - bpftool: Print newline before '}' for struct with padding only fields - Revert "pinctrl: amd: Disable and mask interrupts on resume" - ALSA: emu10k1: fix capture interrupt handler unlinking - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard - ALSA: i2c/cs8427: fix iec958 mixer control deactivation - ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} - Bluetooth: Fix race condition in hidp_session_thread - btrfs: print checksum type and implementation at mount time - btrfs: fix fast csum implementation detection - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace - mtdblock: tolerate corrected bit-flips - [armhf] mtd: rawnand: stm32_fmc2: remove unsupported EDO mode - [armhf] mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min - IB/mlx5: Add support for NDR link speed - IB/mlx5: Add support for 400G_8X lane speed - RDMA/cma: Allow UD qp_type to join multicast only - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition (CVE-2023-1859) - niu: Fix missing unwind goto in niu_alloc_channels() - sysctl: add proc_dou8vec_minmax() - ipv4: shrink netns_ipv4 with sysctl conversions - tcp: convert elligible sysctls to u8 - tcp: restrict net.ipv4.tcp_app_win - [armhf] drm/armada: Fix a potential double free in an error handling path - qlcnic: check pci_reset_function result - sctp: fix a potential overflow in sctp_ifwdtsn_skip - RDMA/core: Fix GID entry ref leak when create_ah fails - udp6: fix potential access to stale information - [arm64] net: macb: fix a memory corruption in extended buffer descriptor mode - [arm64] power: supply: cros_usbpd: reclassify "default case!" as debug - wifi: mwifiex: mark OF related data as maybe unused - [x86] efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F - [amd64] verify_pefile: relax wrapper length check - asymmetric_keys: log on fatal failures in PE/pkcs7 - net: sfp: initialize sfp->i2c_block_size at sfp allocation - scsi: ses: Handle enclosure with just a primary component gracefully - [x86] PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size - mtd: ubi: wl: Fix a couple of kernel-doc issues - ubi: Fix deadlock caused by recursively holding work_sem - [powerpc*] pseries: rename min_common_depth to primary_domain_index - [powerpc*] pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY - [powerpc*] pseries: Consolidate different NUMA distance update code paths - [powerpc*] pseries: Add a helper for form1 cpu distance - [powerpc*] pseries: Add support for FORM2 associativity - [powerpc*] papr_scm: Update the NUMA distance table for the target node - sched/fair: Move calculate of avg_load to a better location - sched/fair: Fix imbalance overflow - [x86] rtc: Remove __init for runtime functions - i2c: ocores: generate stop condition after timeout in polling mode - [arm64] watchdog: sbsa_wdog: Make sure the timeout programming is within the limits - kbuild: check the minimum assembler version in Kconfig - kbuild: Switch to 'f' variants of integrated assembler flag - kexec: move locking into do_kexec_load - kexec: turn all kexec_mutex acquisitions into trylocks - panic, kexec: make __crash_kexec() NMI safe - sysctl: Fix data-races in proc_dou8vec_minmax(). . [ Salvatore Bonaccorso ] * Refresh "security,perf: Allow further restriction of perf_event_open" * [rt] Update to 5.10.165-rt81 * Bump ABI to 22 * [rt] Refresh "printk: add pr_flush()" * [rt] Update to 5.10.168-rt83 * [rt] Update to 5.10.176-rt86 linux (5.10.162-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.159 - [armhf] dts: rockchip: fix node name for hym8563 rtc - [armhf] dts: rockchip: fix ir-receiver node names - [arm64] dts: rockchip: fix ir-receiver node names - [armel,armhf] 9266/1: mm: fix no-MMU ZERO_PAGE() implementation - 9p/fd: Use P9_HDRSZ for header size - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event - btrfs: send: avoid unaligned encoded writes when attempting to clone range - ASoC: soc-pcm: Add NULL check in BE reparenting - [armhf] regulator: twl6030: fix get status of twl6032 regulators - fbcon: Use kzalloc() in fbcon_prepare_logo() - [arm64,armhf] usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer - 9p/xen: check logical size for buffer size - net: usb: qmi_wwan: add u-blox 0x1342 composition - mm/khugepaged: take the right locks for page table retraction - mm/khugepaged: fix GUP-fast interaction by sending IPI - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths - rtc: mc146818: Prevent reading garbage - rtc: mc146818: Detect and handle broken RTCs - rtc: mc146818: Dont test for bit 0-5 in Register D - rtc: cmos: remove stale REVISIT comments - rtc: mc146818-lib: change return values of mc146818_get_time() - rtc: Check return value from mc146818_get_time() - rtc: mc146818-lib: fix RTC presence check - rtc: mc146818-lib: extract mc146818_avoid_UIP - rtc: cmos: avoid UIP when writing alarm time - rtc: cmos: avoid UIP when reading alarm time - rtc: cmos: Replace spin_lock_irqsave with spin_lock in hard IRQ - rtc: mc146818: Reduce spinlock section in mc146818_set_time() - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area() - media: v4l2-dv-timings.c: fix too strict blanking sanity checks - memcg: fix possible use-after-free in memcg_write_event_control() - mm/gup: fix gup_pud_range() for dax - Bluetooth: btusb: Add debug message for CSR controllers - Bluetooth: Fix crash when replugging CSR fake controllers - [s390x] KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field - [x86] drm/vmwgfx: Don't use screen objects when SEV is active - drm/shmem-helper: Remove errant put in error path - drm/shmem-helper: Avoid vm_open error paths - HID: usbhid: Add ALWAYS_POLL quirk for some mice - HID: hid-lg4ff: Add check for empty lbuf - HID: core: fix shift-out-of-bounds in hid_report_raw_event - can: af_can: fix NULL pointer dereference in can_rcv_filter - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (CVE-2022-3623) - rtc: cmos: Disable irq around direct invocation of cmos_interrupt() - rtc: mc146818-lib: fix locking in mc146818_set_time - rtc: mc146818-lib: fix signedness bug in mc146818_get_time() - netfilter: nft_set_pipapo: Actually validate intervals in fields after the first one - ieee802154: cc2520: Fix error return code in cc2520_hw_init() - netfilter: ctnetlink: fix compilation warning after data race fixes in ct mark - e1000e: Fix TX dispatch condition - igb: Allocate MSI-X vector when testing - [arm64,armhf] drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420 - af_unix: Get user_ns from in_skb in unix_diag_get_exact(). - [x86] vmxnet3: correctly report encapsulated LRO packet - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() - Bluetooth: Fix not cleanup led when bt_init fails - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() - xen-netfront: Fix NULL sring after live migration - [arm64,armhf] net: mvneta: Prevent out of bounds read in mvneta_config_rss() - i40e: Fix not setting default xps_cpus after reset - i40e: Fix for VF MAC address 0 - i40e: Disallow ip4 and ip6 l4_4_bytes - nvme initialize core quirks before calling nvme_init_subsystem - net: stmmac: fix "snps,axi-config" node property parsing - ip_gre: do not report erspan version on GRE interface - [arm64] net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq - [arm64] net: hisilicon: Fix potential use-after-free in hisi_femac_rx() - [arm64] net: hisilicon: Fix potential use-after-free in hix5hd2_rx() - tipc: Fix potential OOB in tipc_link_proto_rcv() - ipv4: Fix incorrect route flushing when source address is deleted - ipv4: Fix incorrect route flushing when table ID 0 is used - tipc: call tipc_lxc_xmit without holding node_read_lock - [x86] net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq() - ipv6: avoid use-after-free in ip6_fragment() - [arm64,armhf] net: mvneta: Fix an out of bounds check - macsec: add missing attribute validation for offload - can: esd_usb: Allow REC and TEC to return to zero https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.160 - [x86] smpboot: Move rcu_cpu_starting() earlier - vfs: fix copy_file_range() regression in cross-fs copies - vfs: fix copy_file_range() averts filesystem freeze protection - nfp: fix use-after-free in area_cache_get() (CVE-2022-3545) - fuse: always revalidate if exclusive create - io_uring: add missing item types for splice request (CVE-2022-4696) - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx() - can: mcba_usb: Fix termination command argument - [armel,armhf] ASoC: cs42l51: Correct PGA Volume minimum value - nvme-pci: clear the prp2 field when not used - ASoC: ops: Correct bounds check for second channel on SX controls https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.161 - udf: Discard preallocation before extending file with a hole - udf: Fix preallocation discarding at indirect extent boundary - udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size - udf: Fix extending file within last block - usb: gadget: uvc: Prevent buffer overflow in setup handler - USB: serial: option: add Quectel EM05-G modem - USB: serial: cp210x: add Kamstrup RF sniffer PIDs - USB: serial: f81232: fix division by zero on line-speed change - USB: serial: f81534: fix division by zero on line-speed change - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N - igb: Initialize mailbox message for VF reset - HID: ite: Add support for Acer S1002 keyboard-dock - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10 - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934) - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.162 - kernel: provide create_io_thread() helper - iov_iter: add helper to save iov_iter state - saner calling conventions for unlazy_child() - fs: add support for LOOKUP_CACHED - fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy* - Make sure nd->path.mnt and nd->path.dentry are always valid pointers - fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED - tools headers UAPI: Sync openat2.h with the kernel sources - net: provide __sys_shutdown_sock() that takes a socket - net: add accept helper not installing fd - signal: Add task_sigpending() helper - fs: make do_renameat2() take struct filename - file: Rename __close_fd_get_file close_fd_get_file - fs: provide locked helper variant of close_fd_get_file() - entry: Add support for TIF_NOTIFY_SIGNAL - task_work: Use TIF_NOTIFY_SIGNAL if available - [x86] Wire up TIF_NOTIFY_SIGNAL - [arm64] add support for TIF_NOTIFY_SIGNAL - [powerpc*] add support for TIF_NOTIFY_SIGNAL - [mips*] add support for TIF_NOTIFY_SIGNAL - [s390x] add support for TIF_NOTIFY_SIGNAL - [armel,armhf] add support for TIF_NOTIFY_SIGNAL - task_work: remove legacy TWA_SIGNAL path - kernel: remove checking for TIF_NOTIFY_SIGNAL - coredump: Limit what can interrupt coredumps - kernel: allow fork with TIF_NOTIFY_SIGNAL pending - entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set - arch: setup PF_IO_WORKER threads like PF_KTHREAD - arch: ensure parisc/powerpc handle PF_IO_WORKER in copy_thread() - [x86] process: setup io_threads more like normal user space threads - kernel: stop masking signals in create_io_thread() - kernel: don't call do_exit() for PF_IO_WORKER threads - task_work: add helper for more targeted task_work canceling - io_uring: import 5.15-stable io_uring - signal: kill JOBCTL_TASK_WORK - task_work: unconditionally run task_work from get_signal() - net: remove cmsg restriction from io_uring based send/recvmsg calls - Revert "proc: don't allow async path resolution of /proc/thread-self components" - Revert "proc: don't allow async path resolution of /proc/self components" - eventpoll: add EPOLL_URING_WAKE poll wakeup flag - eventfd: provide a eventfd_signal_mask() helper - io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups . [ Salvatore Bonaccorso ] * linux-kbuild: Include scripts/pahole-flags.sh (Closes: #1008501) * Bump ABI to 21 * Refresh "Export symbols needed by Android drivers" * ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio (Closes: #1027430, #1027483) * ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire (Closes: #1027430, #1027483) * [rt] Update to 5.10.162-rt78 * i2c: ismt: Fix an out-of-bounds bug in ismt_access() (CVE-2022-2873) * [x86] drm/vmwgfx: Validate the box size for the snooped cursor (CVE-2022-36280) * media: dvb-core: Fix UAF due to refcount races at releasing (CVE-2022-41218) * net: sched: disallow noqueue for qdisc classes (CVE-2022-47929) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * net: sched: cbq: dont intepret cls results when asked to drop (CVE-2023-23454) * net: sched: atm: dont intepret cls results when asked to drop (CVE-2023-23455) * netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (CVE-2023-0179) * ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (CVE-2023-0394) * [rt] arm64: make _TIF_WORK_MASK bits contiguous . [ Ben Hutchings ] * Disable SECURITY_LOCKDOWN_LSM and MODULE_SIG where we don't sign code (Closes: #825141) linux-signed-amd64 (5.10.178+3) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-3 . * [mips*] Define RUNTIME_DISCARD_EXIT in LD script linux-signed-amd64 (5.10.178+2) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-2 . * docs: futex: Fix kernel-doc references after code split-up preparation * powerpc/doc: Fix htmldocs errors linux-signed-amd64 (5.10.178+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.163 - [arm64,armhf] usb: musb: remove extra check in musb_gadget_vbus_draw - [arm64] dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins - [armhf] dts: stm32: Drop stm32mp15xc.dtsi from Avenger96 - [arm64] perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init() - [arm64] dts: armada-3720-turris-mox: Add missing interrupt for RTC - pstore/ram: Fix error return code in ramoops_probe() - [armhf] mmp: fix timer_read delay - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP - sched/fair: Cleanup task_util and capacity type - sched/uclamp: Fix relationship between uclamp and migration margin - cpuidle: dt: Return the correct numbers of parsed idle states - PM: hibernate: Fix mistake in kerneldoc comment - fs: don't audit the capability check in simple_xattr_list() - perf: Fix possible memleak in pmu_dev_alloc() - [x86] platform/x86: huawei-wmi: fix return value calculation - timerqueue: Use rb_entry_safe() in timerqueue_getnext() - lib/fonts: fix undefined behavior in bit shift for get_default_font - ocfs2: fix memory leak in ocfs2_stack_glue_init() - PNP: fix name memory leak in pnp_alloc_dev() - [x86] perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() - [x86] perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() - [x86] perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() - [arm64] platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init() - [arm64] irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe() - [amd64] EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper() - nfsd: don't call nfsd_file_put from client states seqfile display - genirq/irqdesc: Don't try to remove non-existing sysfs files - [x86] cpufreq: amd_freq_sensitivity: Add missing pci_dev_put() - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value - lib/notifier-error-inject: fix error when writing -errno to debugfs file - docs: fault-injection: fix non-working usage of negative values - debugfs: fix error when writing negative value to atomic_t debugfs file - ocfs2: ocfs2_mount_volume does cleanup job before return error - ocfs2: rewrite error handling of ocfs2_fill_super - ocfs2: fix memory leak in ocfs2_mount_volume() - rapidio: fix possible name leaks when rio_add_device() fails - rapidio: rio: fix possible name leak in rio_register_mport() - futex: Move to kernel/futex/ - futex: Resend potentially swallowed owner death notification - cpu/hotplug: Make target_store() a nop when target == state - [armhf] clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock() - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() - [x86] uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix - [x86] xen: Fix memory leak in xen_smp_intr_init{_pv}() - [x86] xen: Fix memory leak in xen_init_lock_cpu() - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() - PM: runtime: Improve path in rpm_idle() when no callback - PM: runtime: Do not call __rpm_callback() from rpm_idle() - [x86] platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]() - [x86] platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register() - fs: sysv: Fix sysv_nblocks() returns wrong value - rapidio: fix possible UAF when kfifo_alloc() fails - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD - relay: fix type mismatch when allocating memory in relay_create_buf() - hfs: Fix OOB Write in hfs_asc2mac - rapidio: devices: fix missing put_device in mport_cdev_open - wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs() - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb() - wifi: rtl8xxxu: Fix reading the vendor of combo chips - [arm64] drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge - [armhf] media: coda: jpeg: Add check for kmalloc - [arm64] venus: pm_helpers: Fix error check in vcodec_domains_get() - can: kvaser_usb: do not increase tx statistics when sending error message frames - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT - can: kvaser_usb_leaf: Set Warning state even without bus errors - can: kvaser_usb_leaf: Fix improved state not being reported - can: kvaser_usb_leaf: Fix wrong CAN state after stopping - can: kvaser_usb_leaf: Fix bogus restart events - can: kvaser_usb: Add struct kvaser_usb_busparams - can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming - spi: Update reference to struct spi_controller - ima: Fix fall-through warnings for Clang - ima: Handle -ESTALE returned by ima_filter_rule_match() - [arm64] drm/msm/hdmi: switch to drm_bridge_connector - [arm64] drm/msm/hdmi: drop unused GPIO support - bpf: Fix slot type check in check_stack_write_var_off - media: vivid: fix compose size exceed boundary - bpf: propagate precision in ALU/ALU64 operations - bpf: Check the other end of slot_type for STACK_SPILL - bpf: propagate precision across all frames, not just the last one - mtd: Fix device name leak when register device failed in add_mtd_device() - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port - rxrpc: Fix ack.bufferSize to be 0 when generating an ack - drm/radeon: Add the missed acpi_put_table() to fix memory leak - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup() - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table() - drm/fourcc: Add packed 10bit YUV 4:2:0 format - drm/fourcc: Fix vsub/hsub for Q410 and Q401 - integrity: Fix memory leakage in keyring allocation error path - ima: Fix misuse of dereference of pointer in template_desc_init_fields() - wifi: ath10k: Fix return value in ath10k_pci_init() - mtd: lpddr2_nvm: Fix possible null-ptr-deref - Input: elants_i2c - properly handle the reset GPIO when power is off - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init() - media: solo6x10: fix possible memory leak in solo_sysfs_init() - inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict() - bpf: Move skb->len == 0 checks into __bpf_redirect - HID: hid-sensor-custom: set fixed size for custom attributes - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT - ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT - regulator: core: use kfree_const() to free space conditionally - [arm64,armhf] clk: rockchip: Fix memory leak in rockchip_clk_register_pll() - drm/amdgpu: fix pci device refcount leak - bonding: fix link recovery in mode 2 when updelay is nonzero - drbd: fix an invalid memory access caused by incorrect use of list iterator - media: imon: fix a race condition in send_packet() - [arm64] clk: imx: replace osc_hdmi with dummy - pinctrl: pinconf-generic: add missing of_node_put() - media: dvb-core: Fix ignored return value in dvb_register_frontend() - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (CVE-2023-28328) - [arm64,armhf] drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe() - ASoC: dt-bindings: wcd9335: fix reset line polarity in example - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding - NFSv4.2: Fix a memory stomp in decode_attr_security_label - NFSv4.2: Fix initialisation of struct nfs4_label - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn - NFS: Fix an Oops in nfs_d_automount() - [x86] ALSA: asihpi: fix missing pci_disable_device() - wifi: iwlwifi: mvm: fix double free on tx path. - drm/amd/pm/smu11: BACO is supported when it's in BACO state - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios() - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios() - netfilter: conntrack: set icmpv6 redirects as RELATED - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect - bonding: uninitialized variable in bond_miimon_inspect() - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE - wifi: mac80211: fix memory leak in ieee80211_if_add() - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails - regulator: core: fix module refcount leak in set_supply() - regulator: core: fix resource leak in regulator_register() - hwmon: (jc42) Convert register access and caching to regmap/regcache - hwmon: (jc42) Restore the min/max/critical temperatures on resume - bpf, sockmap: fix race in sock_map_free() - ALSA: pcm: Set missing stop_operating flag at undoing trigger start - media: saa7164: fix missing pci_disable_device() - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() - SUNRPC: Fix missing release socket in rpc_sockname() - NFSv4.x: Fail client initialisation if state manager thread can't run - [armhf] media: coda: Add check for dcoda_iram_alloc - [armhf] media: coda: Add check for kmalloc - [armhf] clk: samsung: Fix memory leak in _samsung_clk_register_pll() - [armhf] spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h - wifi: rtl8xxxu: Fix the channel width reporting - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() - blktrace: Fix output non-blktrace event when blk_classic option enabled - [armhf] clk: socfpga: clk-pll: Remove unused variable 'rc' - [armhf] clk: socfpga: use clk_hw_register for a5/c5 - [armhf] clk: socfpga: Fix memory leak in socfpga_gate_init() - [x86] net: vmw_vsock: vmci: Check memcpy_from_msg() - net: defxx: Fix missing err handling in dfx_init() - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init() - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop() - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave() - net: farsync: Fix kmemleak when rmmods farsync - net/tunnel: wait until all sk_user_data reader finish before releasing the sock - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave() - [i386] net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave() - [amd64,arm64] net: amd-xgbe: Fix logic around active and passive cables - [amd64,arm64] net: amd-xgbe: Check only the minimum speed for active/passive cables - sctp: sysctl: make extra pointers netns aware - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() - stmmac: fix potential division by 0 - apparmor: fix a memleak in multi_transaction_new() - apparmor: fix lockdep warning when removing a namespace - apparmor: Fix abi check to include v8 abi - [arm64] crypto: nitrox - avoid double free on error path in nitrox_sriov_init() - scsi: core: Fix a race between scsi_done() and scsi_timeout() - apparmor: Use pointer to struct aa_label for lbs_cred - [arm64,armhf] PCI: dwc: Fix n_fts[] array overrun - RDMA/core: Fix order of nldev_exit call - f2fs: Fix the race condition of resize flag between resizefs - apparmor: Fix memleak in alloc_ns() - f2fs: fix normal discard process - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port - scsi: scsi_debug: Fix a warning in resp_write_scat() - crypto: cryptd - Use request context instead of stack for sub-request - [arm64] RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data() - [arm64] RDMA/hns: Fix ext_sge num error when post send - PCI: Check for alloc failure in pci_request_irq() - [amd64] RDMA/hfi: Decrease PCI device reference count in error path - [arm64] RDMA/hns: fix memory leak in hns_roce_alloc_mr() - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed - scsi: hpsa: Fix possible memory leak in hpsa_init_one() - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak - padata: Always leave BHs disabled when running ->parallel() - padata: Fix list iterator in padata_do_serial() - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() - scsi: hpsa: Fix error handling in hpsa_add_sas_host() - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() - scsi: scsi_debug: Fix a warning in resp_verify() - scsi: scsi_debug: Fix a warning in resp_report_zones() - scsi: fcoe: Fix possible name leak when device_register() fails - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() - scsi: ipr: Fix WARNING in ipr_init() - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails - scsi: snic: Fix possible UAF in snic_tgt_create() - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() - f2fs: avoid victim selection from previous victim section - RDMA/nldev: Fix failure to send large messages - [arm64,armhf] crypto: amlogic - Remove kcalloc without check - [amd64] RDMA/hfi1: Fix error return code in parse_platform_config() - RDMA/srp: Fix error return code in srp_parse_options() - orangefs: Fix sysfs not cleanup when dev init failed - [arm64] RDMA/hns: Fix PBL page MTR find - [arm64] RDMA/hns: Fix page size cap from firmware - [x86] hwrng: amd - Fix PCI device refcount leak - [i386] hwrng: geode - Fix PCI device refcount leak - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces - [arm64,armhf] serial: tegra: Read DMA status before terminating - class: fix possible memory leak in __class_register() - vfio: platform: Do not pass return buffer to ACPI _RST method - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() - usb: typec: tipd: Fix spurious fwnode_handle_put in error path - [arm*] serial: amba-pl011: avoid SBSA UART accessing DMACR register - [arm*] serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle. - [i386] serial: pch: Fix PCI device refcount leak in pch_request_dma() - tty: serial: clean up stop-tx part in altera_uart_tx_chars() - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media() - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (CVE-2022-3424) - [arm*] firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() - iio: temperature: ltc2983: make bulk write buffer DMA-safe - genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() - iio:imu:adis: Use IRQF_NO_AUTOEN instead of irq request then disable - iio: adis: handle devices that cannot unmask the drdy pin - iio: adis: stylistic changes - iio:imu:adis: Move exports into IIO_ADISLIB namespace - iio: adis: add '__adis_enable_irq()' implementation - usb: roles: fix of node refcount leak in usb_role_switch_is_parent() - usb: gadget: f_hid: optional SETUP/SET_REPORT mode - usb: gadget: f_hid: fix f_hidg lifetime vs cdev - usb: gadget: f_hid: fix refcount leak on error path - chardev: fix error handling in cdev_device_add() - [i386] i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe - [x86] staging: rtl8192u: Fix use after free in ieee80211_rx() - [x86] staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor() - gpiolib: Get rid of redundant 'else' - gpiolib: cdev: fix NULL-pointer dereferences - usb: storage: Add check for kcalloc - tracing/hist: Fix issue of losting command info in error_log - fbdev: pm2fb: fix missing pci_disable_device() - [x86] fbdev: via: Fix error in via_core_init() - [x86] fbdev: vermilion: decrease reference count in error path - [x86] fbdev: uvesafb: Fixes an error handling path in uvesafb_probe() - [armhf] HSI: omap_ssi_core: fix unbalanced pm_runtime_disable() - [armhf] HSI: omap_ssi_core: fix possible memory leak in ssi_probe() - power: supply: fix residue sysfs file in error handle route of __power_supply_register() - perf trace: Return error if a system call doesn't exist - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number - perf trace: Handle failure when trace point folder is missed - perf symbol: correction while adjusting symbol - [armhf] HSI: omap_ssi_core: Fix error handling in ssi_init() - power: supply: fix null pointer dereferencing in power_supply_get_battery_info - [arm64,armhf] pwm: tegra: Improve required rate calculation - dmaengine: idxd: Fix crc_val field for completion record - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 - rtc: cmos: Fix event handler registration ordering issue - rtc: cmos: Fix wake alarm breakage - rtc: cmos: fix build on non-ACPI platforms - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe() - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe() - rtc: cmos: Eliminate forward declarations of some functions - rtc: cmos: Rename ACPI-related functions - rtc: cmos: Disable ACPI RTC event on removal - [armhf] rtc: snvs: Allow a time difference on clock register read - [arm64] rtc: pcf85063: Fix reading alarm - [amd64] iommu/amd: Fix pci device refcount leak in ppr_notifier() - [powerpc*] xmon: Enable breakpoints on 8xx - [powerpc*] xmon: Fix -Wswitch-unreachable warning in bpt_cmds - [powerpc*] xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() - kbuild: remove unneeded mkdir for external modules_install - kbuild: unify modules(_install) for in-tree and external modules - kbuild: refactor single builds of *.ko - [powerpc*] perf: callchain validate kernel stack pointer bounds - [powerpc*] hv-gpci: Fix hv_gpci event list - [powerpc*] eeh: Drop redundant spinlock initialization - [powerpc*] pseries/eeh: use correct API for error log size - netfilter: flowtable: really fix NAT IPv6 offload - [arm64] rtc: pcf85063: fix pcf85063_clkout_control - NFSD: Remove spurious cb_setup_err tracepoint - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure - net: macsec: fix net device access prior to holding a lock - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - nfc: pn533: Clear nfc_target before being used - r6040: Fix kmemleak in probe and remove - net: switch to storing KCOV handle directly in sk_buff - net: add inline function skb_csum_is_sctp - net: igc: use skb_csum_is_sctp instead of protocol check - net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME - igc: Enhance Qbv scheduling by using first flag bit - igc: Use strict cycles for Qbv scheduling - igc: Add checking for basetime less than zero - igc: recalculate Qbv end_time by considering cycle time - igc: Lift TAPRIO schedule restriction - igc: Set Qbv start_time and end_time to end_time if not being configured in GCL - openvswitch: Fix flow lookup to use unmasked key - skbuff: Account for tail adjustment during pull operations - [arm64] mailbox: zynq-ipi: fix error handling while device_register() fails - net_sched: reject TCF_EM_SIMPLE case for complex ematch module - rxrpc: Fix missing unlock in rxrpc_do_sendmsg() - myri10ge: Fix an error handling path in myri10ge_probe() - net: stream: purge sk_error_queue in sk_stream_kill_queues() - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state() - [arm64] make is_ttbrX_addr() noinstr-safe - video: hyperv_fb: Avoid taking busy spinlock on panic path - [x86] hyperv: Remove unregister syscore call from Hyper-V cleanup - binfmt_misc: fix shift-out-of-bounds in check_special_flags - fs: jfs: fix shift-out-of-bounds in dbAllocAG - udf: Avoid double brelse() in udf_rename() - fs: jfs: fix shift-out-of-bounds in dbDiscardAG - ACPICA: Fix error code path in acpi_ds_call_control_method() - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset() - nilfs2: fix shift-out-of-bounds due to too large exponent of block size - acct: fix potential integer overflow in encode_comp_t() - hfs: fix OOB Read in __hfs_brec_find - [armhf] drm/etnaviv: add missing quirks for GC300 - brcmfmac: return error when getting invalid max_flowrings from dongle - wifi: ath9k: verify the expected usb_endpoints are present - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out - ipmi: fix memleak when unload ipmi driver - drm/amd/display: prevent memory leak - qed (gcc13): use u16 for fid to be big enough - bpf: make sure skb->len != 0 when redirecting to a tunneling device - hamradio: baycom_epp: Fix return type of baycom_send_packet() - wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() - igb: Do not free q_vector unless new one was allocated - drm/amdgpu: Fix type of second parameter in trans_msg() callback - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback - [s390x] ctcm: Fix return type of ctc{mp,}m_tx() - [s390x] netiucv: Fix return type of netiucv_tx() - [s390x] lcs: Fix return type of lcs_start_xmit() - [arm64] drm/msm: Use drm_mode_copy() - [arm64] drm/rockchip: Use drm_mode_copy() - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() - md/raid1: stop mdx_raid1 thread when raid1 array run failed - drm/amd/display: fix array index out of bound error in bios parser - net: add atomic_long_t to net_device_stats fields - mrp: introduce active flags to prevent UAF when applicant uninit - ppp: associate skb with a device at tx - bpf: Prevent decl_tag from being referenced in func_proto arg - ethtool: avoiding integer overflow in ethtool_phys_id() - media: dvb-frontends: fix leak of memory fw - media: dvbdev: adopts refcnt to avoid UAF - media: dvb-usb: fix memory leak in dvb_usb_adapter_init() - blk-mq: fix possible memleak when register 'hctx' failed - regulator: core: fix use_count leakage when handling boot-on - [arm64] mmc: f-sdh30: Add quirks for broken timeout clock capability - media: si470x: Fix use-after-free in si470x_int_in_callback() - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() - hwmon: (jc42) Fix missing unlock on error in jc42_write() - ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c - ALSA: hda: add snd_hdac_stop_streams() helper - [x86] ASoC: Intel: Skylake: Fix driver hang during shutdown - ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link() - [x86] ASoC: rt5670: Remove unbalanced pm_runtime_put() - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option() - afs: Fix lost servers_outstanding count - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES - ima: Simplify ima_lsm_copy_rule - ALSA: usb-audio: add the quirk for KT0206 device - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list - [arm64,armhf] usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode - [arm64,armhf] usb: dwc3: core: defer probe on ulpi_read_id timeout - HID: wacom: Ensure bootloader PID is usable in hidraw mode - reiserfs: Add missing calls to reiserfs_security_free() - iio: adc: ad_sigma_delta: do not use internal iio_dev lock - iio: adc128s052: add proper .data members in adc128_of_match table - regulator: core: fix deadlock on regulator enable - ovl: fix use inode directly in rcu-walk mode - media: dvbdev: fix build warning due to comments - media: dvbdev: fix refcnt bug - [armhf] pwm: tegra: Fix 32 bit build - [arm64,armhf] usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init - cifs: fix oops during encryption - nvme-pci: fix doorbell buffer value endianness - nvme-pci: fix mempool alloc size - nvme-pci: fix page size checks - ata: ahci: Fix PCS quirk application for suspend - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition - [powerpc*] rtas: avoid device tree lookups in rtas_os_term() - [powerpc*] rtas: avoid scheduling in rtas_os_term() - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint - HID: plantronics: Additional PIDs for double volume key presses quirk - pstore/zone: Use GFP_ATOMIC to allocate zone buffer - hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount - binfmt: Fix error return code in load_elf_fdpic_binary() - ovl: Use ovl mounter's fsuid and fsgid in ovl_link() - ALSA: line6: correct midi status byte when receiving data from podxt - ALSA: line6: fix stack overflow in line6_midi_transmit - pnode: terminate at peers of source - md: fix a crash in mempool_free - mm, compaction: fix fast_isolate_around() to stay within boundaries - f2fs: should put a page when checking the summary info - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING - tpm: acpi: Call acpi_put_table() to fix memory leak - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails - net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow() - wifi: rtlwifi: remove always-true condition pointed out by GCC 12 - wifi: rtlwifi: 8192de: correct checking of IQK reload - rcu: Prevent lockdep-RCU splats on lock acquisition/release - net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO - net/af_packet: make sure to pull mac header - media: stv0288: use explicitly signed char - jbd2: use the correct print format - [arm64] dts: qcom: sdm845-db845c: correct SPI2 pins drive strength - btrfs: fix resolving backrefs for inline extent followed by prealloc - [arm64] dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength - PM/devfreq: governor: Add a private governor_data for governor - cpufreq: Init completion before kobject_init_and_add() - ALSA: patch_realtek: Fix Dell Inspiron Plus 16 - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata - dm thin: Use last transaction's pmd->root when commit failed - dm thin: resume even if in FAIL mode - dm thin: Fix UAF in run_timer_softirq() - dm integrity: Fix UAF in dm_integrity_dtr() - dm cache: Fix UAF in destroy() - dm cache: set needs_check flag after aborting metadata - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' - perf/core: Call LSM hook after copying perf_event_attr - [x86] KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails - [x86] microcode/intel: Do not retry microcode reloading on the APs - [x86] ftrace/x86: Add back ftrace_expected for ftrace bug reports - [x86] kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK - tracing/hist: Fix wrong return value in parse_action_params() - tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line - media: dvb-core: Fix double free in dvb_register_device() - cifs: fix confusing debug message - cifs: fix missing display of three mount options - md/bitmap: Fix bitmap chunk size overflow issues - efi: Add iMac Pro 2017 to uefi skip cert quirk - wifi: wilc1000: sdio: fix module autoloading - ipmi: fix long wait in unload when IPMI disconnect - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type() - ima: Fix a potential NULL pointer access in ima_restore_measurement_list - ipmi: fix use after free in _ipmi_destroy_user() - PCI: Fix pci_device_is_present() for VFs by checking PF - PCI/sysfs: Fix double free in error path - driver core: Fix bus_type.match() error handling in __driver_attach() - [amd64] iommu/amd: Fix ivrs_acpihid cmdline parsing code - [armhf] remoteproc: core: Do pm_relax when in RPROC_OFFLINE state - device_cgroup: Roll back to original exceptions after copy failure - drm/connector: send hotplug uevent on connector cleanup - [x86] drm/i915/dsi: fix VBT send packet port selection for dual link DSI - ext4: silence the warning when evicting inode with dioread_nolock - ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop - ext4: fix use-after-free in ext4_orphan_cleanup - ext4: fix undefined behavior in bit shift for ext4_check_flag_values - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode - ext4: add helper to check quota inums - ext4: fix bug_on in __es_tree_search caused by bad quota inode - ext4: fix reserved cluster accounting in __es_remove_extent() - ext4: check and assert if marking an no_delete evicting inode dirty - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode - ext4: init quota for 'old.inode' in 'ext4_rename' - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline - ext4: fix corruption when online resizing a 1K bigalloc fs - ext4: fix error code return to user-space in ext4_get_branch() - ext4: avoid BUG_ON when creating xattrs - ext4: fix inode leak in ext4_xattr_inode_create() on an error path - ext4: initialize quota before expanding inode in setproject ioctl - ext4: avoid unaccounted block allocation when expanding inode - ext4: allocate extended attribute value in vmalloc area - drm/amdgpu: handle polaris10/11 overlap asics (v2) - drm/amdgpu: make display pinning more flexible (v2) - [armel,armhf] renumber bits related to _TIF_WORK_MASK - [x86] perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure - [x86] perf/x86/intel/uncore: Clear attr_update properly - btrfs: replace strncpy() with strscpy() - [x86] mce: Get rid of msr_ops - [x86] MCE/AMD: Clear DFR errors found in THR handler - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data - [x86] kprobes: Convert to insn_decode() - [x86] kprobes: Fix optprobe optimization check with CONFIG_RETHUNK - ext4: goto right label 'failed_mount3a' - ext4: correct inconsistent error msg in nojournal mode - mm/highmem: Lift memcpy_[to|from]_page to core - ext4: use memcpy_to_page() in pagecache_write() - fs: ext4: initialize fsdata in pagecache_write() - ext4: move functions in super.c - ext4: simplify ext4 error translation - ext4: fix various seppling typos - ext4: fix leaking uninitialized memory in fast-commit journal - ext4: use kmemdup() to replace kmalloc + memcpy - mbcache: don't reclaim used entries - mbcache: add functions to delete entry if unused - ext4: remove EA inode entry from mbcache on inode eviction - ext4: unindent codeblock in ext4_xattr_block_set() - ext4: fix race when reusing xattr blocks - mbcache: automatically delete entries from cache on freeing - ext4: fix deadlock due to mbcache entry corruption - SUNRPC: ensure the matching upcall is in-flight upon downcall - bpf: pull before calling skb_postpull_rcsum() - [arm64,armhf] drm/panfrost: Fix GEM handle creation ref-counting - [x86] vmxnet3: correctly report csum_level for encapsulated packet - veth: Fix race with AF_XDP exposing old or uninitialized descriptors - nfsd: shut down the NFSv4 state objects before the filecache - [arm64] net: hns3: add interrupts re-initialization while doing VF FLR - net: sched: fix memory leak in tcindex_set_parms - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure - nfc: Fix potential resource leaks - vhost/vsock: Fix error handling in vhost_vsock_init() - vhost: fix range used in translate_desc() - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path - net/mlx5: Avoid recovery in probe flows - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation - [amd64,arm64] net: amd-xgbe: add missed tasklet_kill - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC - [arm64] drm/meson: Reduce the FIFO lines held when AFBC is not used - filelock: new helper: vfs_inode_has_locks - ceph: switch to vfs_inode_has_locks() to fix file lock bug - netfilter: ipset: fix hash:net,port,net hang with /0 subnet - netfilter: ipset: Rework long task execution when adding/deleting entries - perf tools: Fix resources leak in perf_data__open_dir() - drivers/net/bonding/bond_3ad: return when there's no aggregator - usb: rndis_host: Secure rndis_query check against int overflow - [x86] drm/i915: unpin on error in intel_vgpu_shadow_mm_pin() - udf: Fix extension of the last extent in the file - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet - nvme: fix multipath crash caused by flush request when blktrace is enabled - [x86] bugs: Flush IBP in ib_prctl_set() (CVE-2023-0045) - nfsd: fix handling of readdir in v4root vs. mount upcall timeout - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB - [x86] drm/i915/gvt: fix gvt debugfs destroy - [x86] drm/i915/gvt: fix vgpu debugfs clean in remove - ext4: don't allow journal inode to have encrypt flag - hfs/hfsplus: use WARN_ON for sanity check - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling - mbcache: Avoid nesting of cache->c_list_lock under bit locks - efi: random: combine bootloader provided RNG seed with RNG protocol output - io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res() - ext4: disable fast-commit of encrypted dir operations - ext4: don't set up encryption key during jbd2 transaction - [arm64] fsl_lpuart: Don't enable interrupts too early - serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way" - net/ulp: prevent ULP without clone op from entering the LISTEN status (CVE-2023-0461) - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.164 - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx - [arm64] KVM: arm64: Fix S1PTW handling on RO memslots - efi: tpm: Avoid READ_ONCE() for accessing the event log - docs: Fix the docs build with Sphinx 6.0 - perf auxtrace: Fix address filter duplicate symbol selection - [arm64] ASoC: qcom: lpass-cpu: Fix fallback SD line index handling - [s390x] cpum_sf: add READ_ONCE() semantics to compare and swap loops - [s390x] percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() - cifs: Fix uninitialized memory read for smb311 posix symlink create - [arm64] drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer - [x86] platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe - ixgbe: fix pci device refcount leak - bus: mhi: host: Fix race between channel preparation and M0 event - [amd64] iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands - [amd64] iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options - [arm64] clk: imx8mp: Add DISP2 pixel clock - [arm64] clk: imx8mp: add clkout1/2 support - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock - [arm64] clk: imx: imx8mp: add shared clk gate for usb suspend clk - xhci: Avoid parsing transfer events several times - xhci: get isochronous ring directly from endpoint structure - xhci: adjust parameters passed to cleanup_halted_endpoint() - xhci: Add xhci_reset_halted_ep() helper function - xhci: move xhci_td_cleanup so it can be called by more functions - xhci: store TD status in the td struct instead of passing it along - xhci: move and rename xhci_cleanup_halted_endpoint() - xhci: Prevent infinite loop in transaction errors recovery for streams - [arm64,armhf] usb: ulpi: defer ulpi_register on ulpi_read_id timeout - ext4: fix uninititialized value in 'ext4_evict_inode' - xfrm: fix rcu lock in xfrm_notify_userpolicy() - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. - [powerpc*] imc-pmu: Fix use of mutex in IRQs disabled section - [x86] boot: Avoid using Intel mnemonics in AT&T syntax asm - EDAC/device: Fix period calculation in edac_device_reset_delay_period() - [arm64] ASoC: wm8904: fix wrong outputs volume after power reactivation - tipc: fix unexpected link reset due to discovery messages - hvc/xen: lock console list traversal - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() - net/sched: act_mpls: Fix warning during failed attribute validation - net/mlx5: Fix ptp max frequency adjustment range - net/mlx5e: Don't support encap rules with gbp option - mm: Always release pages to the buddy allocator in memblock_free_late(). - Documentation: KVM: add API issues section - [x86] KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID - [x86] resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnecessary IPI - [x86] resctrl: Fix task CLOSID/RMID update race - [arm64] atomics: remove LL/SC trampolines - [arm64] cmpxchg_double*: hazard against entire exchange variable - efi: fix NULL-deref in init error path - drm/virtio: Fix GEM handle creation UAF - io_uring/io-wq: free worker if task_work creation is canceled - io_uring/io-wq: only free worker if it was allocated for creation - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.165 - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS - pNFS/filelayout: Fix coalescing test for single DS - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats - btrfs: always report error in run_one_delayed_ref() - [x86] asm: Fix an assembler warning with current binutils - f2fs: let's avoid panic if extent_tree is not created - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices - wifi: mac80211: sdata can be NULL during AMPDU start - zonefs: Detect append writes at invalid locations - nilfs2: fix general protection fault in nilfs_btree_insert() - efi: fix userspace infinite retry read efivars after EFI runtime services page fault - ALSA: hda/realtek - Turn on power early - [x86] drm/i915/gt: Reset twice - Bluetooth: hci_qca: Wait for timeout during suspend - Bluetooth: hci_qca: Fix driver shutdown on closed serdev - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL - io_uring: improve send/recv error handling - io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly - io_uring: add flag for disabling provided buffer recycling - io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG) - io_uring: allow re-poll if we made progress - io_uring: fix async accept on O_NONBLOCK sockets - io_uring: check for valid register opcode earlier - io_uring: lock overflowing for IOPOLL - io_uring: fix CQ waiting timeout handling - io_uring: ensure that cached task references are always put on exit - io_uring: remove duplicated calls to io_kiocb_ppos - io_uring: update kiocb->ki_pos at execution time - io_uring: do not recalculate ppos unnecessarily - io_uring/rw: defer fsnotify calls to task context - xhci-pci: set the dma max_seg_size - usb: xhci: Check endpoint is valid before dereferencing it - xhci: Fix null pointer dereference when host dies - xhci: Add update_hub_device override for PCI xHCI hosts - xhci: Add a flag to disable USB3 lpm on a xhci root port level. - usb: acpi: add helper to check port lpm capability using acpi _DSM - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables - prlimit: do_prlimit needs to have a speculation check (CVE-2023-0458) - USB: serial: option: add Quectel EM05-G (GR) modem - USB: serial: option: add Quectel EM05-G (CS) modem - USB: serial: option: add Quectel EM05-G (RS) modem - USB: serial: option: add Quectel EC200U modem - USB: serial: option: add Quectel EM05CN (SG) modem - USB: serial: option: add Quectel EM05CN modem - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 - usb: core: hub: disable autosuspend for TI TUSB8041 - [x86] comedi: adv_pci1760: Fix PWM instruction handling - [arm64,armhf] mmc: sunxi-mmc: Fix clock refcount imbalance during unbind - [arm64,armhf] mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting - btrfs: fix race between quota rescan and disable leading to NULL pointer deref - cifs: do not include page data when checking signature - [x86] thunderbolt: Use correct function to calculate maximum USB3 link rate - USB: gadgetfs: Fix race between mounting and unmounting - USB: serial: cp210x: add SCALANCE LPE-9000 device id - usb: typec: altmodes/displayport: Add pin assignment helper - usb: typec: altmodes/displayport: Fix pin assignment calculation - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 - [i386] serial: pch_uart: Pass correct sg to dma_unmap_sg() - [arm64] dmaengine: tegra210-adma: fix global intr clear - [x86] mei: me: add meteor lake point M DID - [x86] drm/i915: re-disable RC6p on Sandy Bridge - drm/amd/display: Fix set scaling doesn's work - drm/amd/display: Calculate output_color_space after pixel encoding adjustment - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix - [arm64] efi: Execute runtime services from a dedicated stack - [arm64] efi: rt-wrapper: Add missing include - Revert "drm/amdgpu: make display pinning more flexible (v2)" - [x86] fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN - tracing: Use alignof__(struct {type b;}) instead of offsetof() - io_uring: io_kiocb_update_pos() should not touch file for non -1 offset - io_uring/net: fix fast_iov assignment in io_setup_async_msg() - net/ulp: use consistent error code when blocking ULP - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work() - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" - Bluetooth: hci_qca: Wait for SSR completion during suspend - Bluetooth: hci_qca: check for SSR triggered flag while suspend - Bluetooth: hci_qca: Fixed issue during suspend - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma - io_uring: Clean up a false-positive warning from GCC 9.3.0 - io_uring: fix double poll leak on repolling - io_uring/rw: ensure kiocb_end_write() is always called - io_uring/rw: remove leftover debug statement https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.166 - clk: generalize devm_clk_get() a bit - clk: Provide new devm_clk helpers for prepared and enabled clocks - [armel,armhf] memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() - [armhf] dts: imx6ul-pico-dwarf: Use 'clock-frequency' - [armhf] imx: add missing of_node_put() - [amd64] HID: intel_ish-hid: Add check for ishtp_dma_tx_map - tomoyo: fix broken dependency on *.conf.default - RDMA/core: Fix ib block iterator counter overflow - [amd64] IB/hfi1: Reject a zero-length user expected buffer - [amd64] IB/hfi1: Reserve user expected TIDs - [amd64] IB/hfi1: Fix expected receive setup error exit issues - [amd64] IB/hfi1: Immediately remove invalid memory from hardware - [amd64] IB/hfi1: Remove user expected buffer invalidate race - affs: initialize fsdata in affs_truncate() - [amd64,arm64] amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent - [amd64,arm64] amd-xgbe: Delay AN timeout during KR training - bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation - [arm64] phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() - net: nfc: Fix use-after-free in local_cleanup() - [arm64,armhf] gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (CVE-2023-23559) - net/sched: sch_taprio: fix possible use-after-free - l2tp: Serialize access to sk_user_data with sk_callback_lock (CVE-2022-4129) - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock (CVE-2022-4129) - l2tp: convert l2tp_tunnel_list to idr - l2tp: close all race conditions in l2tp_tunnel_register() - net: usb: sr9700: Handle negative len - net: mdio: validate parameter addr in mdiobus_get_phy() - HID: check empty report_list in hid_validate_values() (CVE-2023-1073) - HID: check empty report_list in bigben_probe() - net: stmmac: fix invalid call to mdiobus_get_phy() - HID: revert CHERRY_MOUSE_000C quirk - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request - net: mlx5: eliminate anonymous module_init & module_exit - dmaengine: Fix double increment of client_count in dma_chan_get() - [arm64] net: macb: fix PTP TX timestamp failure due to packet padding - l2tp: prevent lockdep issue in l2tp_tunnel_register() - HID: betop: check shape of output reports - nvme-pci: fix timeout request state check - tcp: avoid the lookup process failing to get sk in ehash table - w1: fix deadloop in __w1_remove_master_device() - w1: fix WARNING after calling w1_process() - driver core: Fix test_async_probe_init saves device in wrong array - tcp: fix rate_app_limited to default to 1 - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace - [arm64,armhf] cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist - drm: Add orientation quirk for Lenovo ideapad D330-10IGL - [arm64] cpufreq: armada-37xx: stop using 0 as NULL pointer - [armhf] ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC - spi: spidev: remove debug messages that access spidev->spi without locking - [s390x] KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - [arm64] scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id - [x86] platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD - [x86] platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK - lockref: stop doing cpu_relax in the cmpxchg loop - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state - [x86] ACPI: cstate: Optimize C3 entry on AMD CPUs - fs: reiserfs: remove useless new_opts in reiserfs_remount - sysctl: add a new register_sysctl_init() interface - kernel/panic: move panic sysctls to its own file - panic: unset panic_on_warn inside panic() - exit: Add and use make_task_dead. - objtool: Add a missing comma to avoid string concatenation - panic: Separate sysctl logic from CONFIG_SMP - exit: Put an upper limit on how often we can oops - exit: Expose "oops_count" to sysfs - exit: Allow oops_limit to be disabled - panic: Consolidate open-coded panic_on_warn checks - panic: Introduce warn_limit - panic: Expose "warn_count" to sysfs - docs: Fix path paste-o for /sys/kernel/warn_count - exit: Use READ_ONCE() for all oops/warn limit reads - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed - xhci: Set HCD flag to defer primary roothub registration - scsi: hpsa: Fix allocation size for scsi_host_alloc() - module: Don't wait for GOING modules - tracing: Make sure trace_printk() can output as soon as it can be used - trace_events_hist: add check for return value of 'create_hist_field' - ftrace/scripts: Update the instructions for ftrace-bisect.sh - cifs: Fix oops due to uncleared server->smbd_conn in reconnect - [x86] KVM: x86/vmx: Do not skip segment attributes if unusable bit is set - [x86] thermal: intel: int340x: Protect trip temperature from concurrent updates - EDAC/device: Respect any driver-supplied workqueue polling value - units: Add Watt units - units: Add SI metric prefix definitions - i2c: designware: Use DIV_ROUND_CLOSEST() macro - i2c: designware: use casting of u64 in clock multiplication to avoid overflow - netlink: prevent potential spectre v1 gadgets - net: fix UaF in netns ops registration error path - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection - netfilter: nft_set_rbtree: skip elements in transaction from garbage collection - netlink: annotate data races around nlk->portid - netlink: annotate data races around dst_portid and dst_group - netlink: annotate data races around sk_state - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() - ipv4: prevent potential spectre v1 gadget in fib_metrics_match() - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE - netrom: Fix use-after-free of a listening socket. - net/sched: sch_taprio: do not schedule in taprio_reset() - sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074) - [x86] thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() - net/tg3: resolve deadlock in tg3_reset_task() during EEH - [arm64,armhf] net: mdio-mux-meson-g12a: force internal PHY off on mux switch - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf (Closes: #989705) - nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted - block: fix and cleanup bio_check_ro - [x86] i8259: Mark legacy PIC interrupts with IRQ_LEVEL - netfilter: conntrack: unify established states for SCTP paths - [x86] perf/x86/amd: fix potential integer overflow on shift of a int - clk: Fix pointer casting to prevent oops in devm_clk_release() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.167 - [armhf] dts: imx: Fix pca9547 i2c-mux node name - [arm64] dts: imx8mq-thor96: fix no-mmc property for SDHCI - bpf: Skip task with pid=1 in send_signal_common() - blk-cgroup: fix missing pd_online_fn() while activating policy - [armhf] dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems - Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt - net: fix NULL pointer in skb_segment_list https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.168 - firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region - [arm64,armhf] bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() - bpf: Fix incorrect state pruning for <8B spill/fill - [powerpc*] imc-pmu: Revert nest_init_lock to being a mutex - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() - bpf: Support <8-byte scalar spill and refill - bpf: Fix to preserve reg parent/live fields when copying range info - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener - [arm*] drm/vc4: hdmi: make CEC adapter name unique - scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" - vhost/net: Clear the pending messages when the backend is removed - [armhf] WRITE is "data source", not destination... - fix iov_iter_bvec() "direction" argument - fix "direction" argument of iov_iter_kvec() - virtio-net: execute xdp_do_flush() before napi_complete_done() - sfc: correctly advertise tunneled IPv6 segmentation - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices - netrom: Fix use-after-free caused by accept on already connected socket - netfilter: br_netfilter: disable sabotage_in hook after first suppression - squashfs: harden sanity check in squashfs_read_xattr_id_table - [arm64] net: phy: meson-gxl: Add generic dummy stubs for MMD register access - igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate - ata: libata: Fix sata_down_spd_limit() when no link speed is reported - virtio-net: Keep stop() to follow mirror sequence of open() - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new - efi: fix potential NULL deref in efi_mem_reserve_persistent - qede: add netpoll support for qede driver - qede: execute xdp_do_flush() before napi_complete_done() - scsi: target: core: Fix warning on RT kernels - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (CVE-2023-2162) - [arm64,armhf] i2c: rk3x: fix a bunch of kernel-doc warnings - [x86] platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table - [arm64] usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API - [arm64] usb: dwc3: qcom: enable vbus override when in OTG dr-mode - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF - Input: i8042 - move __initconst to fix code styling warning - Input: i8042 - merge quirk tables - Input: i8042 - add TUXEDO devices to i8042 quirk tables - Input: i8042 - add Clevo PCX0DX to i8042 quirk table - fbcon: Check font dimension limits - net: qrtr: free memory on error path in radix_tree_insert() - [s390x] watchdog: diag288_wdt: do not use stack buffers for hardware data - [s390x] watchdog: diag288_wdt: fix __diag288() inline assembly - ALSA: hda/realtek: Add Acer Predator PH315-54 - efi: Accept version 2 of memory attributes table - iio: hid: fix the retval in accel_3d_capture_sample - iio: imu: fxos8700: fix ACCEL measurement range selection - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback - iio: imu: fxos8700: fix IMU data bits returned to user space - iio: imu: fxos8700: fix map label of channel type to MAGN sensor - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback - iio: imu: fxos8700: fix incorrect ODR mode readback - iio: imu: fxos8700: fix failed initialization ODR mode assignment - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN - iio: imu: fxos8700: fix MAGN sensor scale and unit - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps - [x86] debug: Fix stack recursion caused by wrongly ordered DR7 accesses - mm/swapfile: add cond_resched() in get_swap_pages() - Squashfs: fix handling and sanity checking of xattr_ids count - [x86] drm/i915: Fix potential bit_17 double-free - nvmem: core: initialise nvmem->id early - nvmem: core: fix cell removal on error - serial: 8250_dma: Fix DMA Rx completion race - serial: 8250_dma: Fix DMA Rx rearm race - fbdev: smscufx: fix error handling code in ufx_usb_probe - f2fs: fix to do sanity check on i_extra_isize in is_alive() - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property - bpf: Do not reject when the stack read size is different from the tracked scalar size - mm/migration: return errno when isolate_huge_page failed - migrate: hugetlb: check for hugetlb shared PMD in node migration - btrfs: limit device extents to the device size - btrfs: zlib: zero-initialize zlib workspace - ALSA: hda/realtek: Add Positivo N14KP6-TG - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw - of/address: Return an error when no valid dma-ranges are found (Closes: #993612) - can: j1939: do not wait 250 ms if the same addr was already claimed - [amd64] IB/hfi1: Restore allocated resources on failed copyout - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues - [amd64] RDMA/usnic: use iommu_map_atomic() under spin_lock() - xfrm: fix bug with DSCP copy to v6 from v4 tunnel - bonding: fix error checking in bond_debug_reregister() - [arm64] net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY - ice: Do not use WQ_MEM_RECLAIM flag for workqueue - [arm64] net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" - net/mlx5e: IPoIB, Show unknown speed instead of error - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer - rds: rds_rm_zerocopy_callback() use list_first_entry() (CVE-2023-1078) - ALSA: pci: lx6464es: fix a debug loop - [armhf] pinctrl: aspeed: Fix confusing types in return value - [arm64,armhf] pinctrl: single: fix potential NULL dereference - [x86] pinctrl: intel: Restore the pins that used to be in Direct IRQ mode - cifs: Fix use-after-free in rdata->read_into_pages() - net: USB: Fix wrong-direction WARNING in plusb.c - btrfs: free device in btrfs_close_devices for a single device filesystem - usb: core: add quirk for Alcor Link AK9563 smartcard reader - usb: typec: altmodes/displayport: Fix probe pin assign check - ceph: flush cap releases when the session is flushed - Fix page corruption caused by racy check in __free_pages https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.169 - [x86] ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers - ALSA: hda: Do not unset preset when cleaning up codec - net/rose: Fix to not accept on connected socket - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC - net: sched: sch: Bounds check priority - [s390x] decompressor: specify __decompress() buf len to avoid overflow - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association - nvmem: core: add error handling for dev_set_name - nvmem: core: remove nvmem_config wp_gpio - nvmem: core: fix cleanup after dev_set_name() - nvmem: core: fix registration vs use race - aio: fix mremap after fork null-deref - [s390x] signal: fix endless loop in do_signal (Closes: #1031753) - ovl: remove privs in ovl_copyfile() - ovl: remove privs in ovl_fallocate() - netfilter: nft_tproxy: restrict to prerouting hook - mmc: sdio: fix possible resource leaks in some error paths - [arm64,armhf] mmc: mmc_spi: fix error handling in mmc_spi_probe() - ALSA: hda/conexant: add a new hda codec SN6180 - ALSA: hda/realtek - fixed wrong gpio assigned - sched/psi: Fix use-after-free in ep_remove_wait_queue() - hugetlb: check for undefined shift on 32 bit architectures - Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." - net: Fix unwanted sign extension in netdev_stats_to_stats64() - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" - ixgbe: allow to increase MTU to 3K with XDP enabled - i40e: add double of VLAN header when computing the max MTU - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list - net/sched: tcindex: update imperfect hash filters respecting rcu (CVE-2023-1281) - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence - bnxt_en: Fix mqprio and XDP ring checking logic - net: stmmac: Restrict warning on disabling DMA store and fwd mode - net: mpls: fix stale pointer if allocation fails during device rename (CVE-2023-26545) - ixgbe: add double of VLAN header when computing the max MTU - ipv6: Fix datagram socket connection with DSCP. - ipv6: Fix tcp socket connection with DSCP. - nilfs2: fix underflow in second superblock position calculations - [x86] drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() - [x86] drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list - flow_offload: fill flags to action structure - net/sched: act_ctinfo: use percpu stats - i40e: Add checking for null for nlmsg_find_attr() - net/sched: tcindex: search key must be 16 bits - [x86] kvm: initialize all of the kvm_debugregs structure before sending it to userspace (CVE-2023-1513) - alarmtimer: Prevent starvation by small intervals and SIG_IGN - [x86] ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak - net: sched: sch: Fix off by one in htb_activate_prios() - nvmem: core: fix return value https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.170 - [armhf] drm/etnaviv: don't truncate physical page address - wifi: rtl8xxxu: gen2: Turn on the rate control - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G - random: always mix cycle counter in add_latent_entropy() - [x86] KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception - [x86] KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid - [x86] KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (CVE-2022-2196) - [x86] drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (CVE-2022-3707) - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh - uaccess: Add speculation barrier to copy_from_user() (CVE-2023-0459) - Revert "Revert "block: nbd: add sanity check for first_minor"" - nbd: fix max value for 'first_minor' - nbd: fix possible overflow for 'first_minor' in nbd_dev_add() - nbd: fix possible overflow on 'first_minor' in nbd_dev_add() - wifi: mwifiex: Add missing compatible string for SD8787 - audit: update the mailing list in MAINTAINERS - ext4: Fix function prototype mismatch for ext4_feat_ktype - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" - bpf: add missing header file include https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.171 - Fix XFRM-I support for nested ESP tunnels - [arm64] dts: rockchip: drop unused LED mode property from rk3328-roc-cc - [amd64,arm64] ACPI: NFIT: fix a potential deadlock during NFIT teardown - btrfs: send: limit number of clones and allocated memory size - [amd64] IB/hfi1: Assign npages earlier - neigh: make sure used and confirmed times are valid - HID: core: Fix deadloop in hid_apply_multiplier. - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues(). - vc_screen: don't clobber return value in vcs_read - md: Flush workqueue md_rdev_misc_wq in md_alloc() - drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (CVE-2023-22998) - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (CVE-2023-22998) - USB: serial: option: add support for VW/Skoda "Carstick LTE" - usb: gadget: u_serial: Add null pointer check in gserial_resume - USB: core: Don't hold device lock while reading the "descriptors" sysfs file - io_uring: add missing lock in io_get_file_fixed (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.172 - io_uring: ensure that io_init_req() passes in the right issue_flags (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.173 - HID: asus: Remove check for same LED brightness on set - HID: asus: use spinlock to protect concurrent accesses - HID: asus: use spinlock to safely schedule workers (CVE-2023-1079) - [powerpc*] mm: Rearrange if-else block to avoid clang warning - [armhf] OMAP2+: Fix memory leak in realtime_counter_init() - [arm64] dts: qcom: sdm845-db845c: fix audio codec interrupt pin name - [armhf] imx: Call ida_simple_remove() for ida_simple_get - [armhf] dts: sun8i: nanopi-duo2: Fix regulator GPIO reference - blk-mq: avoid sleep in blk_mq_alloc_request_hctx - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx - blk-mq: correct stale comment of .get_budget - [s390x] dasd: Prepare for additional path event handling - [s390x] dasd: Fix potential memleak in dasd_eckd_init() - sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity() - sched/rt: pick_next_rt_entity(): check list_entry (CVE-2023-1077) - [x86] perf/zhaoxin: Add stepping check for ZXC - block: bio-integrity: Copy flags when bio_integrity_payload is cloned - wifi: rsi: Fix memory leak in rsi_coex_attach() - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: libertas: fix memory leak in lbs_init_adapter() - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: ipw2200: fix memory leak in ipw_wdev_init() - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave() - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() - [amd64] crypto: x86/ghash - fix unaligned access in ghash_setkey() - ACPICA: Drop port I/O validation for some regions - genirq: Fix the return type of kstat_cpu_irqs_sum() - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() - lib/mpi: Fix buffer overrun when SG is too long - [amd64] crypto: ccp: Use the stack for small SEV command buffers - [amd64] crypto: ccp: Use the stack and common buffer for status commands - [amd64] crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak - [amd64] crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 - ACPICA: nsrepair: handle cases without a return value correctly - [arm64] thermal/drivers/tsens: Drop msm8976-specific defines - [arm64] thermal/drivers/qcom/tsens_v1: Enable sensor 3 on MSM8976 - [arm64] thermal/drivers/tsens: Add compat string for the qcom,msm8960 - [arm64] thermal/drivers/tsens: Sort out msm8976 vs msm8956 data - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU - wifi: orinoco: check return value of hermes_write_wordrec() - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function - ath9k: hif_usb: simplify if-if to if-else - ath9k: htc: clean up statistics macros - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails - wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup - wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() - ACPI: battery: Fix missing NUL-termination with large strings - [amd64] crypto: ccp - Failure on re-initialization due to duplicate sysfs filename - crypto: essiv - Handle EBUSY correctly - crypto: seqiv - Handle EBUSY correctly - [x86] powercap: fix possible name leak in powercap_register_zone() - [x86] cpu: Init AP exception handling from cpu_init_secondary() - [x86] microcode: Replace deprecated CPU-hotplug functions. - [x86] Mark stop_this_cpu() __noreturn - [x86] microcode: Rip out the OLD_INTERFACE - [x86] microcode: Default-disable late loading - [x86] microcode: Print previous version of microcode after reload - [x86] microcode: Add a parameter to microcode_check() to store CPU capabilities - [x86] microcode: Check CPU capabilities after late microcode update correctly - [x86] microcode: Adjust late loading result reporting message - crypto: xts - Handle EBUSY correctly - leds: led-class: Add missing put_device() to led_put() - [amd64] crypto: ccp - Refactor out sev_fw_alloc() - [amd64] crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware - net/mlx5: Enhance debug print in page allocation failure - irqchip: Fix refcount leak in platform_irqchip_probe - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe - [s390x] vmem: fix empty page tables cleanup under KASAN - net: add sock_init_data_uid() - tun: tun_chr_open(): correctly initialize socket uid (CVE-2023-1076) - tap: tap_open(): correctly initialize socket uid (CVE-2023-1076) - OPP: fix error checking in opp_migrate_dentry() - Bluetooth: L2CAP: Fix potential user-after-free - rds: rds_rm_zerocopy_callback() correct order for list_add_tail() - crypto: rsa-pkcs1pad - Use akcipher_request_complete - wifi: iwl3945: Add missing check for create_singlethread_workqueue - wifi: iwl4965: Add missing check for create_singlethread_workqueue() - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() - wifi: mac80211: make rate u32 in sta_set_rate_info_rx() - [arm64] thermal/drivers/hisi: Drop second sensor hi3660 - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error - bpf: Fix global subprog context argument resolution logic - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() - [arm64] net: bcmgenet: fix MoCA LED control - drm: Fix potential null-ptr-deref due to drmm_mode_config_init() - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats - [arm*] drm/vc4: dpi: Add option for inverting pixel clock and output enable - [arm*] drm/vc4: dpi: Fix format mapping for RGB565 - [armhf] gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() - [arm64] drm/msm/hdmi: Add missing check for alloc_ordered_workqueue - [armhf] pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain - [arm64,armhf] pinctrl: rockchip: add support for rk3568 - [arm64,armhf] pinctrl: rockchip: do coding style for mux route struct - [arm64,armhf] pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups - [arm*] drm/vc4: hvs: Set AXI panic modes - [arm*] drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 - [arm*] drm/vc4: hdmi: Correct interlaced timings again - [arm64] ASoC: fsl_sai: initialize is_dsp_mode flag - [arm64] drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() - ALSA: hda/ca0132: minor fix for allocation size - [arm64] drm/msm/dpu: Disallow unallocated resources to be returned - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness - [arm64] drm/msm: use strscpy instead of strncpy - [arm64] drm/msm/dpu: Add check for cstate - [arm64] drm/msm/dpu: Add check for pstates - [arm64] drm/msm/mdp5: Add check for kzalloc - [arm*] pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() - [x86] ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() - drm/amdgpu: fix enum odm_combine_mode mismatch - scsi: mpt3sas: Fix a memory leak - scsi: aic94xx: Add missing check for dma_map_single() - dm: remove flush_scheduled_work() during local_exit() - NFS: Fix up handling of outstanding layoutcommit in nfs_update_inode() - NFSv4: keep state manager thread active if swap is enabled - nfs4trace: fix state manager flag printing - NFS: fix disabling of swap - HID: bigben: use spinlock to protect concurrent accesses - HID: bigben_worker() remove unneeded check on report_field - HID: bigben: use spinlock to safely schedule workers (CVE-2023-25012) - hid: bigben_probe(): validate report count - nfsd: fix race to check ls_layouts - cifs: Fix lost destroy smbd connection when MR allocate failed - cifs: Fix warning and UAF when destroy the MR list - gfs2: jdata writepage fix - leds: led-core: Fix refcount leak in of_led_get() - [armhf] mtd: rawnand: sunxi: Fix the size of the last OOB region - [arm64,armhf] clk: imx: avoid memory leak - Input: ads7846 - don't report pressure for ads7845 - Input: ads7846 - convert to full duplex - Input: ads7846 - convert to one message - Input: ads7846 - always set last command to PWRDOWN - Input: ads7846 - don't check penirq immediately for 7845 - [powerpc*] powernv/ioda: Skip unallocated resources when mapping to PE - clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() - [powerpc*] perf/hv-24x7: add missing RTAS retry status handling - [powerpc*] pseries/lpar: add missing RTAS retry status handling - [powerpc*] pseries/lparcfg: add missing RTAS retry status handling - [powerpc*] rtas: make all exports GPL - [powerpc*] rtas: ensure 4KB alignment for rtas_data_buf - [powerpc*] eeh: Small refactor of eeh_handle_normal_event() - [powerpc*] eeh: Set channel state after notifying the drivers - [armhf] media: platform: ti: Add missing check for devm_regulator_get - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118) - media: usb: siano: Fix use after free bugs caused by do_submit_urb - media: saa7134: Use video_unregister_device for radio_dev - [arm64] rpmsg: glink: Avoid infinite loop on intent for missing channel - udf: Define EFSCORRUPTED error code - blk-iocost: fix divide by 0 error in calc_lcoefs() - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks - rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug - wifi: ath11k: debugfs: fix to work with multiple PCI devices - [x86] thermal: intel: Fix unsigned comparison with less than zero - timers: Prevent union confusion from unexpected restart_syscall() - [x86] bugs: Reset speculation control settings on init - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds - wifi: mt7601u: fix an integer underflow - inet: fix fast path in __inet_hash_connect() - ice: add missing checks for PF vsi type - ACPI: Don't build ACPICA with '-Os' - clocksource: Suspend the watchdog temporarily when high read latency detected - net: bcmgenet: Add a check for oversized packets - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup - ACPI: video: Fix Lenovo Ideapad Z570 DMI match - net/mlx5: fw_tracer: Fix debug print - coda: Avoid partial allocation of sig_inputArgs - uaccess: Add minimum bounds check on kernel buffer size - PM: EM: fix memory leak with using debugfs_lookup() - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE - drm/amd/display: Fix potential null-deref in dm_resume - [armhf] drm/omap: dsi: Fix excessive stack usage - HID: Add Mapping for System Microphone Mute - drm/radeon: free iio for atombios when driver shutdown - drm: amd: display: Fix memory leakage - [arm64] drm/msm/dsi: Add missing check for alloc_ordered_workqueue - [armel,armhf] ASoC: kirkwood: Iterate over array indexes instead of using pointer math - [armhf] regulator: s5m8767: Bounds check id indexing into arrays - gfs2: Improve gfs2_make_fs_rw error handling - [x86] hwmon: (coretemp) Simplify platform device handling - HID: logitech-hidpp: Don't restart communication if not necessary - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 - dm thin: add cond_resched() to various workqueue loops - dm cache: add cond_resched() to various workqueue loops - nfsd: zero out pointers after putting nfsd_files on COPY setup error - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu - firmware: coreboot: framebuffer: Ignore reserved pixel color bits - [arm64] rtc: pm8xxx: fix set-alarm race - ipmi_ssif: Rename idle state and check - [s390x] extmem: return correct segment type in __segment_load() - [s390x] discard .interp section - [s390x] kprobes: fix irq mask clobbering on kprobe reenter from post_handler - [s390x] kprobes: fix current_kprobe never cleared after kprobes reenter - cifs: Fix uninitialized memory read in smb3_qfs_tcon() - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create - fs: hfsplus: fix UAF issue in hfsplus_put_super - exfat: fix reporting fs error when reading dir beyond EOF - exfat: fix unexpected EOF while reading dir - exfat: redefine DIR_DELETED as the bad cluster number - exfat: fix inode->i_blocks for non-512 byte sector size device - f2fs: fix information leak in f2fs_move_inline_dirents() - f2fs: fix cgroup writeback accounting with fs-layer encryption - ocfs2: fix defrag path triggering jbd2 ASSERT - ocfs2: fix non-auto defrag path not working issue - udf: Truncate added extents on failed expansion - udf: Do not bother merging very long extents - udf: Do not update file length for failed writes to inline files - udf: Preserve link count of system files - udf: Detect system inodes linked into directory hierarchy - udf: Fix file corruption when appending just after end of preallocated extent - KVM: Destroy target device if coalesced MMIO unregistration fails - [x86] KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI - [s390x] KVM: s390: disable migration mode when dirty tracking is disabled - [x86] virt: Force GIF=1 prior to disabling SVM (for reboot flows) - [x86] crash: Disable virt in core NMI crash handler to avoid double shootdown - [x86] reboot: Disable virtualization in an emergency if SVM is supported - [x86] reboot: Disable SVM, not just VMX, when stopping CPUs - [x86] kprobes: Fix __recover_optprobed_insn check optimizing logic - [x86] kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range - [x86] microcode/amd: Remove load_microcode_amd()'s bsp parameter - [x86] microcode/AMD: Add a @cpu parameter to the reloading functions - [x86] microcode/AMD: Fix mixed steppings support - [x86] speculation: Allow enabling STIBP with legacy IBRS (CVE-2023-1998) - Documentation/hw-vuln: Document the interaction between IBRS and STIBP - brd: return 0/-error from brd_insert_page() - ima: Align ima_file_mmap() parameters with mmap_file LSM hook - irqdomain: Fix association race - irqdomain: Fix disassociation race - irqdomain: Drop bogus fwspec-mapping error handling - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work - io_uring: mark task TASK_RUNNING before handling resume/task work - io_uring: add a conditional reschedule to the IOPOLL cancelation loop - io_uring/rsrc: disallow multi-source reg buffers - io_uring: remove MSG_NOSIGNAL from recvmsg - io_uring/poll: allow some retries for poll triggering spuriously - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC - jbd2: fix data missing when reusing bh which is ready to be checkpointed - ext4: optimize ea_inode block expansion - ext4: refuse to create ea block when umounted - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type - dm: add cond_resched() to dm_wq_work() - wifi: rtl8xxxu: Use a longer retry limit of 48 - wifi: cfg80211: Fix use after free for wext - [x86] thermal: intel: powerclamp: Fix cur_state for multi package system - dm flakey: fix logic when corrupting a bio - dm flakey: don't corrupt the zero page - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails - dax/kmem: Fix leak of memory-hotplug resources - mm: memcontrol: deprecate charge moving - mm/thp: check and bail out if page in deferred queue already - ring-buffer: Handle race between rb_move_tail and rb_check_pages - scsi: qla2xxx: Fix link failure in NPIV environment - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests - scsi: qla2xxx: Fix erroneous link down - scsi: ses: Don't attach if enclosure has no components - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses - scsi: ses: Fix possible desc_ptr out-of-bounds accesses - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() - PCI/PM: Observe reset delay irrespective of bridge_d3 - PCI: hotplug: Allow marking devices as disconnected during bind/unbind - PCI: Avoid FLR for AMD FCH AHCI adapters - vfio/type1: prevent underflow of locked_vm via exec() - [x86] drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv - drm/radeon: Fix eDP for single-display iMac11,2 - drm/edid: fix AVI infoframe aspect ratio handling - wifi: ath9k: use proper statements in conditionals - [arm64,armhf] pinctrl: rockchip: fix mux route data for rk3568 - [arm64,armhf] pinctrl: rockchip: fix reading pull type on rk3568 - net/sched: Retire tcindex classifier (CVE-2023-1829) - fs/jfs: fix shift exponent db_agl2size negative - objtool: Fix memory leak in create_static_call_sections() - [armhf] pwm: stm32-lp: fix the check on arr and cmp registers update - f2fs: use memcpy_{to,from}_page() where possible - fs: f2fs: initialize fsdata in pagecache_write() - ubi: ensure that VID header offset + VID header size <= alloc, size - ubifs: Fix build errors as symbol undefined - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted - ubifs: Rectify space budget for ubifs_xrename() - ubifs: Fix wrong dirty space budget for dirty inode - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 - ubifs: Reserve one leb for each journal head while doing budget - ubi: Fix use-after-free when volume resizing failed - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() - ubifs: Fix memory leak in alloc_wbufs() - ubi: Fix possible null-ptr-deref in ubi_free_volume() - ubifs: Re-statistic cleaned znode count if commit failed - ubifs: dirty_cow_znode: Fix memleak in error handling path - ubifs: ubifs_writepage: Mark page dirty after writing inode failed - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling fastmap - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed - [x86] um: vdso: Add '%rcx' and '%r11' to the syscall clobber list - watchdog: Fix kmemleak in watchdog_cdev_register - watchdog: pcwd_usb: Fix attempting to access uninitialized memory - netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() - netfilter: ebtables: fix table blob use-after-free - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop - net: fix __dev_kfree_skb_any() vs drop monitor - 9p/xen: fix version parsing - 9p/xen: fix connection sequence - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() - net/mlx5: Geneve, Fix handling of Geneve object id as error code - nfc: fix memory leak of se_io context in nfc_genl_se_io - net/sched: act_sample: fix action bind logic - tcp: tcp_check_req() can be called from process context - vc_screen: modify vcs_size() handling in vcs_read() - [arm64,armhf] rtc: sun6i: Always export the internal oscillator - scsi: ipr: Work around fortify-string warning - loop: loop_set_status_from_info() check before assignment - tracing: Add NULL checks for buffer in ring_buffer_free_read_page() - [x86] firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support - [amd64] IB/hfi1: Update RMT size calculation - media: uvcvideo: Handle cameras with invalid descriptors - media: uvcvideo: Handle errors from calls to usb_string - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 - media: uvcvideo: Silence memcpy() run-time false positive warnings - tty: fix out-of-bounds access in tty_driver_lookup_tty() - tty: serial: fsl_lpuart: disable the CTS when send break signal - [x86] mei: bus-fixup:upon error print return values of send and receive - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() - [arm64,armhf] usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math - USB: ene_usb6250: Allocate enough memory for full object - usb: uvc: Enumerate valid values for color matching - usb: gadget: uvc: Make bSourceID read/write - PCI: Align extra resources for hotplug bridges properly - PCI: Take other bus devices into account when distributing resources - kernel/fail_function: fix memory leak with using debugfs_lookup() - PCI: Add ACS quirk for Wangxun NICs - [arm64] phy: rockchip-typec: Fix unsigned comparison with less than zero - soundwire: cadence: Remove wasted space in response_buf - soundwire: cadence: Drain the RX FIFO after an IO timeout - [x86] resctrl: Apply READ_ONCE/WRITE_ONCE to task_struct.{rmid,closid} - [x86] resctl: fix scheduler confusion with 'current' - drm/display/dp_mst: Fix down/up message handling after sink disconnect - drm/display/dp_mst: Fix down message handling after a packet reception error - Bluetooth: hci_sock: purge socket queues in the destruct() callback - tcp: Fix listen() regression in 5.10.163 - drm/virtio: Fix error code in virtio_gpu_object_shmem_init() - media: uvcvideo: Provide sync and async uvc_ctrl_status_event - media: uvcvideo: Fix race condition with usb_kill_urb - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()" - scsi: mpt3sas: Don't change DMA mask while reallocating pools - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix - scsi: mpt3sas: Remove usage of dma_get_required_mask() API (Closes: #1022126) - malidp: Fix NULL vs IS_ERR() checking (CVE-2023-23004) - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.174 - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" - [x86] staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script - [x86] staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.175 - fs: prevent out-of-bounds array speculation when closing a file descriptor - fork: allow CLONE_NEWTIME in clone3 flags - [x86] CPU/AMD: Disable XSAVES on AMD family 0x17 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 - drm/connector: print max_requested_bpc in state debugfs - ext4: fix cgroup writeback accounting with fs-layer encryption - ext4: fix RENAME_WHITEOUT handling for inline directories - ext4: fix another off-by-one fsmap error on 1k block filesystems - ext4: move where set the MAY_INLINE_DATA flag is set - ext4: fix WARNING in ext4_update_inline_data - ext4: zero i_disksize when initializing the bootloader inode - nfc: change order inside nfc_se_io error path - udf: Fix off-by-one error when discarding preallocation - irq: Fix typos in comments - irqdomain: Look for existing mapping only once - irqdomain: Refactor __irq_domain_alloc_irqs() - irqdomain: Fix mapping-creation race - irqdomain: Change the type of 'size' in __irq_domain_add() to be consistent - irqdomain: Fix domain registration race - [amd64] iommu/vt-d: Fix lockdep splat in intel_pasid_get_entry() - [amd64] iommu/vt-d: Fix PASID directory pointer coherency - [arm64] efi: Make efi_rt_lock a raw_spinlock - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier - ext4: Fix possible corruption when moving a directory - drm/nouveau/kms/nv50-: remove unused functions - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype - [arm64] drm/msm: Fix potential invalid ptr free - [arm64] drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register - [arm64] drm/msm: Document and rename preempt_lock - [arm64] drm/msm/a5xx: fix the emptyness check in the preempt code - [arm64] drm/msm/a5xx: fix context faults during ring switch - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() - net: usb: lan78xx: Remove lots of set but unused 'ret' variables - net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver - net: stmmac: add to set device wake up flag when stmmac init phy - net: phylib: get rid of unnecessary locking - bnxt_en: Avoid order-5 memory allocation for TPA data - netfilter: ctnetlink: revert to dumping mark regardless of event type - netfilter: tproxy: fix deadlock due to missing BH disable - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR - scsi: megaraid_sas: Update max supported LD IDs to 240 - net/smc: fix fallback failed while sendmsg with fastopen - SUNRPC: Fix a server shutdown leak - ext4: Fix deadlock during directory rename - [amd64] iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address - block, bfq: fix possible uaf for 'bfqq->bic' - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq - block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" - block, bfq: replace 0/1 with false/true in bic apis - block, bfq: fix uaf for bfqq in bic_set_bfqq() - PCI: Add SolidRun vendor ID - [armhf] media: rc: gpio-ir-recv: add remove function - ipmi/watchdog: replace atomic_add() and atomic_sub() - ipmi:watchdog: Set panic count to proper value on a panic - skbuff: Fix nfct leak on napi stolen - [x86] drm/i915: Don't use BAR mappings for ring buffers with LLC - ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() - ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() - ext4: add strict range checks while freeing blocks - ext4: block range must be validated before use in ext4_mb_clear_bb() - arch: fix broken BuildID for arm64 and riscv - [powerpc*] vmlinux.lds: Define RUNTIME_DISCARD_EXIT - [powerpc*] vmlinux.lds: Don't discard .rela* for relocatable builds - [s390x] define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 - [x86] KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 - [x86] KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper - [x86] KVM: VMX: Fix crash due to uninitialized current_vmcs - [s390x] dasd: add missing discipline function https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.176 - xfrm: Allow transport-mode states with AF_UNSPEC selector - [arm64,armhf] drm/panfrost: Don't sync rpm suspension after mmu flushing - cifs: Move the in_send statistic to __smb_send_rqst() - [arm64] drm/meson: fix 1px pink line on GXM when scaling video overlay - docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() - netfilter: nft_nat: correct length for loading protocol registers - netfilter: nft_masq: correct length for loading protocol registers - netfilter: nft_redir: correct length for loading protocol registers - netfilter: nft_redir: correct value of inet type `.maxattrs` - scsi: core: Fix a comment in function scsi_host_dev_release() - scsi: core: Fix a procfs host directory removal regression - tcp: tcp_make_synack() can be called from process context - nfc: pn533: initialize struct pn533_out_arg properly - ipvlan: Make skb->skb_iif track skb->dev for l3s mode - i40e: Fix kernel crash during reboot when adapter is in recovery mode - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() - qed/qed_dev: guard against a possible division by zero - net: tunnels: annotate lockless accesses to dev->needed_headroom - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails - net/smc: fix deadlock triggered by cancel_delayed_work_syn() - net: usb: smsc75xx: Limit packet length to skb->len - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc - nvme: fix handling single range discard request - nvmet: avoid potential UAF in nvmet_req_complete() - ice: xsk: disable txq irq before flushing hw - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 - ipv4: Fix incorrect table ID in IOCTL path - net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull - [s390x] net/iucv: Fix size of interrupt data - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour - hwmon: (adt7475) Display smoothing attributes in correct order - hwmon: (adt7475) Fix masking of hysteresis registers - [arm64] hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (CVE-2023-1855) - jffs2: correct logic when creating a hole in jffs2_write_begin - ext4: fail ext4_iget if special inode unallocated - ext4: fix task hung in ext4_xattr_delete_inode - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes - ext4: fix possible double unlock when moving a directory - [arm64] tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted - [arm64] firmware: xilinx: don't make a sleepable memory allocation from an atomic context - tracing: Make splice_read available again - tracing: Check field value in hist_field_name() - tracing: Make tracepoint lockdep check actually test something - cifs: Fix smb2_set_path_size() - [x86] KVM: nVMX: add missing consistency checks for CR0 and CR4 (CVE-2023-30456) - ALSA: hda: intel-dsp-config: add MTL PCI id - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro - drm/shmem-helper: Remove another errant put in error path - ftrace: Fix invalid address access in lookup_rec() when index is 0 - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage - [x86] mce: Make sure logged MCEs are processed after sysfs update - [x86] mm: Fix use of uninitialized buffer in sme_enable() - [x86] drm/i915: Don't use stolen memory for ring buffers with LLC - [x86] drm/i915/active: Fix misuse of non-idle barriers as fence trackers - io_uring: avoid null-ptr-deref in io_arm_poll_handler - [s390x] ipl: add missing intersection check to ipl_report handling - PCI: Unify delay handling for reset and resume - PCI/DPC: Await readiness of secondary bus after reset - xfs: don't assert fail on perag references on teardown - xfs: purge dquots after inode walk fails during quotacheck - xfs: don't leak btree cursor when insrec fails after a split - xfs: remove XFS_PREALLOC_SYNC - xfs: fallocate() should call file_modified() - xfs: set prealloc flag in xfs_alloc_file_space() - xfs: use setattr_copy to set vfs inode attributes - fs: add mode_strip_sgid() helper - fs: move S_ISGID stripping into the vfs_*() helpers - attr: add in_group_or_capable() - fs: move should_remove_suid() - attr: add setattr_should_drop_sgid() - attr: use consistent sgid stripping checks - fs: use consistent setgid checks in is_sxid() - xfs: remove xfs_setattr_time() declaration - HID: core: Provide new max_buffer_size attribute to over-ride the default - HID: uhid: Over-ride the default maximum data buffer value with our own https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.177 - perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output - perf: fix perf_event_context->time - ipmi:ssif: make ssif_i2c_send() void - ipmi:ssif: Increase the message retry time - ipmi:ssif: resend_msg() cannot fail - ipmi:ssif: Add a timer between request retries - KVM: Clean up benign vcpu->cpu data races when kicking vCPUs - KVM: KVM: Use cpumask_available() to check for NULL cpumask when kicking vCPUs - KVM: Optimize kvm_make_vcpus_request_mask() a bit - KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() - KVM: Register /dev/kvm as the _very_ last thing during initialization - [arm64] serial: fsl_lpuart: Fix comment typo - [arm64] tty: serial: fsl_lpuart: fix race on RX DMA shutdown - [arm64,armhf] drm/sun4i: fix missing component unbind on bind errors - net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() (CVE-2023-28466) - [x86] power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync - [x86] power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition - [armhf] dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl - xsk: Add missing overflow check in xdp_umem_reg - iavf: fix inverted Rx hash condition leading to disabled hash - iavf: fix non-tunneled IPv6 UDP packet type and hashing - intel/igbvf: free irq on the error path in igbvf_request_msix() - igbvf: Regard vf reset nack as success - igc: fix the validation logic for taprio's gate list - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() - net: usb: smsc95xx: Limit packet length to skb->len - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info - [x86] xirc2ps_cs: Fix use after free bug in xirc2ps_detach (CVE-2023-1670) - net: phy: Ensure state transitions are processed from phy_stop() - net: mdio: fix owner field for mdio buses registered using device-tree - [arm64] net: qcom/emac: Fix use after free bug in emac_remove due to race condition - keys: Do not cache key in task struct if key is requested from kernel thread - bpf: Adjust insufficient default bpf_jit_limit - net/mlx5: Fix steering rules cleanup - net/mlx5: Read the TC mapping of all priorities on ETS query - net/mlx5: E-Switch, Fix an Oops in error handling code - atm: idt77252: fix kmemleak when rmmod idt77252 - erspan: do not use skb_mac_header() in ndo_start_xmit() - nvme-tcp: fix nvme_tcp_term_pdu to match spec - [amd64,arm64] gve: Cache link_speed value from device - [arm64] net: mdio: thunder: Add missing fwnode_handle_put() - [arm64] Bluetooth: btqcomsmd: Fix command timeout after setting BD address - Bluetooth: L2CAP: Fix not checking for maximum number of DCID - Bluetooth: L2CAP: Fix responding with wrong PDU type - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989) - [arm64] platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl - hwmon: fix potential sensor registration fail if of_node is missing - [x86] hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs - scsi: qla2xxx: Perform lockless command completion in abort path - [x86] thunderbolt: Use scale field when allocating USB3 bandwidth - [x86] thunderbolt: Use const qualifier for `ring_interrupt_index` - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded - scsi: target: iscsi: Fix an error message in iscsi_check_key() - [arm64] scsi: hisi_sas: Check devm_add_action() return value - scsi: ufs: core: Add soft dependency on governor_simpleondemand - scsi: lpfc: Avoid usage of list iterator variable after loop - [x86] scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 - net: usb: qmi_wwan: add Telit 0x1080 composition - cifs: empty interface list when server doesn't support query interfaces - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR - [arm*] usb: dwc2: fix a devres leak in hw_enable upon suspend resume - usb: gadget: u_audio: don't let userspace block driver unbind - fsverity: Remove WQ_UNBOUND from fsverity read workqueue - igb: revert rtnl_lock() that causes deadlock - dm thin: fix deadlock when swapping to thin device - [arm64,armhf] usb: chipdea: core: fix return -EINVAL if request role is the same with current role - [arm64,armhf] usb: chipidea: core: fix possible concurrent when switch role - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() - wifi: mac80211: fix qos on mesh interfaces - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() - [x86] drm/i915/active: Fix missing debug object activation - [x86] drm/i915: Preserve crtc_state->inherited during state clearing - [arm64] i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (CVE-2023-2194) - dm stats: check for and propagate alloc_percpu failure - dm crypt: add cond_resched() to dmcrypt_write() - sched/fair: sanitize vruntime of entity being placed - sched/fair: Sanitize vruntime of entity being migrated - ocfs2: fix data corruption after failed write - xfs: shut down the filesystem if we screw up quota reservation - xfs: don't reuse busy extents on extent trim - KVM: fix memoryleak in kvm_init() - NFSD: fix use-after-free in __nfs42_ssc_open() (CVE-2022-4379) - [arm64,armhf] usb: dwc3: gadget: move cmd_endtransfer to extra function - [arm64,armhf] usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC - [arm64] drm/meson: Fix error handling when afbcd.ops->init fails - [arm64] drm/meson: fix missing component unbind on bind errors - dm crypt: avoid accessing uninitialized tasklet - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY - md: avoid signed overflow in slot_store() - [x86] ALSA: asihpi: check pao in control_message() - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized - tracing: Fix wrong return in kprobe_event_gen_test.c - sfc: ef10: don't overwrite offload features at NIC reset - scsi: megaraid_sas: Fix crash after a double completion - [arm64] ptp_qoriq: fix memory leak in probe() - r8169: fix RTL8168H and RTL8107E rx crc error - [arm*] regulator: Handle deferred clk - net/net_failover: fix txq exceeding warning - net: stmmac: don't reject VLANs when IFF_PROMISC is set - ALSA: ymfpci: Fix assignment in if condition - ALSA: ymfpci: Fix BUG_ON in probe function - i40e: fix registers dump after run ethtool adapter self test - bnxt_en: Fix typo in PCI id to device description string mapping - bnxt_en: Add missing 200G link speed reporting - [arm64,armhf] net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only - Input: alps - fix compatibility with -funsigned-char - Input: focaltech - use explicitly signed char type - cifs: prevent infinite recursion in CIFSGetDFSRefer() - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table - btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611) - xen/netback: don't do grant copy across page boundary - pinctrl: amd: Disable and mask interrupts on resume - [powerpc*] Don't try to copy PPR for task with NULL pt_regs - NFSv4: Fix hangs when recovering open state after a server reboot - ALSA: hda/conexant: Partial revert of a quirk for Lenovo - ALSA: usb-audio: Fix regression on detection of Roland VS-100 - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z - rcu: Fix rcu_torture_read ftrace event - [armhf] drm/etnaviv: fix reference leak when mmaping imported buffer - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub - [s390x] uaccess: add missing earlyclobber annotations to __clear_user() - btrfs: scan device in non-exclusive mode - zonefs: Fix error message in zonefs_file_dio_append() - ext4: fix kernel BUG in 'ext4_write_inline_data_end()' - gfs2: Always check inode size of inline inodes https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.178 - [x86] Drivers: vmbus: Check for channel allocation before looking up relids - [arm64] pwm: cros-ec: Explicitly set .polarity in .get_state() - [s390x] KVM: s390: pv: fix external interruption loop not always detected - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta - icmp: guard against too small mtu - net: don't let netpoll invoke NAPI if in xmit context - sctp: check send stream number after wait_for_sndbuf - ipv6: Fix an uninit variable access bug in __ip6_make_skb() - net: stmmac: fix up RX flow hash indirection table when setting channels - sunrpc: only free unix grouplist after RCU settles - NFSD: callback request does not use correct credential for AUTH_SYS - [arm64,armhf] usb: xhci: tegra: fix sleep in atomic call - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs - usb: typec: altmodes/displayport: Fix configure initial pin assignment - USB: serial: option: add Telit FE990 compositions - USB: serial: option: add Quectel RM500U-CN modem - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip - iio: light: cm32181: Unregister second I2C client if present - [arm64] tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() - nilfs2: fix sysfs interface lifetime - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs - ALSA: hda/realtek: Add quirk for Clevo X370SNW - iio: adc: ad7791: fix IRQ flags - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() - perf/core: Fix the same task check in perf_event_set_output - ftrace: Mark get_lock_parent_ip() __always_inline - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events - tracing: Free error logs of tracing instances - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() - [arm64,armhf] drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path - drm/nouveau/disp: Support more modes by checking with lower bpc - ring-buffer: Fix race while reader and writer are on the same page - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown - bpftool: Print newline before '}' for struct with padding only fields - Revert "pinctrl: amd: Disable and mask interrupts on resume" - ALSA: emu10k1: fix capture interrupt handler unlinking - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard - ALSA: i2c/cs8427: fix iec958 mixer control deactivation - ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} - Bluetooth: Fix race condition in hidp_session_thread - btrfs: print checksum type and implementation at mount time - btrfs: fix fast csum implementation detection - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace - mtdblock: tolerate corrected bit-flips - [armhf] mtd: rawnand: stm32_fmc2: remove unsupported EDO mode - [armhf] mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min - IB/mlx5: Add support for NDR link speed - IB/mlx5: Add support for 400G_8X lane speed - RDMA/cma: Allow UD qp_type to join multicast only - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition (CVE-2023-1859) - niu: Fix missing unwind goto in niu_alloc_channels() - sysctl: add proc_dou8vec_minmax() - ipv4: shrink netns_ipv4 with sysctl conversions - tcp: convert elligible sysctls to u8 - tcp: restrict net.ipv4.tcp_app_win - [armhf] drm/armada: Fix a potential double free in an error handling path - qlcnic: check pci_reset_function result - sctp: fix a potential overflow in sctp_ifwdtsn_skip - RDMA/core: Fix GID entry ref leak when create_ah fails - udp6: fix potential access to stale information - [arm64] net: macb: fix a memory corruption in extended buffer descriptor mode - [arm64] power: supply: cros_usbpd: reclassify "default case!" as debug - wifi: mwifiex: mark OF related data as maybe unused - [x86] efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F - [amd64] verify_pefile: relax wrapper length check - asymmetric_keys: log on fatal failures in PE/pkcs7 - net: sfp: initialize sfp->i2c_block_size at sfp allocation - scsi: ses: Handle enclosure with just a primary component gracefully - [x86] PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size - mtd: ubi: wl: Fix a couple of kernel-doc issues - ubi: Fix deadlock caused by recursively holding work_sem - [powerpc*] pseries: rename min_common_depth to primary_domain_index - [powerpc*] pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY - [powerpc*] pseries: Consolidate different NUMA distance update code paths - [powerpc*] pseries: Add a helper for form1 cpu distance - [powerpc*] pseries: Add support for FORM2 associativity - [powerpc*] papr_scm: Update the NUMA distance table for the target node - sched/fair: Move calculate of avg_load to a better location - sched/fair: Fix imbalance overflow - [x86] rtc: Remove __init for runtime functions - i2c: ocores: generate stop condition after timeout in polling mode - [arm64] watchdog: sbsa_wdog: Make sure the timeout programming is within the limits - kbuild: check the minimum assembler version in Kconfig - kbuild: Switch to 'f' variants of integrated assembler flag - kexec: move locking into do_kexec_load - kexec: turn all kexec_mutex acquisitions into trylocks - panic, kexec: make __crash_kexec() NMI safe - sysctl: Fix data-races in proc_dou8vec_minmax(). . [ Salvatore Bonaccorso ] * Refresh "security,perf: Allow further restriction of perf_event_open" * [rt] Update to 5.10.165-rt81 * Bump ABI to 22 * [rt] Refresh "printk: add pr_flush()" * [rt] Update to 5.10.168-rt83 * [rt] Update to 5.10.176-rt86 linux-signed-amd64 (5.10.162+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.162-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.159 - [armhf] dts: rockchip: fix node name for hym8563 rtc - [armhf] dts: rockchip: fix ir-receiver node names - [arm64] dts: rockchip: fix ir-receiver node names - [armel,armhf] 9266/1: mm: fix no-MMU ZERO_PAGE() implementation - 9p/fd: Use P9_HDRSZ for header size - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event - btrfs: send: avoid unaligned encoded writes when attempting to clone range - ASoC: soc-pcm: Add NULL check in BE reparenting - [armhf] regulator: twl6030: fix get status of twl6032 regulators - fbcon: Use kzalloc() in fbcon_prepare_logo() - [arm64,armhf] usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer - 9p/xen: check logical size for buffer size - net: usb: qmi_wwan: add u-blox 0x1342 composition - mm/khugepaged: take the right locks for page table retraction - mm/khugepaged: fix GUP-fast interaction by sending IPI - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths - rtc: mc146818: Prevent reading garbage - rtc: mc146818: Detect and handle broken RTCs - rtc: mc146818: Dont test for bit 0-5 in Register D - rtc: cmos: remove stale REVISIT comments - rtc: mc146818-lib: change return values of mc146818_get_time() - rtc: Check return value from mc146818_get_time() - rtc: mc146818-lib: fix RTC presence check - rtc: mc146818-lib: extract mc146818_avoid_UIP - rtc: cmos: avoid UIP when writing alarm time - rtc: cmos: avoid UIP when reading alarm time - rtc: cmos: Replace spin_lock_irqsave with spin_lock in hard IRQ - rtc: mc146818: Reduce spinlock section in mc146818_set_time() - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area() - media: v4l2-dv-timings.c: fix too strict blanking sanity checks - memcg: fix possible use-after-free in memcg_write_event_control() - mm/gup: fix gup_pud_range() for dax - Bluetooth: btusb: Add debug message for CSR controllers - Bluetooth: Fix crash when replugging CSR fake controllers - [s390x] KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field - [x86] drm/vmwgfx: Don't use screen objects when SEV is active - drm/shmem-helper: Remove errant put in error path - drm/shmem-helper: Avoid vm_open error paths - HID: usbhid: Add ALWAYS_POLL quirk for some mice - HID: hid-lg4ff: Add check for empty lbuf - HID: core: fix shift-out-of-bounds in hid_report_raw_event - can: af_can: fix NULL pointer dereference in can_rcv_filter - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (CVE-2022-3623) - rtc: cmos: Disable irq around direct invocation of cmos_interrupt() - rtc: mc146818-lib: fix locking in mc146818_set_time - rtc: mc146818-lib: fix signedness bug in mc146818_get_time() - netfilter: nft_set_pipapo: Actually validate intervals in fields after the first one - ieee802154: cc2520: Fix error return code in cc2520_hw_init() - netfilter: ctnetlink: fix compilation warning after data race fixes in ct mark - e1000e: Fix TX dispatch condition - igb: Allocate MSI-X vector when testing - [arm64,armhf] drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420 - af_unix: Get user_ns from in_skb in unix_diag_get_exact(). - [x86] vmxnet3: correctly report encapsulated LRO packet - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() - Bluetooth: Fix not cleanup led when bt_init fails - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() - xen-netfront: Fix NULL sring after live migration - [arm64,armhf] net: mvneta: Prevent out of bounds read in mvneta_config_rss() - i40e: Fix not setting default xps_cpus after reset - i40e: Fix for VF MAC address 0 - i40e: Disallow ip4 and ip6 l4_4_bytes - nvme initialize core quirks before calling nvme_init_subsystem - net: stmmac: fix "snps,axi-config" node property parsing - ip_gre: do not report erspan version on GRE interface - [arm64] net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq - [arm64] net: hisilicon: Fix potential use-after-free in hisi_femac_rx() - [arm64] net: hisilicon: Fix potential use-after-free in hix5hd2_rx() - tipc: Fix potential OOB in tipc_link_proto_rcv() - ipv4: Fix incorrect route flushing when source address is deleted - ipv4: Fix incorrect route flushing when table ID 0 is used - tipc: call tipc_lxc_xmit without holding node_read_lock - [x86] net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq() - ipv6: avoid use-after-free in ip6_fragment() - [arm64,armhf] net: mvneta: Fix an out of bounds check - macsec: add missing attribute validation for offload - can: esd_usb: Allow REC and TEC to return to zero https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.160 - [x86] smpboot: Move rcu_cpu_starting() earlier - vfs: fix copy_file_range() regression in cross-fs copies - vfs: fix copy_file_range() averts filesystem freeze protection - nfp: fix use-after-free in area_cache_get() (CVE-2022-3545) - fuse: always revalidate if exclusive create - io_uring: add missing item types for splice request (CVE-2022-4696) - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx() - can: mcba_usb: Fix termination command argument - [armel,armhf] ASoC: cs42l51: Correct PGA Volume minimum value - nvme-pci: clear the prp2 field when not used - ASoC: ops: Correct bounds check for second channel on SX controls https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.161 - udf: Discard preallocation before extending file with a hole - udf: Fix preallocation discarding at indirect extent boundary - udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size - udf: Fix extending file within last block - usb: gadget: uvc: Prevent buffer overflow in setup handler - USB: serial: option: add Quectel EM05-G modem - USB: serial: cp210x: add Kamstrup RF sniffer PIDs - USB: serial: f81232: fix division by zero on line-speed change - USB: serial: f81534: fix division by zero on line-speed change - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N - igb: Initialize mailbox message for VF reset - HID: ite: Add support for Acer S1002 keyboard-dock - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10 - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934) - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.162 - kernel: provide create_io_thread() helper - iov_iter: add helper to save iov_iter state - saner calling conventions for unlazy_child() - fs: add support for LOOKUP_CACHED - fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy* - Make sure nd->path.mnt and nd->path.dentry are always valid pointers - fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED - tools headers UAPI: Sync openat2.h with the kernel sources - net: provide __sys_shutdown_sock() that takes a socket - net: add accept helper not installing fd - signal: Add task_sigpending() helper - fs: make do_renameat2() take struct filename - file: Rename __close_fd_get_file close_fd_get_file - fs: provide locked helper variant of close_fd_get_file() - entry: Add support for TIF_NOTIFY_SIGNAL - task_work: Use TIF_NOTIFY_SIGNAL if available - [x86] Wire up TIF_NOTIFY_SIGNAL - [arm64] add support for TIF_NOTIFY_SIGNAL - [powerpc*] add support for TIF_NOTIFY_SIGNAL - [mips*] add support for TIF_NOTIFY_SIGNAL - [s390x] add support for TIF_NOTIFY_SIGNAL - [armel,armhf] add support for TIF_NOTIFY_SIGNAL - task_work: remove legacy TWA_SIGNAL path - kernel: remove checking for TIF_NOTIFY_SIGNAL - coredump: Limit what can interrupt coredumps - kernel: allow fork with TIF_NOTIFY_SIGNAL pending - entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set - arch: setup PF_IO_WORKER threads like PF_KTHREAD - arch: ensure parisc/powerpc handle PF_IO_WORKER in copy_thread() - [x86] process: setup io_threads more like normal user space threads - kernel: stop masking signals in create_io_thread() - kernel: don't call do_exit() for PF_IO_WORKER threads - task_work: add helper for more targeted task_work canceling - io_uring: import 5.15-stable io_uring - signal: kill JOBCTL_TASK_WORK - task_work: unconditionally run task_work from get_signal() - net: remove cmsg restriction from io_uring based send/recvmsg calls - Revert "proc: don't allow async path resolution of /proc/thread-self components" - Revert "proc: don't allow async path resolution of /proc/self components" - eventpoll: add EPOLL_URING_WAKE poll wakeup flag - eventfd: provide a eventfd_signal_mask() helper - io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups . [ Salvatore Bonaccorso ] * linux-kbuild: Include scripts/pahole-flags.sh (Closes: #1008501) * Bump ABI to 21 * Refresh "Export symbols needed by Android drivers" * ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio (Closes: #1027430, #1027483) * ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire (Closes: #1027430, #1027483) * [rt] Update to 5.10.162-rt78 * i2c: ismt: Fix an out-of-bounds bug in ismt_access() (CVE-2022-2873) * [x86] drm/vmwgfx: Validate the box size for the snooped cursor (CVE-2022-36280) * media: dvb-core: Fix UAF due to refcount races at releasing (CVE-2022-41218) * net: sched: disallow noqueue for qdisc classes (CVE-2022-47929) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * net: sched: cbq: dont intepret cls results when asked to drop (CVE-2023-23454) * net: sched: atm: dont intepret cls results when asked to drop (CVE-2023-23455) * netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (CVE-2023-0179) * ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (CVE-2023-0394) * [rt] arm64: make _TIF_WORK_MASK bits contiguous . [ Ben Hutchings ] * Disable SECURITY_LOCKDOWN_LSM and MODULE_SIG where we don't sign code (Closes: #825141) linux-signed-arm64 (5.10.178+3) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-3 . * [mips*] Define RUNTIME_DISCARD_EXIT in LD script linux-signed-arm64 (5.10.178+2) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-2 . * docs: futex: Fix kernel-doc references after code split-up preparation * powerpc/doc: Fix htmldocs errors linux-signed-arm64 (5.10.178+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.163 - [arm64,armhf] usb: musb: remove extra check in musb_gadget_vbus_draw - [arm64] dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins - [armhf] dts: stm32: Drop stm32mp15xc.dtsi from Avenger96 - [arm64] perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init() - [arm64] dts: armada-3720-turris-mox: Add missing interrupt for RTC - pstore/ram: Fix error return code in ramoops_probe() - [armhf] mmp: fix timer_read delay - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP - sched/fair: Cleanup task_util and capacity type - sched/uclamp: Fix relationship between uclamp and migration margin - cpuidle: dt: Return the correct numbers of parsed idle states - PM: hibernate: Fix mistake in kerneldoc comment - fs: don't audit the capability check in simple_xattr_list() - perf: Fix possible memleak in pmu_dev_alloc() - [x86] platform/x86: huawei-wmi: fix return value calculation - timerqueue: Use rb_entry_safe() in timerqueue_getnext() - lib/fonts: fix undefined behavior in bit shift for get_default_font - ocfs2: fix memory leak in ocfs2_stack_glue_init() - PNP: fix name memory leak in pnp_alloc_dev() - [x86] perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() - [x86] perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() - [x86] perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() - [arm64] platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init() - [arm64] irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe() - [amd64] EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper() - nfsd: don't call nfsd_file_put from client states seqfile display - genirq/irqdesc: Don't try to remove non-existing sysfs files - [x86] cpufreq: amd_freq_sensitivity: Add missing pci_dev_put() - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value - lib/notifier-error-inject: fix error when writing -errno to debugfs file - docs: fault-injection: fix non-working usage of negative values - debugfs: fix error when writing negative value to atomic_t debugfs file - ocfs2: ocfs2_mount_volume does cleanup job before return error - ocfs2: rewrite error handling of ocfs2_fill_super - ocfs2: fix memory leak in ocfs2_mount_volume() - rapidio: fix possible name leaks when rio_add_device() fails - rapidio: rio: fix possible name leak in rio_register_mport() - futex: Move to kernel/futex/ - futex: Resend potentially swallowed owner death notification - cpu/hotplug: Make target_store() a nop when target == state - [armhf] clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock() - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() - [x86] uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix - [x86] xen: Fix memory leak in xen_smp_intr_init{_pv}() - [x86] xen: Fix memory leak in xen_init_lock_cpu() - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() - PM: runtime: Improve path in rpm_idle() when no callback - PM: runtime: Do not call __rpm_callback() from rpm_idle() - [x86] platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]() - [x86] platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register() - fs: sysv: Fix sysv_nblocks() returns wrong value - rapidio: fix possible UAF when kfifo_alloc() fails - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD - relay: fix type mismatch when allocating memory in relay_create_buf() - hfs: Fix OOB Write in hfs_asc2mac - rapidio: devices: fix missing put_device in mport_cdev_open - wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs() - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb() - wifi: rtl8xxxu: Fix reading the vendor of combo chips - [arm64] drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge - [armhf] media: coda: jpeg: Add check for kmalloc - [arm64] venus: pm_helpers: Fix error check in vcodec_domains_get() - can: kvaser_usb: do not increase tx statistics when sending error message frames - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT - can: kvaser_usb_leaf: Set Warning state even without bus errors - can: kvaser_usb_leaf: Fix improved state not being reported - can: kvaser_usb_leaf: Fix wrong CAN state after stopping - can: kvaser_usb_leaf: Fix bogus restart events - can: kvaser_usb: Add struct kvaser_usb_busparams - can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming - spi: Update reference to struct spi_controller - ima: Fix fall-through warnings for Clang - ima: Handle -ESTALE returned by ima_filter_rule_match() - [arm64] drm/msm/hdmi: switch to drm_bridge_connector - [arm64] drm/msm/hdmi: drop unused GPIO support - bpf: Fix slot type check in check_stack_write_var_off - media: vivid: fix compose size exceed boundary - bpf: propagate precision in ALU/ALU64 operations - bpf: Check the other end of slot_type for STACK_SPILL - bpf: propagate precision across all frames, not just the last one - mtd: Fix device name leak when register device failed in add_mtd_device() - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port - rxrpc: Fix ack.bufferSize to be 0 when generating an ack - drm/radeon: Add the missed acpi_put_table() to fix memory leak - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup() - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table() - drm/fourcc: Add packed 10bit YUV 4:2:0 format - drm/fourcc: Fix vsub/hsub for Q410 and Q401 - integrity: Fix memory leakage in keyring allocation error path - ima: Fix misuse of dereference of pointer in template_desc_init_fields() - wifi: ath10k: Fix return value in ath10k_pci_init() - mtd: lpddr2_nvm: Fix possible null-ptr-deref - Input: elants_i2c - properly handle the reset GPIO when power is off - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init() - media: solo6x10: fix possible memory leak in solo_sysfs_init() - inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict() - bpf: Move skb->len == 0 checks into __bpf_redirect - HID: hid-sensor-custom: set fixed size for custom attributes - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT - ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT - regulator: core: use kfree_const() to free space conditionally - [arm64,armhf] clk: rockchip: Fix memory leak in rockchip_clk_register_pll() - drm/amdgpu: fix pci device refcount leak - bonding: fix link recovery in mode 2 when updelay is nonzero - drbd: fix an invalid memory access caused by incorrect use of list iterator - media: imon: fix a race condition in send_packet() - [arm64] clk: imx: replace osc_hdmi with dummy - pinctrl: pinconf-generic: add missing of_node_put() - media: dvb-core: Fix ignored return value in dvb_register_frontend() - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (CVE-2023-28328) - [arm64,armhf] drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe() - ASoC: dt-bindings: wcd9335: fix reset line polarity in example - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding - NFSv4.2: Fix a memory stomp in decode_attr_security_label - NFSv4.2: Fix initialisation of struct nfs4_label - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn - NFS: Fix an Oops in nfs_d_automount() - [x86] ALSA: asihpi: fix missing pci_disable_device() - wifi: iwlwifi: mvm: fix double free on tx path. - drm/amd/pm/smu11: BACO is supported when it's in BACO state - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios() - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios() - netfilter: conntrack: set icmpv6 redirects as RELATED - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect - bonding: uninitialized variable in bond_miimon_inspect() - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE - wifi: mac80211: fix memory leak in ieee80211_if_add() - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails - regulator: core: fix module refcount leak in set_supply() - regulator: core: fix resource leak in regulator_register() - hwmon: (jc42) Convert register access and caching to regmap/regcache - hwmon: (jc42) Restore the min/max/critical temperatures on resume - bpf, sockmap: fix race in sock_map_free() - ALSA: pcm: Set missing stop_operating flag at undoing trigger start - media: saa7164: fix missing pci_disable_device() - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() - SUNRPC: Fix missing release socket in rpc_sockname() - NFSv4.x: Fail client initialisation if state manager thread can't run - [armhf] media: coda: Add check for dcoda_iram_alloc - [armhf] media: coda: Add check for kmalloc - [armhf] clk: samsung: Fix memory leak in _samsung_clk_register_pll() - [armhf] spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h - wifi: rtl8xxxu: Fix the channel width reporting - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() - blktrace: Fix output non-blktrace event when blk_classic option enabled - [armhf] clk: socfpga: clk-pll: Remove unused variable 'rc' - [armhf] clk: socfpga: use clk_hw_register for a5/c5 - [armhf] clk: socfpga: Fix memory leak in socfpga_gate_init() - [x86] net: vmw_vsock: vmci: Check memcpy_from_msg() - net: defxx: Fix missing err handling in dfx_init() - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init() - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop() - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave() - net: farsync: Fix kmemleak when rmmods farsync - net/tunnel: wait until all sk_user_data reader finish before releasing the sock - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave() - [i386] net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave() - [amd64,arm64] net: amd-xgbe: Fix logic around active and passive cables - [amd64,arm64] net: amd-xgbe: Check only the minimum speed for active/passive cables - sctp: sysctl: make extra pointers netns aware - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() - stmmac: fix potential division by 0 - apparmor: fix a memleak in multi_transaction_new() - apparmor: fix lockdep warning when removing a namespace - apparmor: Fix abi check to include v8 abi - [arm64] crypto: nitrox - avoid double free on error path in nitrox_sriov_init() - scsi: core: Fix a race between scsi_done() and scsi_timeout() - apparmor: Use pointer to struct aa_label for lbs_cred - [arm64,armhf] PCI: dwc: Fix n_fts[] array overrun - RDMA/core: Fix order of nldev_exit call - f2fs: Fix the race condition of resize flag between resizefs - apparmor: Fix memleak in alloc_ns() - f2fs: fix normal discard process - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port - scsi: scsi_debug: Fix a warning in resp_write_scat() - crypto: cryptd - Use request context instead of stack for sub-request - [arm64] RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data() - [arm64] RDMA/hns: Fix ext_sge num error when post send - PCI: Check for alloc failure in pci_request_irq() - [amd64] RDMA/hfi: Decrease PCI device reference count in error path - [arm64] RDMA/hns: fix memory leak in hns_roce_alloc_mr() - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed - scsi: hpsa: Fix possible memory leak in hpsa_init_one() - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak - padata: Always leave BHs disabled when running ->parallel() - padata: Fix list iterator in padata_do_serial() - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() - scsi: hpsa: Fix error handling in hpsa_add_sas_host() - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() - scsi: scsi_debug: Fix a warning in resp_verify() - scsi: scsi_debug: Fix a warning in resp_report_zones() - scsi: fcoe: Fix possible name leak when device_register() fails - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() - scsi: ipr: Fix WARNING in ipr_init() - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails - scsi: snic: Fix possible UAF in snic_tgt_create() - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() - f2fs: avoid victim selection from previous victim section - RDMA/nldev: Fix failure to send large messages - [arm64,armhf] crypto: amlogic - Remove kcalloc without check - [amd64] RDMA/hfi1: Fix error return code in parse_platform_config() - RDMA/srp: Fix error return code in srp_parse_options() - orangefs: Fix sysfs not cleanup when dev init failed - [arm64] RDMA/hns: Fix PBL page MTR find - [arm64] RDMA/hns: Fix page size cap from firmware - [x86] hwrng: amd - Fix PCI device refcount leak - [i386] hwrng: geode - Fix PCI device refcount leak - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces - [arm64,armhf] serial: tegra: Read DMA status before terminating - class: fix possible memory leak in __class_register() - vfio: platform: Do not pass return buffer to ACPI _RST method - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() - usb: typec: tipd: Fix spurious fwnode_handle_put in error path - [arm*] serial: amba-pl011: avoid SBSA UART accessing DMACR register - [arm*] serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle. - [i386] serial: pch: Fix PCI device refcount leak in pch_request_dma() - tty: serial: clean up stop-tx part in altera_uart_tx_chars() - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media() - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (CVE-2022-3424) - [arm*] firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() - iio: temperature: ltc2983: make bulk write buffer DMA-safe - genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() - iio:imu:adis: Use IRQF_NO_AUTOEN instead of irq request then disable - iio: adis: handle devices that cannot unmask the drdy pin - iio: adis: stylistic changes - iio:imu:adis: Move exports into IIO_ADISLIB namespace - iio: adis: add '__adis_enable_irq()' implementation - usb: roles: fix of node refcount leak in usb_role_switch_is_parent() - usb: gadget: f_hid: optional SETUP/SET_REPORT mode - usb: gadget: f_hid: fix f_hidg lifetime vs cdev - usb: gadget: f_hid: fix refcount leak on error path - chardev: fix error handling in cdev_device_add() - [i386] i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe - [x86] staging: rtl8192u: Fix use after free in ieee80211_rx() - [x86] staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor() - gpiolib: Get rid of redundant 'else' - gpiolib: cdev: fix NULL-pointer dereferences - usb: storage: Add check for kcalloc - tracing/hist: Fix issue of losting command info in error_log - fbdev: pm2fb: fix missing pci_disable_device() - [x86] fbdev: via: Fix error in via_core_init() - [x86] fbdev: vermilion: decrease reference count in error path - [x86] fbdev: uvesafb: Fixes an error handling path in uvesafb_probe() - [armhf] HSI: omap_ssi_core: fix unbalanced pm_runtime_disable() - [armhf] HSI: omap_ssi_core: fix possible memory leak in ssi_probe() - power: supply: fix residue sysfs file in error handle route of __power_supply_register() - perf trace: Return error if a system call doesn't exist - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number - perf trace: Handle failure when trace point folder is missed - perf symbol: correction while adjusting symbol - [armhf] HSI: omap_ssi_core: Fix error handling in ssi_init() - power: supply: fix null pointer dereferencing in power_supply_get_battery_info - [arm64,armhf] pwm: tegra: Improve required rate calculation - dmaengine: idxd: Fix crc_val field for completion record - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 - rtc: cmos: Fix event handler registration ordering issue - rtc: cmos: Fix wake alarm breakage - rtc: cmos: fix build on non-ACPI platforms - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe() - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe() - rtc: cmos: Eliminate forward declarations of some functions - rtc: cmos: Rename ACPI-related functions - rtc: cmos: Disable ACPI RTC event on removal - [armhf] rtc: snvs: Allow a time difference on clock register read - [arm64] rtc: pcf85063: Fix reading alarm - [amd64] iommu/amd: Fix pci device refcount leak in ppr_notifier() - [powerpc*] xmon: Enable breakpoints on 8xx - [powerpc*] xmon: Fix -Wswitch-unreachable warning in bpt_cmds - [powerpc*] xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() - kbuild: remove unneeded mkdir for external modules_install - kbuild: unify modules(_install) for in-tree and external modules - kbuild: refactor single builds of *.ko - [powerpc*] perf: callchain validate kernel stack pointer bounds - [powerpc*] hv-gpci: Fix hv_gpci event list - [powerpc*] eeh: Drop redundant spinlock initialization - [powerpc*] pseries/eeh: use correct API for error log size - netfilter: flowtable: really fix NAT IPv6 offload - [arm64] rtc: pcf85063: fix pcf85063_clkout_control - NFSD: Remove spurious cb_setup_err tracepoint - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure - net: macsec: fix net device access prior to holding a lock - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - nfc: pn533: Clear nfc_target before being used - r6040: Fix kmemleak in probe and remove - net: switch to storing KCOV handle directly in sk_buff - net: add inline function skb_csum_is_sctp - net: igc: use skb_csum_is_sctp instead of protocol check - net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME - igc: Enhance Qbv scheduling by using first flag bit - igc: Use strict cycles for Qbv scheduling - igc: Add checking for basetime less than zero - igc: recalculate Qbv end_time by considering cycle time - igc: Lift TAPRIO schedule restriction - igc: Set Qbv start_time and end_time to end_time if not being configured in GCL - openvswitch: Fix flow lookup to use unmasked key - skbuff: Account for tail adjustment during pull operations - [arm64] mailbox: zynq-ipi: fix error handling while device_register() fails - net_sched: reject TCF_EM_SIMPLE case for complex ematch module - rxrpc: Fix missing unlock in rxrpc_do_sendmsg() - myri10ge: Fix an error handling path in myri10ge_probe() - net: stream: purge sk_error_queue in sk_stream_kill_queues() - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state() - [arm64] make is_ttbrX_addr() noinstr-safe - video: hyperv_fb: Avoid taking busy spinlock on panic path - [x86] hyperv: Remove unregister syscore call from Hyper-V cleanup - binfmt_misc: fix shift-out-of-bounds in check_special_flags - fs: jfs: fix shift-out-of-bounds in dbAllocAG - udf: Avoid double brelse() in udf_rename() - fs: jfs: fix shift-out-of-bounds in dbDiscardAG - ACPICA: Fix error code path in acpi_ds_call_control_method() - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset() - nilfs2: fix shift-out-of-bounds due to too large exponent of block size - acct: fix potential integer overflow in encode_comp_t() - hfs: fix OOB Read in __hfs_brec_find - [armhf] drm/etnaviv: add missing quirks for GC300 - brcmfmac: return error when getting invalid max_flowrings from dongle - wifi: ath9k: verify the expected usb_endpoints are present - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out - ipmi: fix memleak when unload ipmi driver - drm/amd/display: prevent memory leak - qed (gcc13): use u16 for fid to be big enough - bpf: make sure skb->len != 0 when redirecting to a tunneling device - hamradio: baycom_epp: Fix return type of baycom_send_packet() - wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() - igb: Do not free q_vector unless new one was allocated - drm/amdgpu: Fix type of second parameter in trans_msg() callback - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback - [s390x] ctcm: Fix return type of ctc{mp,}m_tx() - [s390x] netiucv: Fix return type of netiucv_tx() - [s390x] lcs: Fix return type of lcs_start_xmit() - [arm64] drm/msm: Use drm_mode_copy() - [arm64] drm/rockchip: Use drm_mode_copy() - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() - md/raid1: stop mdx_raid1 thread when raid1 array run failed - drm/amd/display: fix array index out of bound error in bios parser - net: add atomic_long_t to net_device_stats fields - mrp: introduce active flags to prevent UAF when applicant uninit - ppp: associate skb with a device at tx - bpf: Prevent decl_tag from being referenced in func_proto arg - ethtool: avoiding integer overflow in ethtool_phys_id() - media: dvb-frontends: fix leak of memory fw - media: dvbdev: adopts refcnt to avoid UAF - media: dvb-usb: fix memory leak in dvb_usb_adapter_init() - blk-mq: fix possible memleak when register 'hctx' failed - regulator: core: fix use_count leakage when handling boot-on - [arm64] mmc: f-sdh30: Add quirks for broken timeout clock capability - media: si470x: Fix use-after-free in si470x_int_in_callback() - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() - hwmon: (jc42) Fix missing unlock on error in jc42_write() - ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c - ALSA: hda: add snd_hdac_stop_streams() helper - [x86] ASoC: Intel: Skylake: Fix driver hang during shutdown - ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link() - [x86] ASoC: rt5670: Remove unbalanced pm_runtime_put() - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option() - afs: Fix lost servers_outstanding count - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES - ima: Simplify ima_lsm_copy_rule - ALSA: usb-audio: add the quirk for KT0206 device - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list - [arm64,armhf] usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode - [arm64,armhf] usb: dwc3: core: defer probe on ulpi_read_id timeout - HID: wacom: Ensure bootloader PID is usable in hidraw mode - reiserfs: Add missing calls to reiserfs_security_free() - iio: adc: ad_sigma_delta: do not use internal iio_dev lock - iio: adc128s052: add proper .data members in adc128_of_match table - regulator: core: fix deadlock on regulator enable - ovl: fix use inode directly in rcu-walk mode - media: dvbdev: fix build warning due to comments - media: dvbdev: fix refcnt bug - [armhf] pwm: tegra: Fix 32 bit build - [arm64,armhf] usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init - cifs: fix oops during encryption - nvme-pci: fix doorbell buffer value endianness - nvme-pci: fix mempool alloc size - nvme-pci: fix page size checks - ata: ahci: Fix PCS quirk application for suspend - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition - [powerpc*] rtas: avoid device tree lookups in rtas_os_term() - [powerpc*] rtas: avoid scheduling in rtas_os_term() - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint - HID: plantronics: Additional PIDs for double volume key presses quirk - pstore/zone: Use GFP_ATOMIC to allocate zone buffer - hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount - binfmt: Fix error return code in load_elf_fdpic_binary() - ovl: Use ovl mounter's fsuid and fsgid in ovl_link() - ALSA: line6: correct midi status byte when receiving data from podxt - ALSA: line6: fix stack overflow in line6_midi_transmit - pnode: terminate at peers of source - md: fix a crash in mempool_free - mm, compaction: fix fast_isolate_around() to stay within boundaries - f2fs: should put a page when checking the summary info - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING - tpm: acpi: Call acpi_put_table() to fix memory leak - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails - net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow() - wifi: rtlwifi: remove always-true condition pointed out by GCC 12 - wifi: rtlwifi: 8192de: correct checking of IQK reload - rcu: Prevent lockdep-RCU splats on lock acquisition/release - net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO - net/af_packet: make sure to pull mac header - media: stv0288: use explicitly signed char - jbd2: use the correct print format - [arm64] dts: qcom: sdm845-db845c: correct SPI2 pins drive strength - btrfs: fix resolving backrefs for inline extent followed by prealloc - [arm64] dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength - PM/devfreq: governor: Add a private governor_data for governor - cpufreq: Init completion before kobject_init_and_add() - ALSA: patch_realtek: Fix Dell Inspiron Plus 16 - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata - dm thin: Use last transaction's pmd->root when commit failed - dm thin: resume even if in FAIL mode - dm thin: Fix UAF in run_timer_softirq() - dm integrity: Fix UAF in dm_integrity_dtr() - dm cache: Fix UAF in destroy() - dm cache: set needs_check flag after aborting metadata - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' - perf/core: Call LSM hook after copying perf_event_attr - [x86] KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails - [x86] microcode/intel: Do not retry microcode reloading on the APs - [x86] ftrace/x86: Add back ftrace_expected for ftrace bug reports - [x86] kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK - tracing/hist: Fix wrong return value in parse_action_params() - tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line - media: dvb-core: Fix double free in dvb_register_device() - cifs: fix confusing debug message - cifs: fix missing display of three mount options - md/bitmap: Fix bitmap chunk size overflow issues - efi: Add iMac Pro 2017 to uefi skip cert quirk - wifi: wilc1000: sdio: fix module autoloading - ipmi: fix long wait in unload when IPMI disconnect - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type() - ima: Fix a potential NULL pointer access in ima_restore_measurement_list - ipmi: fix use after free in _ipmi_destroy_user() - PCI: Fix pci_device_is_present() for VFs by checking PF - PCI/sysfs: Fix double free in error path - driver core: Fix bus_type.match() error handling in __driver_attach() - [amd64] iommu/amd: Fix ivrs_acpihid cmdline parsing code - [armhf] remoteproc: core: Do pm_relax when in RPROC_OFFLINE state - device_cgroup: Roll back to original exceptions after copy failure - drm/connector: send hotplug uevent on connector cleanup - [x86] drm/i915/dsi: fix VBT send packet port selection for dual link DSI - ext4: silence the warning when evicting inode with dioread_nolock - ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop - ext4: fix use-after-free in ext4_orphan_cleanup - ext4: fix undefined behavior in bit shift for ext4_check_flag_values - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode - ext4: add helper to check quota inums - ext4: fix bug_on in __es_tree_search caused by bad quota inode - ext4: fix reserved cluster accounting in __es_remove_extent() - ext4: check and assert if marking an no_delete evicting inode dirty - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode - ext4: init quota for 'old.inode' in 'ext4_rename' - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline - ext4: fix corruption when online resizing a 1K bigalloc fs - ext4: fix error code return to user-space in ext4_get_branch() - ext4: avoid BUG_ON when creating xattrs - ext4: fix inode leak in ext4_xattr_inode_create() on an error path - ext4: initialize quota before expanding inode in setproject ioctl - ext4: avoid unaccounted block allocation when expanding inode - ext4: allocate extended attribute value in vmalloc area - drm/amdgpu: handle polaris10/11 overlap asics (v2) - drm/amdgpu: make display pinning more flexible (v2) - [armel,armhf] renumber bits related to _TIF_WORK_MASK - [x86] perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure - [x86] perf/x86/intel/uncore: Clear attr_update properly - btrfs: replace strncpy() with strscpy() - [x86] mce: Get rid of msr_ops - [x86] MCE/AMD: Clear DFR errors found in THR handler - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data - [x86] kprobes: Convert to insn_decode() - [x86] kprobes: Fix optprobe optimization check with CONFIG_RETHUNK - ext4: goto right label 'failed_mount3a' - ext4: correct inconsistent error msg in nojournal mode - mm/highmem: Lift memcpy_[to|from]_page to core - ext4: use memcpy_to_page() in pagecache_write() - fs: ext4: initialize fsdata in pagecache_write() - ext4: move functions in super.c - ext4: simplify ext4 error translation - ext4: fix various seppling typos - ext4: fix leaking uninitialized memory in fast-commit journal - ext4: use kmemdup() to replace kmalloc + memcpy - mbcache: don't reclaim used entries - mbcache: add functions to delete entry if unused - ext4: remove EA inode entry from mbcache on inode eviction - ext4: unindent codeblock in ext4_xattr_block_set() - ext4: fix race when reusing xattr blocks - mbcache: automatically delete entries from cache on freeing - ext4: fix deadlock due to mbcache entry corruption - SUNRPC: ensure the matching upcall is in-flight upon downcall - bpf: pull before calling skb_postpull_rcsum() - [arm64,armhf] drm/panfrost: Fix GEM handle creation ref-counting - [x86] vmxnet3: correctly report csum_level for encapsulated packet - veth: Fix race with AF_XDP exposing old or uninitialized descriptors - nfsd: shut down the NFSv4 state objects before the filecache - [arm64] net: hns3: add interrupts re-initialization while doing VF FLR - net: sched: fix memory leak in tcindex_set_parms - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure - nfc: Fix potential resource leaks - vhost/vsock: Fix error handling in vhost_vsock_init() - vhost: fix range used in translate_desc() - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path - net/mlx5: Avoid recovery in probe flows - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation - [amd64,arm64] net: amd-xgbe: add missed tasklet_kill - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC - [arm64] drm/meson: Reduce the FIFO lines held when AFBC is not used - filelock: new helper: vfs_inode_has_locks - ceph: switch to vfs_inode_has_locks() to fix file lock bug - netfilter: ipset: fix hash:net,port,net hang with /0 subnet - netfilter: ipset: Rework long task execution when adding/deleting entries - perf tools: Fix resources leak in perf_data__open_dir() - drivers/net/bonding/bond_3ad: return when there's no aggregator - usb: rndis_host: Secure rndis_query check against int overflow - [x86] drm/i915: unpin on error in intel_vgpu_shadow_mm_pin() - udf: Fix extension of the last extent in the file - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet - nvme: fix multipath crash caused by flush request when blktrace is enabled - [x86] bugs: Flush IBP in ib_prctl_set() (CVE-2023-0045) - nfsd: fix handling of readdir in v4root vs. mount upcall timeout - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB - [x86] drm/i915/gvt: fix gvt debugfs destroy - [x86] drm/i915/gvt: fix vgpu debugfs clean in remove - ext4: don't allow journal inode to have encrypt flag - hfs/hfsplus: use WARN_ON for sanity check - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling - mbcache: Avoid nesting of cache->c_list_lock under bit locks - efi: random: combine bootloader provided RNG seed with RNG protocol output - io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res() - ext4: disable fast-commit of encrypted dir operations - ext4: don't set up encryption key during jbd2 transaction - [arm64] fsl_lpuart: Don't enable interrupts too early - serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way" - net/ulp: prevent ULP without clone op from entering the LISTEN status (CVE-2023-0461) - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.164 - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx - [arm64] KVM: arm64: Fix S1PTW handling on RO memslots - efi: tpm: Avoid READ_ONCE() for accessing the event log - docs: Fix the docs build with Sphinx 6.0 - perf auxtrace: Fix address filter duplicate symbol selection - [arm64] ASoC: qcom: lpass-cpu: Fix fallback SD line index handling - [s390x] cpum_sf: add READ_ONCE() semantics to compare and swap loops - [s390x] percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() - cifs: Fix uninitialized memory read for smb311 posix symlink create - [arm64] drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer - [x86] platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe - ixgbe: fix pci device refcount leak - bus: mhi: host: Fix race between channel preparation and M0 event - [amd64] iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands - [amd64] iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options - [arm64] clk: imx8mp: Add DISP2 pixel clock - [arm64] clk: imx8mp: add clkout1/2 support - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock - [arm64] clk: imx: imx8mp: add shared clk gate for usb suspend clk - xhci: Avoid parsing transfer events several times - xhci: get isochronous ring directly from endpoint structure - xhci: adjust parameters passed to cleanup_halted_endpoint() - xhci: Add xhci_reset_halted_ep() helper function - xhci: move xhci_td_cleanup so it can be called by more functions - xhci: store TD status in the td struct instead of passing it along - xhci: move and rename xhci_cleanup_halted_endpoint() - xhci: Prevent infinite loop in transaction errors recovery for streams - [arm64,armhf] usb: ulpi: defer ulpi_register on ulpi_read_id timeout - ext4: fix uninititialized value in 'ext4_evict_inode' - xfrm: fix rcu lock in xfrm_notify_userpolicy() - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. - [powerpc*] imc-pmu: Fix use of mutex in IRQs disabled section - [x86] boot: Avoid using Intel mnemonics in AT&T syntax asm - EDAC/device: Fix period calculation in edac_device_reset_delay_period() - [arm64] ASoC: wm8904: fix wrong outputs volume after power reactivation - tipc: fix unexpected link reset due to discovery messages - hvc/xen: lock console list traversal - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() - net/sched: act_mpls: Fix warning during failed attribute validation - net/mlx5: Fix ptp max frequency adjustment range - net/mlx5e: Don't support encap rules with gbp option - mm: Always release pages to the buddy allocator in memblock_free_late(). - Documentation: KVM: add API issues section - [x86] KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID - [x86] resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnecessary IPI - [x86] resctrl: Fix task CLOSID/RMID update race - [arm64] atomics: remove LL/SC trampolines - [arm64] cmpxchg_double*: hazard against entire exchange variable - efi: fix NULL-deref in init error path - drm/virtio: Fix GEM handle creation UAF - io_uring/io-wq: free worker if task_work creation is canceled - io_uring/io-wq: only free worker if it was allocated for creation - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.165 - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS - pNFS/filelayout: Fix coalescing test for single DS - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats - btrfs: always report error in run_one_delayed_ref() - [x86] asm: Fix an assembler warning with current binutils - f2fs: let's avoid panic if extent_tree is not created - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices - wifi: mac80211: sdata can be NULL during AMPDU start - zonefs: Detect append writes at invalid locations - nilfs2: fix general protection fault in nilfs_btree_insert() - efi: fix userspace infinite retry read efivars after EFI runtime services page fault - ALSA: hda/realtek - Turn on power early - [x86] drm/i915/gt: Reset twice - Bluetooth: hci_qca: Wait for timeout during suspend - Bluetooth: hci_qca: Fix driver shutdown on closed serdev - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL - io_uring: improve send/recv error handling - io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly - io_uring: add flag for disabling provided buffer recycling - io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG) - io_uring: allow re-poll if we made progress - io_uring: fix async accept on O_NONBLOCK sockets - io_uring: check for valid register opcode earlier - io_uring: lock overflowing for IOPOLL - io_uring: fix CQ waiting timeout handling - io_uring: ensure that cached task references are always put on exit - io_uring: remove duplicated calls to io_kiocb_ppos - io_uring: update kiocb->ki_pos at execution time - io_uring: do not recalculate ppos unnecessarily - io_uring/rw: defer fsnotify calls to task context - xhci-pci: set the dma max_seg_size - usb: xhci: Check endpoint is valid before dereferencing it - xhci: Fix null pointer dereference when host dies - xhci: Add update_hub_device override for PCI xHCI hosts - xhci: Add a flag to disable USB3 lpm on a xhci root port level. - usb: acpi: add helper to check port lpm capability using acpi _DSM - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables - prlimit: do_prlimit needs to have a speculation check (CVE-2023-0458) - USB: serial: option: add Quectel EM05-G (GR) modem - USB: serial: option: add Quectel EM05-G (CS) modem - USB: serial: option: add Quectel EM05-G (RS) modem - USB: serial: option: add Quectel EC200U modem - USB: serial: option: add Quectel EM05CN (SG) modem - USB: serial: option: add Quectel EM05CN modem - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 - usb: core: hub: disable autosuspend for TI TUSB8041 - [x86] comedi: adv_pci1760: Fix PWM instruction handling - [arm64,armhf] mmc: sunxi-mmc: Fix clock refcount imbalance during unbind - [arm64,armhf] mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting - btrfs: fix race between quota rescan and disable leading to NULL pointer deref - cifs: do not include page data when checking signature - [x86] thunderbolt: Use correct function to calculate maximum USB3 link rate - USB: gadgetfs: Fix race between mounting and unmounting - USB: serial: cp210x: add SCALANCE LPE-9000 device id - usb: typec: altmodes/displayport: Add pin assignment helper - usb: typec: altmodes/displayport: Fix pin assignment calculation - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 - [i386] serial: pch_uart: Pass correct sg to dma_unmap_sg() - [arm64] dmaengine: tegra210-adma: fix global intr clear - [x86] mei: me: add meteor lake point M DID - [x86] drm/i915: re-disable RC6p on Sandy Bridge - drm/amd/display: Fix set scaling doesn's work - drm/amd/display: Calculate output_color_space after pixel encoding adjustment - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix - [arm64] efi: Execute runtime services from a dedicated stack - [arm64] efi: rt-wrapper: Add missing include - Revert "drm/amdgpu: make display pinning more flexible (v2)" - [x86] fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN - tracing: Use alignof__(struct {type b;}) instead of offsetof() - io_uring: io_kiocb_update_pos() should not touch file for non -1 offset - io_uring/net: fix fast_iov assignment in io_setup_async_msg() - net/ulp: use consistent error code when blocking ULP - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work() - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" - Bluetooth: hci_qca: Wait for SSR completion during suspend - Bluetooth: hci_qca: check for SSR triggered flag while suspend - Bluetooth: hci_qca: Fixed issue during suspend - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma - io_uring: Clean up a false-positive warning from GCC 9.3.0 - io_uring: fix double poll leak on repolling - io_uring/rw: ensure kiocb_end_write() is always called - io_uring/rw: remove leftover debug statement https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.166 - clk: generalize devm_clk_get() a bit - clk: Provide new devm_clk helpers for prepared and enabled clocks - [armel,armhf] memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() - [armhf] dts: imx6ul-pico-dwarf: Use 'clock-frequency' - [armhf] imx: add missing of_node_put() - [amd64] HID: intel_ish-hid: Add check for ishtp_dma_tx_map - tomoyo: fix broken dependency on *.conf.default - RDMA/core: Fix ib block iterator counter overflow - [amd64] IB/hfi1: Reject a zero-length user expected buffer - [amd64] IB/hfi1: Reserve user expected TIDs - [amd64] IB/hfi1: Fix expected receive setup error exit issues - [amd64] IB/hfi1: Immediately remove invalid memory from hardware - [amd64] IB/hfi1: Remove user expected buffer invalidate race - affs: initialize fsdata in affs_truncate() - [amd64,arm64] amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent - [amd64,arm64] amd-xgbe: Delay AN timeout during KR training - bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation - [arm64] phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() - net: nfc: Fix use-after-free in local_cleanup() - [arm64,armhf] gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (CVE-2023-23559) - net/sched: sch_taprio: fix possible use-after-free - l2tp: Serialize access to sk_user_data with sk_callback_lock (CVE-2022-4129) - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock (CVE-2022-4129) - l2tp: convert l2tp_tunnel_list to idr - l2tp: close all race conditions in l2tp_tunnel_register() - net: usb: sr9700: Handle negative len - net: mdio: validate parameter addr in mdiobus_get_phy() - HID: check empty report_list in hid_validate_values() (CVE-2023-1073) - HID: check empty report_list in bigben_probe() - net: stmmac: fix invalid call to mdiobus_get_phy() - HID: revert CHERRY_MOUSE_000C quirk - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request - net: mlx5: eliminate anonymous module_init & module_exit - dmaengine: Fix double increment of client_count in dma_chan_get() - [arm64] net: macb: fix PTP TX timestamp failure due to packet padding - l2tp: prevent lockdep issue in l2tp_tunnel_register() - HID: betop: check shape of output reports - nvme-pci: fix timeout request state check - tcp: avoid the lookup process failing to get sk in ehash table - w1: fix deadloop in __w1_remove_master_device() - w1: fix WARNING after calling w1_process() - driver core: Fix test_async_probe_init saves device in wrong array - tcp: fix rate_app_limited to default to 1 - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace - [arm64,armhf] cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist - drm: Add orientation quirk for Lenovo ideapad D330-10IGL - [arm64] cpufreq: armada-37xx: stop using 0 as NULL pointer - [armhf] ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC - spi: spidev: remove debug messages that access spidev->spi without locking - [s390x] KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - [arm64] scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id - [x86] platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD - [x86] platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK - lockref: stop doing cpu_relax in the cmpxchg loop - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state - [x86] ACPI: cstate: Optimize C3 entry on AMD CPUs - fs: reiserfs: remove useless new_opts in reiserfs_remount - sysctl: add a new register_sysctl_init() interface - kernel/panic: move panic sysctls to its own file - panic: unset panic_on_warn inside panic() - exit: Add and use make_task_dead. - objtool: Add a missing comma to avoid string concatenation - panic: Separate sysctl logic from CONFIG_SMP - exit: Put an upper limit on how often we can oops - exit: Expose "oops_count" to sysfs - exit: Allow oops_limit to be disabled - panic: Consolidate open-coded panic_on_warn checks - panic: Introduce warn_limit - panic: Expose "warn_count" to sysfs - docs: Fix path paste-o for /sys/kernel/warn_count - exit: Use READ_ONCE() for all oops/warn limit reads - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed - xhci: Set HCD flag to defer primary roothub registration - scsi: hpsa: Fix allocation size for scsi_host_alloc() - module: Don't wait for GOING modules - tracing: Make sure trace_printk() can output as soon as it can be used - trace_events_hist: add check for return value of 'create_hist_field' - ftrace/scripts: Update the instructions for ftrace-bisect.sh - cifs: Fix oops due to uncleared server->smbd_conn in reconnect - [x86] KVM: x86/vmx: Do not skip segment attributes if unusable bit is set - [x86] thermal: intel: int340x: Protect trip temperature from concurrent updates - EDAC/device: Respect any driver-supplied workqueue polling value - units: Add Watt units - units: Add SI metric prefix definitions - i2c: designware: Use DIV_ROUND_CLOSEST() macro - i2c: designware: use casting of u64 in clock multiplication to avoid overflow - netlink: prevent potential spectre v1 gadgets - net: fix UaF in netns ops registration error path - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection - netfilter: nft_set_rbtree: skip elements in transaction from garbage collection - netlink: annotate data races around nlk->portid - netlink: annotate data races around dst_portid and dst_group - netlink: annotate data races around sk_state - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() - ipv4: prevent potential spectre v1 gadget in fib_metrics_match() - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE - netrom: Fix use-after-free of a listening socket. - net/sched: sch_taprio: do not schedule in taprio_reset() - sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074) - [x86] thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() - net/tg3: resolve deadlock in tg3_reset_task() during EEH - [arm64,armhf] net: mdio-mux-meson-g12a: force internal PHY off on mux switch - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf (Closes: #989705) - nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted - block: fix and cleanup bio_check_ro - [x86] i8259: Mark legacy PIC interrupts with IRQ_LEVEL - netfilter: conntrack: unify established states for SCTP paths - [x86] perf/x86/amd: fix potential integer overflow on shift of a int - clk: Fix pointer casting to prevent oops in devm_clk_release() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.167 - [armhf] dts: imx: Fix pca9547 i2c-mux node name - [arm64] dts: imx8mq-thor96: fix no-mmc property for SDHCI - bpf: Skip task with pid=1 in send_signal_common() - blk-cgroup: fix missing pd_online_fn() while activating policy - [armhf] dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems - Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt - net: fix NULL pointer in skb_segment_list https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.168 - firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region - [arm64,armhf] bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() - bpf: Fix incorrect state pruning for <8B spill/fill - [powerpc*] imc-pmu: Revert nest_init_lock to being a mutex - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() - bpf: Support <8-byte scalar spill and refill - bpf: Fix to preserve reg parent/live fields when copying range info - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener - [arm*] drm/vc4: hdmi: make CEC adapter name unique - scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" - vhost/net: Clear the pending messages when the backend is removed - [armhf] WRITE is "data source", not destination... - fix iov_iter_bvec() "direction" argument - fix "direction" argument of iov_iter_kvec() - virtio-net: execute xdp_do_flush() before napi_complete_done() - sfc: correctly advertise tunneled IPv6 segmentation - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices - netrom: Fix use-after-free caused by accept on already connected socket - netfilter: br_netfilter: disable sabotage_in hook after first suppression - squashfs: harden sanity check in squashfs_read_xattr_id_table - [arm64] net: phy: meson-gxl: Add generic dummy stubs for MMD register access - igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate - ata: libata: Fix sata_down_spd_limit() when no link speed is reported - virtio-net: Keep stop() to follow mirror sequence of open() - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new - efi: fix potential NULL deref in efi_mem_reserve_persistent - qede: add netpoll support for qede driver - qede: execute xdp_do_flush() before napi_complete_done() - scsi: target: core: Fix warning on RT kernels - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (CVE-2023-2162) - [arm64,armhf] i2c: rk3x: fix a bunch of kernel-doc warnings - [x86] platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table - [arm64] usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API - [arm64] usb: dwc3: qcom: enable vbus override when in OTG dr-mode - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF - Input: i8042 - move __initconst to fix code styling warning - Input: i8042 - merge quirk tables - Input: i8042 - add TUXEDO devices to i8042 quirk tables - Input: i8042 - add Clevo PCX0DX to i8042 quirk table - fbcon: Check font dimension limits - net: qrtr: free memory on error path in radix_tree_insert() - [s390x] watchdog: diag288_wdt: do not use stack buffers for hardware data - [s390x] watchdog: diag288_wdt: fix __diag288() inline assembly - ALSA: hda/realtek: Add Acer Predator PH315-54 - efi: Accept version 2 of memory attributes table - iio: hid: fix the retval in accel_3d_capture_sample - iio: imu: fxos8700: fix ACCEL measurement range selection - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback - iio: imu: fxos8700: fix IMU data bits returned to user space - iio: imu: fxos8700: fix map label of channel type to MAGN sensor - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback - iio: imu: fxos8700: fix incorrect ODR mode readback - iio: imu: fxos8700: fix failed initialization ODR mode assignment - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN - iio: imu: fxos8700: fix MAGN sensor scale and unit - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps - [x86] debug: Fix stack recursion caused by wrongly ordered DR7 accesses - mm/swapfile: add cond_resched() in get_swap_pages() - Squashfs: fix handling and sanity checking of xattr_ids count - [x86] drm/i915: Fix potential bit_17 double-free - nvmem: core: initialise nvmem->id early - nvmem: core: fix cell removal on error - serial: 8250_dma: Fix DMA Rx completion race - serial: 8250_dma: Fix DMA Rx rearm race - fbdev: smscufx: fix error handling code in ufx_usb_probe - f2fs: fix to do sanity check on i_extra_isize in is_alive() - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property - bpf: Do not reject when the stack read size is different from the tracked scalar size - mm/migration: return errno when isolate_huge_page failed - migrate: hugetlb: check for hugetlb shared PMD in node migration - btrfs: limit device extents to the device size - btrfs: zlib: zero-initialize zlib workspace - ALSA: hda/realtek: Add Positivo N14KP6-TG - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw - of/address: Return an error when no valid dma-ranges are found (Closes: #993612) - can: j1939: do not wait 250 ms if the same addr was already claimed - [amd64] IB/hfi1: Restore allocated resources on failed copyout - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues - [amd64] RDMA/usnic: use iommu_map_atomic() under spin_lock() - xfrm: fix bug with DSCP copy to v6 from v4 tunnel - bonding: fix error checking in bond_debug_reregister() - [arm64] net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY - ice: Do not use WQ_MEM_RECLAIM flag for workqueue - [arm64] net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" - net/mlx5e: IPoIB, Show unknown speed instead of error - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer - rds: rds_rm_zerocopy_callback() use list_first_entry() (CVE-2023-1078) - ALSA: pci: lx6464es: fix a debug loop - [armhf] pinctrl: aspeed: Fix confusing types in return value - [arm64,armhf] pinctrl: single: fix potential NULL dereference - [x86] pinctrl: intel: Restore the pins that used to be in Direct IRQ mode - cifs: Fix use-after-free in rdata->read_into_pages() - net: USB: Fix wrong-direction WARNING in plusb.c - btrfs: free device in btrfs_close_devices for a single device filesystem - usb: core: add quirk for Alcor Link AK9563 smartcard reader - usb: typec: altmodes/displayport: Fix probe pin assign check - ceph: flush cap releases when the session is flushed - Fix page corruption caused by racy check in __free_pages https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.169 - [x86] ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers - ALSA: hda: Do not unset preset when cleaning up codec - net/rose: Fix to not accept on connected socket - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC - net: sched: sch: Bounds check priority - [s390x] decompressor: specify __decompress() buf len to avoid overflow - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association - nvmem: core: add error handling for dev_set_name - nvmem: core: remove nvmem_config wp_gpio - nvmem: core: fix cleanup after dev_set_name() - nvmem: core: fix registration vs use race - aio: fix mremap after fork null-deref - [s390x] signal: fix endless loop in do_signal (Closes: #1031753) - ovl: remove privs in ovl_copyfile() - ovl: remove privs in ovl_fallocate() - netfilter: nft_tproxy: restrict to prerouting hook - mmc: sdio: fix possible resource leaks in some error paths - [arm64,armhf] mmc: mmc_spi: fix error handling in mmc_spi_probe() - ALSA: hda/conexant: add a new hda codec SN6180 - ALSA: hda/realtek - fixed wrong gpio assigned - sched/psi: Fix use-after-free in ep_remove_wait_queue() - hugetlb: check for undefined shift on 32 bit architectures - Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." - net: Fix unwanted sign extension in netdev_stats_to_stats64() - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" - ixgbe: allow to increase MTU to 3K with XDP enabled - i40e: add double of VLAN header when computing the max MTU - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list - net/sched: tcindex: update imperfect hash filters respecting rcu (CVE-2023-1281) - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence - bnxt_en: Fix mqprio and XDP ring checking logic - net: stmmac: Restrict warning on disabling DMA store and fwd mode - net: mpls: fix stale pointer if allocation fails during device rename (CVE-2023-26545) - ixgbe: add double of VLAN header when computing the max MTU - ipv6: Fix datagram socket connection with DSCP. - ipv6: Fix tcp socket connection with DSCP. - nilfs2: fix underflow in second superblock position calculations - [x86] drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() - [x86] drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list - flow_offload: fill flags to action structure - net/sched: act_ctinfo: use percpu stats - i40e: Add checking for null for nlmsg_find_attr() - net/sched: tcindex: search key must be 16 bits - [x86] kvm: initialize all of the kvm_debugregs structure before sending it to userspace (CVE-2023-1513) - alarmtimer: Prevent starvation by small intervals and SIG_IGN - [x86] ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak - net: sched: sch: Fix off by one in htb_activate_prios() - nvmem: core: fix return value https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.170 - [armhf] drm/etnaviv: don't truncate physical page address - wifi: rtl8xxxu: gen2: Turn on the rate control - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G - random: always mix cycle counter in add_latent_entropy() - [x86] KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception - [x86] KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid - [x86] KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (CVE-2022-2196) - [x86] drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (CVE-2022-3707) - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh - uaccess: Add speculation barrier to copy_from_user() (CVE-2023-0459) - Revert "Revert "block: nbd: add sanity check for first_minor"" - nbd: fix max value for 'first_minor' - nbd: fix possible overflow for 'first_minor' in nbd_dev_add() - nbd: fix possible overflow on 'first_minor' in nbd_dev_add() - wifi: mwifiex: Add missing compatible string for SD8787 - audit: update the mailing list in MAINTAINERS - ext4: Fix function prototype mismatch for ext4_feat_ktype - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" - bpf: add missing header file include https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.171 - Fix XFRM-I support for nested ESP tunnels - [arm64] dts: rockchip: drop unused LED mode property from rk3328-roc-cc - [amd64,arm64] ACPI: NFIT: fix a potential deadlock during NFIT teardown - btrfs: send: limit number of clones and allocated memory size - [amd64] IB/hfi1: Assign npages earlier - neigh: make sure used and confirmed times are valid - HID: core: Fix deadloop in hid_apply_multiplier. - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues(). - vc_screen: don't clobber return value in vcs_read - md: Flush workqueue md_rdev_misc_wq in md_alloc() - drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (CVE-2023-22998) - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (CVE-2023-22998) - USB: serial: option: add support for VW/Skoda "Carstick LTE" - usb: gadget: u_serial: Add null pointer check in gserial_resume - USB: core: Don't hold device lock while reading the "descriptors" sysfs file - io_uring: add missing lock in io_get_file_fixed (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.172 - io_uring: ensure that io_init_req() passes in the right issue_flags (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.173 - HID: asus: Remove check for same LED brightness on set - HID: asus: use spinlock to protect concurrent accesses - HID: asus: use spinlock to safely schedule workers (CVE-2023-1079) - [powerpc*] mm: Rearrange if-else block to avoid clang warning - [armhf] OMAP2+: Fix memory leak in realtime_counter_init() - [arm64] dts: qcom: sdm845-db845c: fix audio codec interrupt pin name - [armhf] imx: Call ida_simple_remove() for ida_simple_get - [armhf] dts: sun8i: nanopi-duo2: Fix regulator GPIO reference - blk-mq: avoid sleep in blk_mq_alloc_request_hctx - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx - blk-mq: correct stale comment of .get_budget - [s390x] dasd: Prepare for additional path event handling - [s390x] dasd: Fix potential memleak in dasd_eckd_init() - sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity() - sched/rt: pick_next_rt_entity(): check list_entry (CVE-2023-1077) - [x86] perf/zhaoxin: Add stepping check for ZXC - block: bio-integrity: Copy flags when bio_integrity_payload is cloned - wifi: rsi: Fix memory leak in rsi_coex_attach() - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: libertas: fix memory leak in lbs_init_adapter() - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: ipw2200: fix memory leak in ipw_wdev_init() - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave() - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() - [amd64] crypto: x86/ghash - fix unaligned access in ghash_setkey() - ACPICA: Drop port I/O validation for some regions - genirq: Fix the return type of kstat_cpu_irqs_sum() - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() - lib/mpi: Fix buffer overrun when SG is too long - [amd64] crypto: ccp: Use the stack for small SEV command buffers - [amd64] crypto: ccp: Use the stack and common buffer for status commands - [amd64] crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak - [amd64] crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 - ACPICA: nsrepair: handle cases without a return value correctly - [arm64] thermal/drivers/tsens: Drop msm8976-specific defines - [arm64] thermal/drivers/qcom/tsens_v1: Enable sensor 3 on MSM8976 - [arm64] thermal/drivers/tsens: Add compat string for the qcom,msm8960 - [arm64] thermal/drivers/tsens: Sort out msm8976 vs msm8956 data - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU - wifi: orinoco: check return value of hermes_write_wordrec() - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function - ath9k: hif_usb: simplify if-if to if-else - ath9k: htc: clean up statistics macros - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails - wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup - wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() - ACPI: battery: Fix missing NUL-termination with large strings - [amd64] crypto: ccp - Failure on re-initialization due to duplicate sysfs filename - crypto: essiv - Handle EBUSY correctly - crypto: seqiv - Handle EBUSY correctly - [x86] powercap: fix possible name leak in powercap_register_zone() - [x86] cpu: Init AP exception handling from cpu_init_secondary() - [x86] microcode: Replace deprecated CPU-hotplug functions. - [x86] Mark stop_this_cpu() __noreturn - [x86] microcode: Rip out the OLD_INTERFACE - [x86] microcode: Default-disable late loading - [x86] microcode: Print previous version of microcode after reload - [x86] microcode: Add a parameter to microcode_check() to store CPU capabilities - [x86] microcode: Check CPU capabilities after late microcode update correctly - [x86] microcode: Adjust late loading result reporting message - crypto: xts - Handle EBUSY correctly - leds: led-class: Add missing put_device() to led_put() - [amd64] crypto: ccp - Refactor out sev_fw_alloc() - [amd64] crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware - net/mlx5: Enhance debug print in page allocation failure - irqchip: Fix refcount leak in platform_irqchip_probe - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe - [s390x] vmem: fix empty page tables cleanup under KASAN - net: add sock_init_data_uid() - tun: tun_chr_open(): correctly initialize socket uid (CVE-2023-1076) - tap: tap_open(): correctly initialize socket uid (CVE-2023-1076) - OPP: fix error checking in opp_migrate_dentry() - Bluetooth: L2CAP: Fix potential user-after-free - rds: rds_rm_zerocopy_callback() correct order for list_add_tail() - crypto: rsa-pkcs1pad - Use akcipher_request_complete - wifi: iwl3945: Add missing check for create_singlethread_workqueue - wifi: iwl4965: Add missing check for create_singlethread_workqueue() - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() - wifi: mac80211: make rate u32 in sta_set_rate_info_rx() - [arm64] thermal/drivers/hisi: Drop second sensor hi3660 - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error - bpf: Fix global subprog context argument resolution logic - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() - [arm64] net: bcmgenet: fix MoCA LED control - drm: Fix potential null-ptr-deref due to drmm_mode_config_init() - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats - [arm*] drm/vc4: dpi: Add option for inverting pixel clock and output enable - [arm*] drm/vc4: dpi: Fix format mapping for RGB565 - [armhf] gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() - [arm64] drm/msm/hdmi: Add missing check for alloc_ordered_workqueue - [armhf] pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain - [arm64,armhf] pinctrl: rockchip: add support for rk3568 - [arm64,armhf] pinctrl: rockchip: do coding style for mux route struct - [arm64,armhf] pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups - [arm*] drm/vc4: hvs: Set AXI panic modes - [arm*] drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 - [arm*] drm/vc4: hdmi: Correct interlaced timings again - [arm64] ASoC: fsl_sai: initialize is_dsp_mode flag - [arm64] drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() - ALSA: hda/ca0132: minor fix for allocation size - [arm64] drm/msm/dpu: Disallow unallocated resources to be returned - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness - [arm64] drm/msm: use strscpy instead of strncpy - [arm64] drm/msm/dpu: Add check for cstate - [arm64] drm/msm/dpu: Add check for pstates - [arm64] drm/msm/mdp5: Add check for kzalloc - [arm*] pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() - [x86] ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() - drm/amdgpu: fix enum odm_combine_mode mismatch - scsi: mpt3sas: Fix a memory leak - scsi: aic94xx: Add missing check for dma_map_single() - dm: remove flush_scheduled_work() during local_exit() - NFS: Fix up handling of outstanding layoutcommit in nfs_update_inode() - NFSv4: keep state manager thread active if swap is enabled - nfs4trace: fix state manager flag printing - NFS: fix disabling of swap - HID: bigben: use spinlock to protect concurrent accesses - HID: bigben_worker() remove unneeded check on report_field - HID: bigben: use spinlock to safely schedule workers (CVE-2023-25012) - hid: bigben_probe(): validate report count - nfsd: fix race to check ls_layouts - cifs: Fix lost destroy smbd connection when MR allocate failed - cifs: Fix warning and UAF when destroy the MR list - gfs2: jdata writepage fix - leds: led-core: Fix refcount leak in of_led_get() - [armhf] mtd: rawnand: sunxi: Fix the size of the last OOB region - [arm64,armhf] clk: imx: avoid memory leak - Input: ads7846 - don't report pressure for ads7845 - Input: ads7846 - convert to full duplex - Input: ads7846 - convert to one message - Input: ads7846 - always set last command to PWRDOWN - Input: ads7846 - don't check penirq immediately for 7845 - [powerpc*] powernv/ioda: Skip unallocated resources when mapping to PE - clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() - [powerpc*] perf/hv-24x7: add missing RTAS retry status handling - [powerpc*] pseries/lpar: add missing RTAS retry status handling - [powerpc*] pseries/lparcfg: add missing RTAS retry status handling - [powerpc*] rtas: make all exports GPL - [powerpc*] rtas: ensure 4KB alignment for rtas_data_buf - [powerpc*] eeh: Small refactor of eeh_handle_normal_event() - [powerpc*] eeh: Set channel state after notifying the drivers - [armhf] media: platform: ti: Add missing check for devm_regulator_get - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118) - media: usb: siano: Fix use after free bugs caused by do_submit_urb - media: saa7134: Use video_unregister_device for radio_dev - [arm64] rpmsg: glink: Avoid infinite loop on intent for missing channel - udf: Define EFSCORRUPTED error code - blk-iocost: fix divide by 0 error in calc_lcoefs() - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks - rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug - wifi: ath11k: debugfs: fix to work with multiple PCI devices - [x86] thermal: intel: Fix unsigned comparison with less than zero - timers: Prevent union confusion from unexpected restart_syscall() - [x86] bugs: Reset speculation control settings on init - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds - wifi: mt7601u: fix an integer underflow - inet: fix fast path in __inet_hash_connect() - ice: add missing checks for PF vsi type - ACPI: Don't build ACPICA with '-Os' - clocksource: Suspend the watchdog temporarily when high read latency detected - net: bcmgenet: Add a check for oversized packets - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup - ACPI: video: Fix Lenovo Ideapad Z570 DMI match - net/mlx5: fw_tracer: Fix debug print - coda: Avoid partial allocation of sig_inputArgs - uaccess: Add minimum bounds check on kernel buffer size - PM: EM: fix memory leak with using debugfs_lookup() - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE - drm/amd/display: Fix potential null-deref in dm_resume - [armhf] drm/omap: dsi: Fix excessive stack usage - HID: Add Mapping for System Microphone Mute - drm/radeon: free iio for atombios when driver shutdown - drm: amd: display: Fix memory leakage - [arm64] drm/msm/dsi: Add missing check for alloc_ordered_workqueue - [armel,armhf] ASoC: kirkwood: Iterate over array indexes instead of using pointer math - [armhf] regulator: s5m8767: Bounds check id indexing into arrays - gfs2: Improve gfs2_make_fs_rw error handling - [x86] hwmon: (coretemp) Simplify platform device handling - HID: logitech-hidpp: Don't restart communication if not necessary - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 - dm thin: add cond_resched() to various workqueue loops - dm cache: add cond_resched() to various workqueue loops - nfsd: zero out pointers after putting nfsd_files on COPY setup error - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu - firmware: coreboot: framebuffer: Ignore reserved pixel color bits - [arm64] rtc: pm8xxx: fix set-alarm race - ipmi_ssif: Rename idle state and check - [s390x] extmem: return correct segment type in __segment_load() - [s390x] discard .interp section - [s390x] kprobes: fix irq mask clobbering on kprobe reenter from post_handler - [s390x] kprobes: fix current_kprobe never cleared after kprobes reenter - cifs: Fix uninitialized memory read in smb3_qfs_tcon() - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create - fs: hfsplus: fix UAF issue in hfsplus_put_super - exfat: fix reporting fs error when reading dir beyond EOF - exfat: fix unexpected EOF while reading dir - exfat: redefine DIR_DELETED as the bad cluster number - exfat: fix inode->i_blocks for non-512 byte sector size device - f2fs: fix information leak in f2fs_move_inline_dirents() - f2fs: fix cgroup writeback accounting with fs-layer encryption - ocfs2: fix defrag path triggering jbd2 ASSERT - ocfs2: fix non-auto defrag path not working issue - udf: Truncate added extents on failed expansion - udf: Do not bother merging very long extents - udf: Do not update file length for failed writes to inline files - udf: Preserve link count of system files - udf: Detect system inodes linked into directory hierarchy - udf: Fix file corruption when appending just after end of preallocated extent - KVM: Destroy target device if coalesced MMIO unregistration fails - [x86] KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI - [s390x] KVM: s390: disable migration mode when dirty tracking is disabled - [x86] virt: Force GIF=1 prior to disabling SVM (for reboot flows) - [x86] crash: Disable virt in core NMI crash handler to avoid double shootdown - [x86] reboot: Disable virtualization in an emergency if SVM is supported - [x86] reboot: Disable SVM, not just VMX, when stopping CPUs - [x86] kprobes: Fix __recover_optprobed_insn check optimizing logic - [x86] kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range - [x86] microcode/amd: Remove load_microcode_amd()'s bsp parameter - [x86] microcode/AMD: Add a @cpu parameter to the reloading functions - [x86] microcode/AMD: Fix mixed steppings support - [x86] speculation: Allow enabling STIBP with legacy IBRS (CVE-2023-1998) - Documentation/hw-vuln: Document the interaction between IBRS and STIBP - brd: return 0/-error from brd_insert_page() - ima: Align ima_file_mmap() parameters with mmap_file LSM hook - irqdomain: Fix association race - irqdomain: Fix disassociation race - irqdomain: Drop bogus fwspec-mapping error handling - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work - io_uring: mark task TASK_RUNNING before handling resume/task work - io_uring: add a conditional reschedule to the IOPOLL cancelation loop - io_uring/rsrc: disallow multi-source reg buffers - io_uring: remove MSG_NOSIGNAL from recvmsg - io_uring/poll: allow some retries for poll triggering spuriously - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC - jbd2: fix data missing when reusing bh which is ready to be checkpointed - ext4: optimize ea_inode block expansion - ext4: refuse to create ea block when umounted - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type - dm: add cond_resched() to dm_wq_work() - wifi: rtl8xxxu: Use a longer retry limit of 48 - wifi: cfg80211: Fix use after free for wext - [x86] thermal: intel: powerclamp: Fix cur_state for multi package system - dm flakey: fix logic when corrupting a bio - dm flakey: don't corrupt the zero page - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails - dax/kmem: Fix leak of memory-hotplug resources - mm: memcontrol: deprecate charge moving - mm/thp: check and bail out if page in deferred queue already - ring-buffer: Handle race between rb_move_tail and rb_check_pages - scsi: qla2xxx: Fix link failure in NPIV environment - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests - scsi: qla2xxx: Fix erroneous link down - scsi: ses: Don't attach if enclosure has no components - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses - scsi: ses: Fix possible desc_ptr out-of-bounds accesses - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() - PCI/PM: Observe reset delay irrespective of bridge_d3 - PCI: hotplug: Allow marking devices as disconnected during bind/unbind - PCI: Avoid FLR for AMD FCH AHCI adapters - vfio/type1: prevent underflow of locked_vm via exec() - [x86] drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv - drm/radeon: Fix eDP for single-display iMac11,2 - drm/edid: fix AVI infoframe aspect ratio handling - wifi: ath9k: use proper statements in conditionals - [arm64,armhf] pinctrl: rockchip: fix mux route data for rk3568 - [arm64,armhf] pinctrl: rockchip: fix reading pull type on rk3568 - net/sched: Retire tcindex classifier (CVE-2023-1829) - fs/jfs: fix shift exponent db_agl2size negative - objtool: Fix memory leak in create_static_call_sections() - [armhf] pwm: stm32-lp: fix the check on arr and cmp registers update - f2fs: use memcpy_{to,from}_page() where possible - fs: f2fs: initialize fsdata in pagecache_write() - ubi: ensure that VID header offset + VID header size <= alloc, size - ubifs: Fix build errors as symbol undefined - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted - ubifs: Rectify space budget for ubifs_xrename() - ubifs: Fix wrong dirty space budget for dirty inode - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 - ubifs: Reserve one leb for each journal head while doing budget - ubi: Fix use-after-free when volume resizing failed - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() - ubifs: Fix memory leak in alloc_wbufs() - ubi: Fix possible null-ptr-deref in ubi_free_volume() - ubifs: Re-statistic cleaned znode count if commit failed - ubifs: dirty_cow_znode: Fix memleak in error handling path - ubifs: ubifs_writepage: Mark page dirty after writing inode failed - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling fastmap - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed - [x86] um: vdso: Add '%rcx' and '%r11' to the syscall clobber list - watchdog: Fix kmemleak in watchdog_cdev_register - watchdog: pcwd_usb: Fix attempting to access uninitialized memory - netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() - netfilter: ebtables: fix table blob use-after-free - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop - net: fix __dev_kfree_skb_any() vs drop monitor - 9p/xen: fix version parsing - 9p/xen: fix connection sequence - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() - net/mlx5: Geneve, Fix handling of Geneve object id as error code - nfc: fix memory leak of se_io context in nfc_genl_se_io - net/sched: act_sample: fix action bind logic - tcp: tcp_check_req() can be called from process context - vc_screen: modify vcs_size() handling in vcs_read() - [arm64,armhf] rtc: sun6i: Always export the internal oscillator - scsi: ipr: Work around fortify-string warning - loop: loop_set_status_from_info() check before assignment - tracing: Add NULL checks for buffer in ring_buffer_free_read_page() - [x86] firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support - [amd64] IB/hfi1: Update RMT size calculation - media: uvcvideo: Handle cameras with invalid descriptors - media: uvcvideo: Handle errors from calls to usb_string - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 - media: uvcvideo: Silence memcpy() run-time false positive warnings - tty: fix out-of-bounds access in tty_driver_lookup_tty() - tty: serial: fsl_lpuart: disable the CTS when send break signal - [x86] mei: bus-fixup:upon error print return values of send and receive - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() - [arm64,armhf] usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math - USB: ene_usb6250: Allocate enough memory for full object - usb: uvc: Enumerate valid values for color matching - usb: gadget: uvc: Make bSourceID read/write - PCI: Align extra resources for hotplug bridges properly - PCI: Take other bus devices into account when distributing resources - kernel/fail_function: fix memory leak with using debugfs_lookup() - PCI: Add ACS quirk for Wangxun NICs - [arm64] phy: rockchip-typec: Fix unsigned comparison with less than zero - soundwire: cadence: Remove wasted space in response_buf - soundwire: cadence: Drain the RX FIFO after an IO timeout - [x86] resctrl: Apply READ_ONCE/WRITE_ONCE to task_struct.{rmid,closid} - [x86] resctl: fix scheduler confusion with 'current' - drm/display/dp_mst: Fix down/up message handling after sink disconnect - drm/display/dp_mst: Fix down message handling after a packet reception error - Bluetooth: hci_sock: purge socket queues in the destruct() callback - tcp: Fix listen() regression in 5.10.163 - drm/virtio: Fix error code in virtio_gpu_object_shmem_init() - media: uvcvideo: Provide sync and async uvc_ctrl_status_event - media: uvcvideo: Fix race condition with usb_kill_urb - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()" - scsi: mpt3sas: Don't change DMA mask while reallocating pools - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix - scsi: mpt3sas: Remove usage of dma_get_required_mask() API (Closes: #1022126) - malidp: Fix NULL vs IS_ERR() checking (CVE-2023-23004) - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.174 - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" - [x86] staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script - [x86] staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.175 - fs: prevent out-of-bounds array speculation when closing a file descriptor - fork: allow CLONE_NEWTIME in clone3 flags - [x86] CPU/AMD: Disable XSAVES on AMD family 0x17 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 - drm/connector: print max_requested_bpc in state debugfs - ext4: fix cgroup writeback accounting with fs-layer encryption - ext4: fix RENAME_WHITEOUT handling for inline directories - ext4: fix another off-by-one fsmap error on 1k block filesystems - ext4: move where set the MAY_INLINE_DATA flag is set - ext4: fix WARNING in ext4_update_inline_data - ext4: zero i_disksize when initializing the bootloader inode - nfc: change order inside nfc_se_io error path - udf: Fix off-by-one error when discarding preallocation - irq: Fix typos in comments - irqdomain: Look for existing mapping only once - irqdomain: Refactor __irq_domain_alloc_irqs() - irqdomain: Fix mapping-creation race - irqdomain: Change the type of 'size' in __irq_domain_add() to be consistent - irqdomain: Fix domain registration race - [amd64] iommu/vt-d: Fix lockdep splat in intel_pasid_get_entry() - [amd64] iommu/vt-d: Fix PASID directory pointer coherency - [arm64] efi: Make efi_rt_lock a raw_spinlock - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier - ext4: Fix possible corruption when moving a directory - drm/nouveau/kms/nv50-: remove unused functions - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype - [arm64] drm/msm: Fix potential invalid ptr free - [arm64] drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register - [arm64] drm/msm: Document and rename preempt_lock - [arm64] drm/msm/a5xx: fix the emptyness check in the preempt code - [arm64] drm/msm/a5xx: fix context faults during ring switch - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() - net: usb: lan78xx: Remove lots of set but unused 'ret' variables - net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver - net: stmmac: add to set device wake up flag when stmmac init phy - net: phylib: get rid of unnecessary locking - bnxt_en: Avoid order-5 memory allocation for TPA data - netfilter: ctnetlink: revert to dumping mark regardless of event type - netfilter: tproxy: fix deadlock due to missing BH disable - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR - scsi: megaraid_sas: Update max supported LD IDs to 240 - net/smc: fix fallback failed while sendmsg with fastopen - SUNRPC: Fix a server shutdown leak - ext4: Fix deadlock during directory rename - [amd64] iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address - block, bfq: fix possible uaf for 'bfqq->bic' - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq - block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" - block, bfq: replace 0/1 with false/true in bic apis - block, bfq: fix uaf for bfqq in bic_set_bfqq() - PCI: Add SolidRun vendor ID - [armhf] media: rc: gpio-ir-recv: add remove function - ipmi/watchdog: replace atomic_add() and atomic_sub() - ipmi:watchdog: Set panic count to proper value on a panic - skbuff: Fix nfct leak on napi stolen - [x86] drm/i915: Don't use BAR mappings for ring buffers with LLC - ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() - ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() - ext4: add strict range checks while freeing blocks - ext4: block range must be validated before use in ext4_mb_clear_bb() - arch: fix broken BuildID for arm64 and riscv - [powerpc*] vmlinux.lds: Define RUNTIME_DISCARD_EXIT - [powerpc*] vmlinux.lds: Don't discard .rela* for relocatable builds - [s390x] define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 - [x86] KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 - [x86] KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper - [x86] KVM: VMX: Fix crash due to uninitialized current_vmcs - [s390x] dasd: add missing discipline function https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.176 - xfrm: Allow transport-mode states with AF_UNSPEC selector - [arm64,armhf] drm/panfrost: Don't sync rpm suspension after mmu flushing - cifs: Move the in_send statistic to __smb_send_rqst() - [arm64] drm/meson: fix 1px pink line on GXM when scaling video overlay - docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() - netfilter: nft_nat: correct length for loading protocol registers - netfilter: nft_masq: correct length for loading protocol registers - netfilter: nft_redir: correct length for loading protocol registers - netfilter: nft_redir: correct value of inet type `.maxattrs` - scsi: core: Fix a comment in function scsi_host_dev_release() - scsi: core: Fix a procfs host directory removal regression - tcp: tcp_make_synack() can be called from process context - nfc: pn533: initialize struct pn533_out_arg properly - ipvlan: Make skb->skb_iif track skb->dev for l3s mode - i40e: Fix kernel crash during reboot when adapter is in recovery mode - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() - qed/qed_dev: guard against a possible division by zero - net: tunnels: annotate lockless accesses to dev->needed_headroom - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails - net/smc: fix deadlock triggered by cancel_delayed_work_syn() - net: usb: smsc75xx: Limit packet length to skb->len - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc - nvme: fix handling single range discard request - nvmet: avoid potential UAF in nvmet_req_complete() - ice: xsk: disable txq irq before flushing hw - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 - ipv4: Fix incorrect table ID in IOCTL path - net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull - [s390x] net/iucv: Fix size of interrupt data - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour - hwmon: (adt7475) Display smoothing attributes in correct order - hwmon: (adt7475) Fix masking of hysteresis registers - [arm64] hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (CVE-2023-1855) - jffs2: correct logic when creating a hole in jffs2_write_begin - ext4: fail ext4_iget if special inode unallocated - ext4: fix task hung in ext4_xattr_delete_inode - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes - ext4: fix possible double unlock when moving a directory - [arm64] tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted - [arm64] firmware: xilinx: don't make a sleepable memory allocation from an atomic context - tracing: Make splice_read available again - tracing: Check field value in hist_field_name() - tracing: Make tracepoint lockdep check actually test something - cifs: Fix smb2_set_path_size() - [x86] KVM: nVMX: add missing consistency checks for CR0 and CR4 (CVE-2023-30456) - ALSA: hda: intel-dsp-config: add MTL PCI id - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro - drm/shmem-helper: Remove another errant put in error path - ftrace: Fix invalid address access in lookup_rec() when index is 0 - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage - [x86] mce: Make sure logged MCEs are processed after sysfs update - [x86] mm: Fix use of uninitialized buffer in sme_enable() - [x86] drm/i915: Don't use stolen memory for ring buffers with LLC - [x86] drm/i915/active: Fix misuse of non-idle barriers as fence trackers - io_uring: avoid null-ptr-deref in io_arm_poll_handler - [s390x] ipl: add missing intersection check to ipl_report handling - PCI: Unify delay handling for reset and resume - PCI/DPC: Await readiness of secondary bus after reset - xfs: don't assert fail on perag references on teardown - xfs: purge dquots after inode walk fails during quotacheck - xfs: don't leak btree cursor when insrec fails after a split - xfs: remove XFS_PREALLOC_SYNC - xfs: fallocate() should call file_modified() - xfs: set prealloc flag in xfs_alloc_file_space() - xfs: use setattr_copy to set vfs inode attributes - fs: add mode_strip_sgid() helper - fs: move S_ISGID stripping into the vfs_*() helpers - attr: add in_group_or_capable() - fs: move should_remove_suid() - attr: add setattr_should_drop_sgid() - attr: use consistent sgid stripping checks - fs: use consistent setgid checks in is_sxid() - xfs: remove xfs_setattr_time() declaration - HID: core: Provide new max_buffer_size attribute to over-ride the default - HID: uhid: Over-ride the default maximum data buffer value with our own https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.177 - perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output - perf: fix perf_event_context->time - ipmi:ssif: make ssif_i2c_send() void - ipmi:ssif: Increase the message retry time - ipmi:ssif: resend_msg() cannot fail - ipmi:ssif: Add a timer between request retries - KVM: Clean up benign vcpu->cpu data races when kicking vCPUs - KVM: KVM: Use cpumask_available() to check for NULL cpumask when kicking vCPUs - KVM: Optimize kvm_make_vcpus_request_mask() a bit - KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() - KVM: Register /dev/kvm as the _very_ last thing during initialization - [arm64] serial: fsl_lpuart: Fix comment typo - [arm64] tty: serial: fsl_lpuart: fix race on RX DMA shutdown - [arm64,armhf] drm/sun4i: fix missing component unbind on bind errors - net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() (CVE-2023-28466) - [x86] power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync - [x86] power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition - [armhf] dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl - xsk: Add missing overflow check in xdp_umem_reg - iavf: fix inverted Rx hash condition leading to disabled hash - iavf: fix non-tunneled IPv6 UDP packet type and hashing - intel/igbvf: free irq on the error path in igbvf_request_msix() - igbvf: Regard vf reset nack as success - igc: fix the validation logic for taprio's gate list - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() - net: usb: smsc95xx: Limit packet length to skb->len - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info - [x86] xirc2ps_cs: Fix use after free bug in xirc2ps_detach (CVE-2023-1670) - net: phy: Ensure state transitions are processed from phy_stop() - net: mdio: fix owner field for mdio buses registered using device-tree - [arm64] net: qcom/emac: Fix use after free bug in emac_remove due to race condition - keys: Do not cache key in task struct if key is requested from kernel thread - bpf: Adjust insufficient default bpf_jit_limit - net/mlx5: Fix steering rules cleanup - net/mlx5: Read the TC mapping of all priorities on ETS query - net/mlx5: E-Switch, Fix an Oops in error handling code - atm: idt77252: fix kmemleak when rmmod idt77252 - erspan: do not use skb_mac_header() in ndo_start_xmit() - nvme-tcp: fix nvme_tcp_term_pdu to match spec - [amd64,arm64] gve: Cache link_speed value from device - [arm64] net: mdio: thunder: Add missing fwnode_handle_put() - [arm64] Bluetooth: btqcomsmd: Fix command timeout after setting BD address - Bluetooth: L2CAP: Fix not checking for maximum number of DCID - Bluetooth: L2CAP: Fix responding with wrong PDU type - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989) - [arm64] platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl - hwmon: fix potential sensor registration fail if of_node is missing - [x86] hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs - scsi: qla2xxx: Perform lockless command completion in abort path - [x86] thunderbolt: Use scale field when allocating USB3 bandwidth - [x86] thunderbolt: Use const qualifier for `ring_interrupt_index` - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded - scsi: target: iscsi: Fix an error message in iscsi_check_key() - [arm64] scsi: hisi_sas: Check devm_add_action() return value - scsi: ufs: core: Add soft dependency on governor_simpleondemand - scsi: lpfc: Avoid usage of list iterator variable after loop - [x86] scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 - net: usb: qmi_wwan: add Telit 0x1080 composition - cifs: empty interface list when server doesn't support query interfaces - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR - [arm*] usb: dwc2: fix a devres leak in hw_enable upon suspend resume - usb: gadget: u_audio: don't let userspace block driver unbind - fsverity: Remove WQ_UNBOUND from fsverity read workqueue - igb: revert rtnl_lock() that causes deadlock - dm thin: fix deadlock when swapping to thin device - [arm64,armhf] usb: chipdea: core: fix return -EINVAL if request role is the same with current role - [arm64,armhf] usb: chipidea: core: fix possible concurrent when switch role - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() - wifi: mac80211: fix qos on mesh interfaces - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() - [x86] drm/i915/active: Fix missing debug object activation - [x86] drm/i915: Preserve crtc_state->inherited during state clearing - [arm64] i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (CVE-2023-2194) - dm stats: check for and propagate alloc_percpu failure - dm crypt: add cond_resched() to dmcrypt_write() - sched/fair: sanitize vruntime of entity being placed - sched/fair: Sanitize vruntime of entity being migrated - ocfs2: fix data corruption after failed write - xfs: shut down the filesystem if we screw up quota reservation - xfs: don't reuse busy extents on extent trim - KVM: fix memoryleak in kvm_init() - NFSD: fix use-after-free in __nfs42_ssc_open() (CVE-2022-4379) - [arm64,armhf] usb: dwc3: gadget: move cmd_endtransfer to extra function - [arm64,armhf] usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC - [arm64] drm/meson: Fix error handling when afbcd.ops->init fails - [arm64] drm/meson: fix missing component unbind on bind errors - dm crypt: avoid accessing uninitialized tasklet - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY - md: avoid signed overflow in slot_store() - [x86] ALSA: asihpi: check pao in control_message() - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized - tracing: Fix wrong return in kprobe_event_gen_test.c - sfc: ef10: don't overwrite offload features at NIC reset - scsi: megaraid_sas: Fix crash after a double completion - [arm64] ptp_qoriq: fix memory leak in probe() - r8169: fix RTL8168H and RTL8107E rx crc error - [arm*] regulator: Handle deferred clk - net/net_failover: fix txq exceeding warning - net: stmmac: don't reject VLANs when IFF_PROMISC is set - ALSA: ymfpci: Fix assignment in if condition - ALSA: ymfpci: Fix BUG_ON in probe function - i40e: fix registers dump after run ethtool adapter self test - bnxt_en: Fix typo in PCI id to device description string mapping - bnxt_en: Add missing 200G link speed reporting - [arm64,armhf] net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only - Input: alps - fix compatibility with -funsigned-char - Input: focaltech - use explicitly signed char type - cifs: prevent infinite recursion in CIFSGetDFSRefer() - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table - btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611) - xen/netback: don't do grant copy across page boundary - pinctrl: amd: Disable and mask interrupts on resume - [powerpc*] Don't try to copy PPR for task with NULL pt_regs - NFSv4: Fix hangs when recovering open state after a server reboot - ALSA: hda/conexant: Partial revert of a quirk for Lenovo - ALSA: usb-audio: Fix regression on detection of Roland VS-100 - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z - rcu: Fix rcu_torture_read ftrace event - [armhf] drm/etnaviv: fix reference leak when mmaping imported buffer - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub - [s390x] uaccess: add missing earlyclobber annotations to __clear_user() - btrfs: scan device in non-exclusive mode - zonefs: Fix error message in zonefs_file_dio_append() - ext4: fix kernel BUG in 'ext4_write_inline_data_end()' - gfs2: Always check inode size of inline inodes https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.178 - [x86] Drivers: vmbus: Check for channel allocation before looking up relids - [arm64] pwm: cros-ec: Explicitly set .polarity in .get_state() - [s390x] KVM: s390: pv: fix external interruption loop not always detected - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta - icmp: guard against too small mtu - net: don't let netpoll invoke NAPI if in xmit context - sctp: check send stream number after wait_for_sndbuf - ipv6: Fix an uninit variable access bug in __ip6_make_skb() - net: stmmac: fix up RX flow hash indirection table when setting channels - sunrpc: only free unix grouplist after RCU settles - NFSD: callback request does not use correct credential for AUTH_SYS - [arm64,armhf] usb: xhci: tegra: fix sleep in atomic call - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs - usb: typec: altmodes/displayport: Fix configure initial pin assignment - USB: serial: option: add Telit FE990 compositions - USB: serial: option: add Quectel RM500U-CN modem - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip - iio: light: cm32181: Unregister second I2C client if present - [arm64] tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() - nilfs2: fix sysfs interface lifetime - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs - ALSA: hda/realtek: Add quirk for Clevo X370SNW - iio: adc: ad7791: fix IRQ flags - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() - perf/core: Fix the same task check in perf_event_set_output - ftrace: Mark get_lock_parent_ip() __always_inline - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events - tracing: Free error logs of tracing instances - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() - [arm64,armhf] drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path - drm/nouveau/disp: Support more modes by checking with lower bpc - ring-buffer: Fix race while reader and writer are on the same page - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown - bpftool: Print newline before '}' for struct with padding only fields - Revert "pinctrl: amd: Disable and mask interrupts on resume" - ALSA: emu10k1: fix capture interrupt handler unlinking - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard - ALSA: i2c/cs8427: fix iec958 mixer control deactivation - ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} - Bluetooth: Fix race condition in hidp_session_thread - btrfs: print checksum type and implementation at mount time - btrfs: fix fast csum implementation detection - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace - mtdblock: tolerate corrected bit-flips - [armhf] mtd: rawnand: stm32_fmc2: remove unsupported EDO mode - [armhf] mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min - IB/mlx5: Add support for NDR link speed - IB/mlx5: Add support for 400G_8X lane speed - RDMA/cma: Allow UD qp_type to join multicast only - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition (CVE-2023-1859) - niu: Fix missing unwind goto in niu_alloc_channels() - sysctl: add proc_dou8vec_minmax() - ipv4: shrink netns_ipv4 with sysctl conversions - tcp: convert elligible sysctls to u8 - tcp: restrict net.ipv4.tcp_app_win - [armhf] drm/armada: Fix a potential double free in an error handling path - qlcnic: check pci_reset_function result - sctp: fix a potential overflow in sctp_ifwdtsn_skip - RDMA/core: Fix GID entry ref leak when create_ah fails - udp6: fix potential access to stale information - [arm64] net: macb: fix a memory corruption in extended buffer descriptor mode - [arm64] power: supply: cros_usbpd: reclassify "default case!" as debug - wifi: mwifiex: mark OF related data as maybe unused - [x86] efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F - [amd64] verify_pefile: relax wrapper length check - asymmetric_keys: log on fatal failures in PE/pkcs7 - net: sfp: initialize sfp->i2c_block_size at sfp allocation - scsi: ses: Handle enclosure with just a primary component gracefully - [x86] PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size - mtd: ubi: wl: Fix a couple of kernel-doc issues - ubi: Fix deadlock caused by recursively holding work_sem - [powerpc*] pseries: rename min_common_depth to primary_domain_index - [powerpc*] pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY - [powerpc*] pseries: Consolidate different NUMA distance update code paths - [powerpc*] pseries: Add a helper for form1 cpu distance - [powerpc*] pseries: Add support for FORM2 associativity - [powerpc*] papr_scm: Update the NUMA distance table for the target node - sched/fair: Move calculate of avg_load to a better location - sched/fair: Fix imbalance overflow - [x86] rtc: Remove __init for runtime functions - i2c: ocores: generate stop condition after timeout in polling mode - [arm64] watchdog: sbsa_wdog: Make sure the timeout programming is within the limits - kbuild: check the minimum assembler version in Kconfig - kbuild: Switch to 'f' variants of integrated assembler flag - kexec: move locking into do_kexec_load - kexec: turn all kexec_mutex acquisitions into trylocks - panic, kexec: make __crash_kexec() NMI safe - sysctl: Fix data-races in proc_dou8vec_minmax(). . [ Salvatore Bonaccorso ] * Refresh "security,perf: Allow further restriction of perf_event_open" * [rt] Update to 5.10.165-rt81 * Bump ABI to 22 * [rt] Refresh "printk: add pr_flush()" * [rt] Update to 5.10.168-rt83 * [rt] Update to 5.10.176-rt86 linux-signed-arm64 (5.10.162+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.162-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.159 - [armhf] dts: rockchip: fix node name for hym8563 rtc - [armhf] dts: rockchip: fix ir-receiver node names - [arm64] dts: rockchip: fix ir-receiver node names - [armel,armhf] 9266/1: mm: fix no-MMU ZERO_PAGE() implementation - 9p/fd: Use P9_HDRSZ for header size - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event - btrfs: send: avoid unaligned encoded writes when attempting to clone range - ASoC: soc-pcm: Add NULL check in BE reparenting - [armhf] regulator: twl6030: fix get status of twl6032 regulators - fbcon: Use kzalloc() in fbcon_prepare_logo() - [arm64,armhf] usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer - 9p/xen: check logical size for buffer size - net: usb: qmi_wwan: add u-blox 0x1342 composition - mm/khugepaged: take the right locks for page table retraction - mm/khugepaged: fix GUP-fast interaction by sending IPI - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths - rtc: mc146818: Prevent reading garbage - rtc: mc146818: Detect and handle broken RTCs - rtc: mc146818: Dont test for bit 0-5 in Register D - rtc: cmos: remove stale REVISIT comments - rtc: mc146818-lib: change return values of mc146818_get_time() - rtc: Check return value from mc146818_get_time() - rtc: mc146818-lib: fix RTC presence check - rtc: mc146818-lib: extract mc146818_avoid_UIP - rtc: cmos: avoid UIP when writing alarm time - rtc: cmos: avoid UIP when reading alarm time - rtc: cmos: Replace spin_lock_irqsave with spin_lock in hard IRQ - rtc: mc146818: Reduce spinlock section in mc146818_set_time() - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area() - media: v4l2-dv-timings.c: fix too strict blanking sanity checks - memcg: fix possible use-after-free in memcg_write_event_control() - mm/gup: fix gup_pud_range() for dax - Bluetooth: btusb: Add debug message for CSR controllers - Bluetooth: Fix crash when replugging CSR fake controllers - [s390x] KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field - [x86] drm/vmwgfx: Don't use screen objects when SEV is active - drm/shmem-helper: Remove errant put in error path - drm/shmem-helper: Avoid vm_open error paths - HID: usbhid: Add ALWAYS_POLL quirk for some mice - HID: hid-lg4ff: Add check for empty lbuf - HID: core: fix shift-out-of-bounds in hid_report_raw_event - can: af_can: fix NULL pointer dereference in can_rcv_filter - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (CVE-2022-3623) - rtc: cmos: Disable irq around direct invocation of cmos_interrupt() - rtc: mc146818-lib: fix locking in mc146818_set_time - rtc: mc146818-lib: fix signedness bug in mc146818_get_time() - netfilter: nft_set_pipapo: Actually validate intervals in fields after the first one - ieee802154: cc2520: Fix error return code in cc2520_hw_init() - netfilter: ctnetlink: fix compilation warning after data race fixes in ct mark - e1000e: Fix TX dispatch condition - igb: Allocate MSI-X vector when testing - [arm64,armhf] drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420 - af_unix: Get user_ns from in_skb in unix_diag_get_exact(). - [x86] vmxnet3: correctly report encapsulated LRO packet - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() - Bluetooth: Fix not cleanup led when bt_init fails - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() - xen-netfront: Fix NULL sring after live migration - [arm64,armhf] net: mvneta: Prevent out of bounds read in mvneta_config_rss() - i40e: Fix not setting default xps_cpus after reset - i40e: Fix for VF MAC address 0 - i40e: Disallow ip4 and ip6 l4_4_bytes - nvme initialize core quirks before calling nvme_init_subsystem - net: stmmac: fix "snps,axi-config" node property parsing - ip_gre: do not report erspan version on GRE interface - [arm64] net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq - [arm64] net: hisilicon: Fix potential use-after-free in hisi_femac_rx() - [arm64] net: hisilicon: Fix potential use-after-free in hix5hd2_rx() - tipc: Fix potential OOB in tipc_link_proto_rcv() - ipv4: Fix incorrect route flushing when source address is deleted - ipv4: Fix incorrect route flushing when table ID 0 is used - tipc: call tipc_lxc_xmit without holding node_read_lock - [x86] net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq() - ipv6: avoid use-after-free in ip6_fragment() - [arm64,armhf] net: mvneta: Fix an out of bounds check - macsec: add missing attribute validation for offload - can: esd_usb: Allow REC and TEC to return to zero https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.160 - [x86] smpboot: Move rcu_cpu_starting() earlier - vfs: fix copy_file_range() regression in cross-fs copies - vfs: fix copy_file_range() averts filesystem freeze protection - nfp: fix use-after-free in area_cache_get() (CVE-2022-3545) - fuse: always revalidate if exclusive create - io_uring: add missing item types for splice request (CVE-2022-4696) - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx() - can: mcba_usb: Fix termination command argument - [armel,armhf] ASoC: cs42l51: Correct PGA Volume minimum value - nvme-pci: clear the prp2 field when not used - ASoC: ops: Correct bounds check for second channel on SX controls https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.161 - udf: Discard preallocation before extending file with a hole - udf: Fix preallocation discarding at indirect extent boundary - udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size - udf: Fix extending file within last block - usb: gadget: uvc: Prevent buffer overflow in setup handler - USB: serial: option: add Quectel EM05-G modem - USB: serial: cp210x: add Kamstrup RF sniffer PIDs - USB: serial: f81232: fix division by zero on line-speed change - USB: serial: f81534: fix division by zero on line-speed change - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N - igb: Initialize mailbox message for VF reset - HID: ite: Add support for Acer S1002 keyboard-dock - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10 - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934) - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.162 - kernel: provide create_io_thread() helper - iov_iter: add helper to save iov_iter state - saner calling conventions for unlazy_child() - fs: add support for LOOKUP_CACHED - fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy* - Make sure nd->path.mnt and nd->path.dentry are always valid pointers - fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED - tools headers UAPI: Sync openat2.h with the kernel sources - net: provide __sys_shutdown_sock() that takes a socket - net: add accept helper not installing fd - signal: Add task_sigpending() helper - fs: make do_renameat2() take struct filename - file: Rename __close_fd_get_file close_fd_get_file - fs: provide locked helper variant of close_fd_get_file() - entry: Add support for TIF_NOTIFY_SIGNAL - task_work: Use TIF_NOTIFY_SIGNAL if available - [x86] Wire up TIF_NOTIFY_SIGNAL - [arm64] add support for TIF_NOTIFY_SIGNAL - [powerpc*] add support for TIF_NOTIFY_SIGNAL - [mips*] add support for TIF_NOTIFY_SIGNAL - [s390x] add support for TIF_NOTIFY_SIGNAL - [armel,armhf] add support for TIF_NOTIFY_SIGNAL - task_work: remove legacy TWA_SIGNAL path - kernel: remove checking for TIF_NOTIFY_SIGNAL - coredump: Limit what can interrupt coredumps - kernel: allow fork with TIF_NOTIFY_SIGNAL pending - entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set - arch: setup PF_IO_WORKER threads like PF_KTHREAD - arch: ensure parisc/powerpc handle PF_IO_WORKER in copy_thread() - [x86] process: setup io_threads more like normal user space threads - kernel: stop masking signals in create_io_thread() - kernel: don't call do_exit() for PF_IO_WORKER threads - task_work: add helper for more targeted task_work canceling - io_uring: import 5.15-stable io_uring - signal: kill JOBCTL_TASK_WORK - task_work: unconditionally run task_work from get_signal() - net: remove cmsg restriction from io_uring based send/recvmsg calls - Revert "proc: don't allow async path resolution of /proc/thread-self components" - Revert "proc: don't allow async path resolution of /proc/self components" - eventpoll: add EPOLL_URING_WAKE poll wakeup flag - eventfd: provide a eventfd_signal_mask() helper - io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups . [ Salvatore Bonaccorso ] * linux-kbuild: Include scripts/pahole-flags.sh (Closes: #1008501) * Bump ABI to 21 * Refresh "Export symbols needed by Android drivers" * ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio (Closes: #1027430, #1027483) * ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire (Closes: #1027430, #1027483) * [rt] Update to 5.10.162-rt78 * i2c: ismt: Fix an out-of-bounds bug in ismt_access() (CVE-2022-2873) * [x86] drm/vmwgfx: Validate the box size for the snooped cursor (CVE-2022-36280) * media: dvb-core: Fix UAF due to refcount races at releasing (CVE-2022-41218) * net: sched: disallow noqueue for qdisc classes (CVE-2022-47929) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * net: sched: cbq: dont intepret cls results when asked to drop (CVE-2023-23454) * net: sched: atm: dont intepret cls results when asked to drop (CVE-2023-23455) * netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (CVE-2023-0179) * ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (CVE-2023-0394) * [rt] arm64: make _TIF_WORK_MASK bits contiguous . [ Ben Hutchings ] * Disable SECURITY_LOCKDOWN_LSM and MODULE_SIG where we don't sign code (Closes: #825141) linux-signed-i386 (5.10.178+3) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-3 . * [mips*] Define RUNTIME_DISCARD_EXIT in LD script linux-signed-i386 (5.10.178+2) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-2 . * docs: futex: Fix kernel-doc references after code split-up preparation * powerpc/doc: Fix htmldocs errors linux-signed-i386 (5.10.178+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.178-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.163 - [arm64,armhf] usb: musb: remove extra check in musb_gadget_vbus_draw - [arm64] dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins - [armhf] dts: stm32: Drop stm32mp15xc.dtsi from Avenger96 - [arm64] perf/smmuv3: Fix hotplug callback leak in arm_smmu_pmu_init() - [arm64] dts: armada-3720-turris-mox: Add missing interrupt for RTC - pstore/ram: Fix error return code in ramoops_probe() - [armhf] mmp: fix timer_read delay - pstore: Avoid kcore oops by vmap()ing with VM_IOREMAP - sched/fair: Cleanup task_util and capacity type - sched/uclamp: Fix relationship between uclamp and migration margin - cpuidle: dt: Return the correct numbers of parsed idle states - PM: hibernate: Fix mistake in kerneldoc comment - fs: don't audit the capability check in simple_xattr_list() - perf: Fix possible memleak in pmu_dev_alloc() - [x86] platform/x86: huawei-wmi: fix return value calculation - timerqueue: Use rb_entry_safe() in timerqueue_getnext() - lib/fonts: fix undefined behavior in bit shift for get_default_font - ocfs2: fix memory leak in ocfs2_stack_glue_init() - PNP: fix name memory leak in pnp_alloc_dev() - [x86] perf/x86/intel/uncore: Fix reference count leak in hswep_has_limit_sbox() - [x86] perf/x86/intel/uncore: Fix reference count leak in snr_uncore_mmio_map() - [x86] perf/x86/intel/uncore: Fix reference count leak in __uncore_imc_init_box() - [arm64] platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init() - [arm64] irqchip: gic-pm: Use pm_runtime_resume_and_get() in gic_probe() - [amd64] EDAC/i10nm: fix refcount leak in pci_get_dev_wrapper() - nfsd: don't call nfsd_file_put from client states seqfile display - genirq/irqdesc: Don't try to remove non-existing sysfs files - [x86] cpufreq: amd_freq_sensitivity: Add missing pci_dev_put() - libfs: add DEFINE_SIMPLE_ATTRIBUTE_SIGNED for signed value - lib/notifier-error-inject: fix error when writing -errno to debugfs file - docs: fault-injection: fix non-working usage of negative values - debugfs: fix error when writing negative value to atomic_t debugfs file - ocfs2: ocfs2_mount_volume does cleanup job before return error - ocfs2: rewrite error handling of ocfs2_fill_super - ocfs2: fix memory leak in ocfs2_mount_volume() - rapidio: fix possible name leaks when rio_add_device() fails - rapidio: rio: fix possible name leak in rio_register_mport() - futex: Move to kernel/futex/ - futex: Resend potentially swallowed owner death notification - cpu/hotplug: Make target_store() a nop when target == state - [armhf] clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock() - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage() - [x86] uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix - [x86] xen: Fix memory leak in xen_smp_intr_init{_pv}() - [x86] xen: Fix memory leak in xen_init_lock_cpu() - xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource() - PM: runtime: Improve path in rpm_idle() when no callback - PM: runtime: Do not call __rpm_callback() from rpm_idle() - [x86] platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]() - [x86] platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register() - fs: sysv: Fix sysv_nblocks() returns wrong value - rapidio: fix possible UAF when kfifo_alloc() fails - eventfd: change int to __u64 in eventfd_signal() ifndef CONFIG_EVENTFD - relay: fix type mismatch when allocating memory in relay_create_buf() - hfs: Fix OOB Write in hfs_asc2mac - rapidio: devices: fix missing put_device in mport_cdev_open - wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs() - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb() - wifi: rtl8xxxu: Fix reading the vendor of combo chips - [arm64] drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge - [armhf] media: coda: jpeg: Add check for kmalloc - [arm64] venus: pm_helpers: Fix error check in vcodec_domains_get() - can: kvaser_usb: do not increase tx statistics when sending error message frames - can: kvaser_usb: kvaser_usb_leaf: Get capabilities from device - can: kvaser_usb: kvaser_usb_leaf: Rename {leaf,usbcan}_cmd_error_event to {leaf,usbcan}_cmd_can_error_event - can: kvaser_usb: kvaser_usb_leaf: Handle CMD_ERROR_EVENT - can: kvaser_usb_leaf: Set Warning state even without bus errors - can: kvaser_usb_leaf: Fix improved state not being reported - can: kvaser_usb_leaf: Fix wrong CAN state after stopping - can: kvaser_usb_leaf: Fix bogus restart events - can: kvaser_usb: Add struct kvaser_usb_busparams - can: kvaser_usb: Compare requested bittiming parameters with actual parameters in do_set_{,data}_bittiming - spi: Update reference to struct spi_controller - ima: Fix fall-through warnings for Clang - ima: Handle -ESTALE returned by ima_filter_rule_match() - [arm64] drm/msm/hdmi: switch to drm_bridge_connector - [arm64] drm/msm/hdmi: drop unused GPIO support - bpf: Fix slot type check in check_stack_write_var_off - media: vivid: fix compose size exceed boundary - bpf: propagate precision in ALU/ALU64 operations - bpf: Check the other end of slot_type for STACK_SPILL - bpf: propagate precision across all frames, not just the last one - mtd: Fix device name leak when register device failed in add_mtd_device() - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port - rxrpc: Fix ack.bufferSize to be 0 when generating an ack - drm/radeon: Add the missed acpi_put_table() to fix memory leak - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup() - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table() - drm/fourcc: Add packed 10bit YUV 4:2:0 format - drm/fourcc: Fix vsub/hsub for Q410 and Q401 - integrity: Fix memory leakage in keyring allocation error path - ima: Fix misuse of dereference of pointer in template_desc_init_fields() - wifi: ath10k: Fix return value in ath10k_pci_init() - mtd: lpddr2_nvm: Fix possible null-ptr-deref - Input: elants_i2c - properly handle the reset GPIO when power is off - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init() - media: solo6x10: fix possible memory leak in solo_sysfs_init() - inet: add READ_ONCE(sk->sk_bound_dev_if) in inet_csk_bind_conflict() - bpf: Move skb->len == 0 checks into __bpf_redirect - HID: hid-sensor-custom: set fixed size for custom attributes - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT - ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT - regulator: core: use kfree_const() to free space conditionally - [arm64,armhf] clk: rockchip: Fix memory leak in rockchip_clk_register_pll() - drm/amdgpu: fix pci device refcount leak - bonding: fix link recovery in mode 2 when updelay is nonzero - drbd: fix an invalid memory access caused by incorrect use of list iterator - media: imon: fix a race condition in send_packet() - [arm64] clk: imx: replace osc_hdmi with dummy - pinctrl: pinconf-generic: add missing of_node_put() - media: dvb-core: Fix ignored return value in dvb_register_frontend() - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (CVE-2023-28328) - [arm64,armhf] drm/tegra: Add missing clk_disable_unprepare() in tegra_dc_probe() - ASoC: dt-bindings: wcd9335: fix reset line polarity in example - NFSv4.2: Clear FATTR4_WORD2_SECURITY_LABEL when done decoding - NFSv4.2: Fix a memory stomp in decode_attr_security_label - NFSv4.2: Fix initialisation of struct nfs4_label - NFSv4: Fix a deadlock between nfs4_open_recover_helper() and delegreturn - NFS: Fix an Oops in nfs_d_automount() - [x86] ALSA: asihpi: fix missing pci_disable_device() - wifi: iwlwifi: mvm: fix double free on tx path. - drm/amd/pm/smu11: BACO is supported when it's in BACO state - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios() - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios() - netfilter: conntrack: set icmpv6 redirects as RELATED - bpf, sockmap: Fix repeated calls to sock_put() when msg has more_data - bpf, sockmap: Fix data loss caused by using apply_bytes on ingress redirect - bonding: uninitialized variable in bond_miimon_inspect() - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE - wifi: mac80211: fix memory leak in ieee80211_if_add() - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys() fails - regulator: core: fix module refcount leak in set_supply() - regulator: core: fix resource leak in regulator_register() - hwmon: (jc42) Convert register access and caching to regmap/regcache - hwmon: (jc42) Restore the min/max/critical temperatures on resume - bpf, sockmap: fix race in sock_map_free() - ALSA: pcm: Set missing stop_operating flag at undoing trigger start - media: saa7164: fix missing pci_disable_device() - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt - xprtrdma: Fix regbuf data not freed in rpcrdma_req_create() - SUNRPC: Fix missing release socket in rpc_sockname() - NFSv4.x: Fail client initialisation if state manager thread can't run - [armhf] media: coda: Add check for dcoda_iram_alloc - [armhf] media: coda: Add check for kmalloc - [armhf] clk: samsung: Fix memory leak in _samsung_clk_register_pll() - [armhf] spi: spi-gpio: Don't set MOSI as an input if not 3WIRE mode - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h - wifi: rtl8xxxu: Fix the channel width reporting - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware() - blktrace: Fix output non-blktrace event when blk_classic option enabled - [armhf] clk: socfpga: clk-pll: Remove unused variable 'rc' - [armhf] clk: socfpga: use clk_hw_register for a5/c5 - [armhf] clk: socfpga: Fix memory leak in socfpga_gate_init() - [x86] net: vmw_vsock: vmci: Check memcpy_from_msg() - net: defxx: Fix missing err handling in dfx_init() - drivers: net: qlcnic: Fix potential memory leak in qlcnic_sriov_init() - of: overlay: fix null pointer dereferencing in find_dup_cset_node_entry() and find_dup_cset_prop() - ethernet: s2io: don't call dev_kfree_skb() under spin_lock_irqsave() - net: farsync: Fix kmemleak when rmmods farsync - net/tunnel: wait until all sk_user_data reader finish before releasing the sock - hamradio: don't call dev_kfree_skb() under spin_lock_irqsave() - [i386] net: amd: lance: don't call dev_kfree_skb() under spin_lock_irqsave() - [amd64,arm64] net: amd-xgbe: Fix logic around active and passive cables - [amd64,arm64] net: amd-xgbe: Check only the minimum speed for active/passive cables - sctp: sysctl: make extra pointers netns aware - Bluetooth: btusb: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_qca: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_ll: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_h5: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_bcsp: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: hci_core: don't call kfree_skb() under spin_lock_irqsave() - Bluetooth: RFCOMM: don't call kfree_skb() under spin_lock_irqsave() - stmmac: fix potential division by 0 - apparmor: fix a memleak in multi_transaction_new() - apparmor: fix lockdep warning when removing a namespace - apparmor: Fix abi check to include v8 abi - [arm64] crypto: nitrox - avoid double free on error path in nitrox_sriov_init() - scsi: core: Fix a race between scsi_done() and scsi_timeout() - apparmor: Use pointer to struct aa_label for lbs_cred - [arm64,armhf] PCI: dwc: Fix n_fts[] array overrun - RDMA/core: Fix order of nldev_exit call - f2fs: Fix the race condition of resize flag between resizefs - apparmor: Fix memleak in alloc_ns() - f2fs: fix normal discard process - RDMA/nldev: Return "-EAGAIN" if the cm_id isn't from expected port - scsi: scsi_debug: Fix a warning in resp_write_scat() - crypto: cryptd - Use request context instead of stack for sub-request - [arm64] RDMA/hns: Repacing 'dseg_len' by macros in fill_ext_sge_inl_data() - [arm64] RDMA/hns: Fix ext_sge num error when post send - PCI: Check for alloc failure in pci_request_irq() - [amd64] RDMA/hfi: Decrease PCI device reference count in error path - [arm64] RDMA/hns: fix memory leak in hns_roce_alloc_mr() - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup() when socket create failed - scsi: hpsa: Fix possible memory leak in hpsa_init_one() - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak - padata: Always leave BHs disabled when running ->parallel() - padata: Fix list iterator in padata_do_serial() - scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add() - scsi: hpsa: Fix error handling in hpsa_add_sas_host() - scsi: hpsa: Fix possible memory leak in hpsa_add_sas_device() - scsi: scsi_debug: Fix a warning in resp_verify() - scsi: scsi_debug: Fix a warning in resp_report_zones() - scsi: fcoe: Fix possible name leak when device_register() fails - scsi: scsi_debug: Fix possible name leak in sdebug_add_host_helper() - scsi: ipr: Fix WARNING in ipr_init() - scsi: fcoe: Fix transport not deattached when fcoe_if_init() fails - scsi: snic: Fix possible UAF in snic_tgt_create() - RDMA/nldev: Add checks for nla_nest_start() in fill_stat_counter_qps() - f2fs: avoid victim selection from previous victim section - RDMA/nldev: Fix failure to send large messages - [arm64,armhf] crypto: amlogic - Remove kcalloc without check - [amd64] RDMA/hfi1: Fix error return code in parse_platform_config() - RDMA/srp: Fix error return code in srp_parse_options() - orangefs: Fix sysfs not cleanup when dev init failed - [arm64] RDMA/hns: Fix PBL page MTR find - [arm64] RDMA/hns: Fix page size cap from firmware - [x86] hwrng: amd - Fix PCI device refcount leak - [i386] hwrng: geode - Fix PCI device refcount leak - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces - [arm64,armhf] serial: tegra: Read DMA status before terminating - class: fix possible memory leak in __class_register() - vfio: platform: Do not pass return buffer to ACPI _RST method - usb: typec: Check for ops->exit instead of ops->enter in altmode_exit - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port() - usb: typec: tipd: Fix spurious fwnode_handle_put in error path - [arm*] serial: amba-pl011: avoid SBSA UART accessing DMACR register - [arm*] serial: pl011: Do not clear RX FIFO & RX interrupt in unthrottle. - [i386] serial: pch: Fix PCI device refcount leak in pch_request_dma() - tty: serial: clean up stop-tx part in altera_uart_tx_chars() - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media() - misc: sgi-gru: fix use-after-free error in gru_set_context_option, gru_fault and gru_handle_user_call_os (CVE-2022-3424) - [arm*] firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() - iio: temperature: ltc2983: make bulk write buffer DMA-safe - genirq: Add IRQF_NO_AUTOEN for request_irq/nmi() - iio:imu:adis: Use IRQF_NO_AUTOEN instead of irq request then disable - iio: adis: handle devices that cannot unmask the drdy pin - iio: adis: stylistic changes - iio:imu:adis: Move exports into IIO_ADISLIB namespace - iio: adis: add '__adis_enable_irq()' implementation - usb: roles: fix of node refcount leak in usb_role_switch_is_parent() - usb: gadget: f_hid: optional SETUP/SET_REPORT mode - usb: gadget: f_hid: fix f_hidg lifetime vs cdev - usb: gadget: f_hid: fix refcount leak on error path - chardev: fix error handling in cdev_device_add() - [i386] i2c: pxa-pci: fix missing pci_disable_device() on error in ce4100_i2c_probe - [x86] staging: rtl8192u: Fix use after free in ieee80211_rx() - [x86] staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor() - gpiolib: Get rid of redundant 'else' - gpiolib: cdev: fix NULL-pointer dereferences - usb: storage: Add check for kcalloc - tracing/hist: Fix issue of losting command info in error_log - fbdev: pm2fb: fix missing pci_disable_device() - [x86] fbdev: via: Fix error in via_core_init() - [x86] fbdev: vermilion: decrease reference count in error path - [x86] fbdev: uvesafb: Fixes an error handling path in uvesafb_probe() - [armhf] HSI: omap_ssi_core: fix unbalanced pm_runtime_disable() - [armhf] HSI: omap_ssi_core: fix possible memory leak in ssi_probe() - power: supply: fix residue sysfs file in error handle route of __power_supply_register() - perf trace: Return error if a system call doesn't exist - perf trace: Use macro RAW_SYSCALL_ARGS_NUM to replace number - perf trace: Handle failure when trace point folder is missed - perf symbol: correction while adjusting symbol - [armhf] HSI: omap_ssi_core: Fix error handling in ssi_init() - power: supply: fix null pointer dereferencing in power_supply_get_battery_info - [arm64,armhf] pwm: tegra: Improve required rate calculation - dmaengine: idxd: Fix crc_val field for completion record - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 - rtc: cmos: Fix event handler registration ordering issue - rtc: cmos: Fix wake alarm breakage - rtc: cmos: fix build on non-ACPI platforms - rtc: cmos: Call cmos_wake_setup() from cmos_do_probe() - rtc: cmos: Call rtc_wake_setup() from cmos_do_probe() - rtc: cmos: Eliminate forward declarations of some functions - rtc: cmos: Rename ACPI-related functions - rtc: cmos: Disable ACPI RTC event on removal - [armhf] rtc: snvs: Allow a time difference on clock register read - [arm64] rtc: pcf85063: Fix reading alarm - [amd64] iommu/amd: Fix pci device refcount leak in ppr_notifier() - [powerpc*] xmon: Enable breakpoints on 8xx - [powerpc*] xmon: Fix -Wswitch-unreachable warning in bpt_cmds - [powerpc*] xive: add missing iounmap() in error path in xive_spapr_populate_irq_data() - kbuild: remove unneeded mkdir for external modules_install - kbuild: unify modules(_install) for in-tree and external modules - kbuild: refactor single builds of *.ko - [powerpc*] perf: callchain validate kernel stack pointer bounds - [powerpc*] hv-gpci: Fix hv_gpci event list - [powerpc*] eeh: Drop redundant spinlock initialization - [powerpc*] pseries/eeh: use correct API for error log size - netfilter: flowtable: really fix NAT IPv6 offload - [arm64] rtc: pcf85063: fix pcf85063_clkout_control - NFSD: Remove spurious cb_setup_err tracepoint - nfsd: under NFSv4.1, fix double svc_xprt_put on rpc_create failure - net: macsec: fix net device access prior to holding a lock - mISDN: hfcsusb: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcpci: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - mISDN: hfcmulti: don't call dev_kfree_skb/kfree_skb() under spin_lock_irqsave() - nfc: pn533: Clear nfc_target before being used - r6040: Fix kmemleak in probe and remove - net: switch to storing KCOV handle directly in sk_buff - net: add inline function skb_csum_is_sctp - net: igc: use skb_csum_is_sctp instead of protocol check - net: add a helper to avoid issues with HW TX timestamping and SO_TXTIME - igc: Enhance Qbv scheduling by using first flag bit - igc: Use strict cycles for Qbv scheduling - igc: Add checking for basetime less than zero - igc: recalculate Qbv end_time by considering cycle time - igc: Lift TAPRIO schedule restriction - igc: Set Qbv start_time and end_time to end_time if not being configured in GCL - openvswitch: Fix flow lookup to use unmasked key - skbuff: Account for tail adjustment during pull operations - [arm64] mailbox: zynq-ipi: fix error handling while device_register() fails - net_sched: reject TCF_EM_SIMPLE case for complex ematch module - rxrpc: Fix missing unlock in rxrpc_do_sendmsg() - myri10ge: Fix an error handling path in myri10ge_probe() - net: stream: purge sk_error_queue in sk_stream_kill_queues() - rcu: Fix __this_cpu_read() lockdep warning in rcu_force_quiescent_state() - [arm64] make is_ttbrX_addr() noinstr-safe - video: hyperv_fb: Avoid taking busy spinlock on panic path - [x86] hyperv: Remove unregister syscore call from Hyper-V cleanup - binfmt_misc: fix shift-out-of-bounds in check_special_flags - fs: jfs: fix shift-out-of-bounds in dbAllocAG - udf: Avoid double brelse() in udf_rename() - fs: jfs: fix shift-out-of-bounds in dbDiscardAG - ACPICA: Fix error code path in acpi_ds_call_control_method() - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset() - nilfs2: fix shift-out-of-bounds due to too large exponent of block size - acct: fix potential integer overflow in encode_comp_t() - hfs: fix OOB Read in __hfs_brec_find - [armhf] drm/etnaviv: add missing quirks for GC300 - brcmfmac: return error when getting invalid max_flowrings from dongle - wifi: ath9k: verify the expected usb_endpoints are present - wifi: ar5523: Fix use-after-free on ar5523_cmd() timed out - ipmi: fix memleak when unload ipmi driver - drm/amd/display: prevent memory leak - qed (gcc13): use u16 for fid to be big enough - bpf: make sure skb->len != 0 when redirecting to a tunneling device - hamradio: baycom_epp: Fix return type of baycom_send_packet() - wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request() - igb: Do not free q_vector unless new one was allocated - drm/amdgpu: Fix type of second parameter in trans_msg() callback - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table() callback - [s390x] ctcm: Fix return type of ctc{mp,}m_tx() - [s390x] netiucv: Fix return type of netiucv_tx() - [s390x] lcs: Fix return type of lcs_start_xmit() - [arm64] drm/msm: Use drm_mode_copy() - [arm64] drm/rockchip: Use drm_mode_copy() - drivers/md/md-bitmap: check the return value of md_bitmap_get_counter() - md/raid1: stop mdx_raid1 thread when raid1 array run failed - drm/amd/display: fix array index out of bound error in bios parser - net: add atomic_long_t to net_device_stats fields - mrp: introduce active flags to prevent UAF when applicant uninit - ppp: associate skb with a device at tx - bpf: Prevent decl_tag from being referenced in func_proto arg - ethtool: avoiding integer overflow in ethtool_phys_id() - media: dvb-frontends: fix leak of memory fw - media: dvbdev: adopts refcnt to avoid UAF - media: dvb-usb: fix memory leak in dvb_usb_adapter_init() - blk-mq: fix possible memleak when register 'hctx' failed - regulator: core: fix use_count leakage when handling boot-on - [arm64] mmc: f-sdh30: Add quirks for broken timeout clock capability - media: si470x: Fix use-after-free in si470x_int_in_callback() - hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() - orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string() - orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init() - hwmon: (jc42) Fix missing unlock on error in jc42_write() - ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to hdac_stream.c - ALSA: hda: add snd_hdac_stop_streams() helper - [x86] ASoC: Intel: Skylake: Fix driver hang during shutdown - ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link() - [x86] ASoC: rt5670: Remove unbalanced pm_runtime_put() - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion - perf debug: Set debug_peo_args and redirect_to_stderr variable to correct values in perf_quiet_option() - afs: Fix lost servers_outstanding count - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES - ima: Simplify ima_lsm_copy_rule - ALSA: usb-audio: add the quirk for KT0206 device - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list - [arm64,armhf] usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode - [arm64,armhf] usb: dwc3: core: defer probe on ulpi_read_id timeout - HID: wacom: Ensure bootloader PID is usable in hidraw mode - reiserfs: Add missing calls to reiserfs_security_free() - iio: adc: ad_sigma_delta: do not use internal iio_dev lock - iio: adc128s052: add proper .data members in adc128_of_match table - regulator: core: fix deadlock on regulator enable - ovl: fix use inode directly in rcu-walk mode - media: dvbdev: fix build warning due to comments - media: dvbdev: fix refcnt bug - [armhf] pwm: tegra: Fix 32 bit build - [arm64,armhf] usb: dwc3: qcom: Fix memory leak in dwc3_qcom_interconnect_init - cifs: fix oops during encryption - nvme-pci: fix doorbell buffer value endianness - nvme-pci: fix mempool alloc size - nvme-pci: fix page size checks - ata: ahci: Fix PCS quirk application for suspend - nvme: fix the NVME_CMD_EFFECTS_CSE_MASK definition - [powerpc*] rtas: avoid device tree lookups in rtas_os_term() - [powerpc*] rtas: avoid scheduling in rtas_os_term() - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint - HID: plantronics: Additional PIDs for double volume key presses quirk - pstore/zone: Use GFP_ATOMIC to allocate zone buffer - hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount - binfmt: Fix error return code in load_elf_fdpic_binary() - ovl: Use ovl mounter's fsuid and fsgid in ovl_link() - ALSA: line6: correct midi status byte when receiving data from podxt - ALSA: line6: fix stack overflow in line6_midi_transmit - pnode: terminate at peers of source - md: fix a crash in mempool_free - mm, compaction: fix fast_isolate_around() to stay within boundaries - f2fs: should put a page when checking the summary info - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING - tpm: acpi: Call acpi_put_table() to fix memory leak - tpm: tpm_crb: Add the missed acpi_put_table() to fix memory leak - tpm: tpm_tis: Add the missed acpi_put_table() to fix memory leak - SUNRPC: Don't leak netobj memory when gss_read_proxy_verf() fails - net/mlx5e: Fix nullptr in mlx5e_tc_add_fdb_flow() - wifi: rtlwifi: remove always-true condition pointed out by GCC 12 - wifi: rtlwifi: 8192de: correct checking of IQK reload - rcu: Prevent lockdep-RCU splats on lock acquisition/release - net/af_packet: add VLAN support for AF_PACKET SOCK_RAW GSO - net/af_packet: make sure to pull mac header - media: stv0288: use explicitly signed char - jbd2: use the correct print format - [arm64] dts: qcom: sdm845-db845c: correct SPI2 pins drive strength - btrfs: fix resolving backrefs for inline extent followed by prealloc - [arm64] dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength - PM/devfreq: governor: Add a private governor_data for governor - cpufreq: Init completion before kobject_init_and_add() - ALSA: patch_realtek: Fix Dell Inspiron Plus 16 - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops - dm cache: Fix ABBA deadlock between shrink_slab and dm_cache_metadata_abort - dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata - dm thin: Use last transaction's pmd->root when commit failed - dm thin: resume even if in FAIL mode - dm thin: Fix UAF in run_timer_softirq() - dm integrity: Fix UAF in dm_integrity_dtr() - dm cache: Fix UAF in destroy() - dm cache: set needs_check flag after aborting metadata - tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx' - perf/core: Call LSM hook after copying perf_event_attr - [x86] KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4 check fails - [x86] microcode/intel: Do not retry microcode reloading on the APs - [x86] ftrace/x86: Add back ftrace_expected for ftrace bug reports - [x86] kprobes: Fix kprobes instruction boudary check with CONFIG_RETHUNK - tracing/hist: Fix wrong return value in parse_action_params() - tracing: Fix infinite loop in tracing_read_pipe on overflowed print_trace_line - media: dvb-core: Fix double free in dvb_register_device() - cifs: fix confusing debug message - cifs: fix missing display of three mount options - md/bitmap: Fix bitmap chunk size overflow issues - efi: Add iMac Pro 2017 to uefi skip cert quirk - wifi: wilc1000: sdio: fix module autoloading - ipmi: fix long wait in unload when IPMI disconnect - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type() - ima: Fix a potential NULL pointer access in ima_restore_measurement_list - ipmi: fix use after free in _ipmi_destroy_user() - PCI: Fix pci_device_is_present() for VFs by checking PF - PCI/sysfs: Fix double free in error path - driver core: Fix bus_type.match() error handling in __driver_attach() - [amd64] iommu/amd: Fix ivrs_acpihid cmdline parsing code - [armhf] remoteproc: core: Do pm_relax when in RPROC_OFFLINE state - device_cgroup: Roll back to original exceptions after copy failure - drm/connector: send hotplug uevent on connector cleanup - [x86] drm/i915/dsi: fix VBT send packet port selection for dual link DSI - ext4: silence the warning when evicting inode with dioread_nolock - ext4: add inode table check in __ext4_get_inode_loc to aovid possible infinite loop - ext4: fix use-after-free in ext4_orphan_cleanup - ext4: fix undefined behavior in bit shift for ext4_check_flag_values - ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode - ext4: add helper to check quota inums - ext4: fix bug_on in __es_tree_search caused by bad quota inode - ext4: fix reserved cluster accounting in __es_remove_extent() - ext4: check and assert if marking an no_delete evicting inode dirty - ext4: fix bug_on in __es_tree_search caused by bad boot loader inode - ext4: init quota for 'old.inode' in 'ext4_rename' - ext4: fix delayed allocation bug in ext4_clu_mapped for bigalloc + inline - ext4: fix corruption when online resizing a 1K bigalloc fs - ext4: fix error code return to user-space in ext4_get_branch() - ext4: avoid BUG_ON when creating xattrs - ext4: fix inode leak in ext4_xattr_inode_create() on an error path - ext4: initialize quota before expanding inode in setproject ioctl - ext4: avoid unaccounted block allocation when expanding inode - ext4: allocate extended attribute value in vmalloc area - drm/amdgpu: handle polaris10/11 overlap asics (v2) - drm/amdgpu: make display pinning more flexible (v2) - [armel,armhf] renumber bits related to _TIF_WORK_MASK - [x86] perf/x86/intel/uncore: Generalize I/O stacks to PMON mapping procedure - [x86] perf/x86/intel/uncore: Clear attr_update properly - btrfs: replace strncpy() with strscpy() - [x86] mce: Get rid of msr_ops - [x86] MCE/AMD: Clear DFR errors found in THR handler - perf probe: Use dwarf_attr_integrate as generic DWARF attr accessor - perf probe: Fix to get the DW_AT_decl_file and DW_AT_call_file as unsinged data - [x86] kprobes: Convert to insn_decode() - [x86] kprobes: Fix optprobe optimization check with CONFIG_RETHUNK - ext4: goto right label 'failed_mount3a' - ext4: correct inconsistent error msg in nojournal mode - mm/highmem: Lift memcpy_[to|from]_page to core - ext4: use memcpy_to_page() in pagecache_write() - fs: ext4: initialize fsdata in pagecache_write() - ext4: move functions in super.c - ext4: simplify ext4 error translation - ext4: fix various seppling typos - ext4: fix leaking uninitialized memory in fast-commit journal - ext4: use kmemdup() to replace kmalloc + memcpy - mbcache: don't reclaim used entries - mbcache: add functions to delete entry if unused - ext4: remove EA inode entry from mbcache on inode eviction - ext4: unindent codeblock in ext4_xattr_block_set() - ext4: fix race when reusing xattr blocks - mbcache: automatically delete entries from cache on freeing - ext4: fix deadlock due to mbcache entry corruption - SUNRPC: ensure the matching upcall is in-flight upon downcall - bpf: pull before calling skb_postpull_rcsum() - [arm64,armhf] drm/panfrost: Fix GEM handle creation ref-counting - [x86] vmxnet3: correctly report csum_level for encapsulated packet - veth: Fix race with AF_XDP exposing old or uninitialized descriptors - nfsd: shut down the NFSv4 state objects before the filecache - [arm64] net: hns3: add interrupts re-initialization while doing VF FLR - net: sched: fix memory leak in tcindex_set_parms - qlcnic: prevent ->dcb use-after-free on qlcnic_dcb_enable() failure - nfc: Fix potential resource leaks - vhost/vsock: Fix error handling in vhost_vsock_init() - vhost: fix range used in translate_desc() - net/mlx5: Add forgotten cleanup calls into mlx5_init_once() error path - net/mlx5: Avoid recovery in probe flows - net/mlx5e: IPoIB, Don't allow CQE compression to be turned on by default - net/mlx5e: Fix hw mtu initializing at XDP SQ allocation - [amd64,arm64] net: amd-xgbe: add missed tasklet_kill - RDMA/mlx5: Fix validation of max_rd_atomic caps for DC - [arm64] drm/meson: Reduce the FIFO lines held when AFBC is not used - filelock: new helper: vfs_inode_has_locks - ceph: switch to vfs_inode_has_locks() to fix file lock bug - netfilter: ipset: fix hash:net,port,net hang with /0 subnet - netfilter: ipset: Rework long task execution when adding/deleting entries - perf tools: Fix resources leak in perf_data__open_dir() - drivers/net/bonding/bond_3ad: return when there's no aggregator - usb: rndis_host: Secure rndis_query check against int overflow - [x86] drm/i915: unpin on error in intel_vgpu_shadow_mm_pin() - udf: Fix extension of the last extent in the file - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet - nvme: fix multipath crash caused by flush request when blktrace is enabled - [x86] bugs: Flush IBP in ib_prctl_set() (CVE-2023-0045) - nfsd: fix handling of readdir in v4root vs. mount upcall timeout - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB - [x86] drm/i915/gvt: fix gvt debugfs destroy - [x86] drm/i915/gvt: fix vgpu debugfs clean in remove - ext4: don't allow journal inode to have encrypt flag - hfs/hfsplus: use WARN_ON for sanity check - hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling - mbcache: Avoid nesting of cache->c_list_lock under bit locks - efi: random: combine bootloader provided RNG seed with RNG protocol output - io_uring: Fix unsigned 'res' comparison with zero in io_fixup_rw_res() - ext4: disable fast-commit of encrypted dir operations - ext4: don't set up encryption key during jbd2 transaction - [arm64] fsl_lpuart: Don't enable interrupts too early - serial: fixup backport of "serial: Deassert Transmit Enable on probe in driver-specific way" - net/ulp: prevent ULP without clone op from entering the LISTEN status (CVE-2023-0461) - ALSA: hda/hdmi: Add a HP device 0x8715 to force connect list - ALSA: hda - Enable headset mic on another Dell laptop with ALC3254 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.164 - ALSA: hda/realtek: Enable mute/micmute LEDs on HP Spectre x360 13-aw0xxx - [arm64] KVM: arm64: Fix S1PTW handling on RO memslots - efi: tpm: Avoid READ_ONCE() for accessing the event log - docs: Fix the docs build with Sphinx 6.0 - perf auxtrace: Fix address filter duplicate symbol selection - [arm64] ASoC: qcom: lpass-cpu: Fix fallback SD line index handling - [s390x] cpum_sf: add READ_ONCE() semantics to compare and swap loops - [s390x] percpu: add READ_ONCE() to arch_this_cpu_to_op_simple() - cifs: Fix uninitialized memory read for smb311 posix symlink create - [arm64] drm/msm/dp: do not complete dp_aux_cmd_fifo_tx() if irq is not for aux transfer - [x86] platform/x86: sony-laptop: Don't turn off 0x153 keyboard backlight during probe - ixgbe: fix pci device refcount leak - bus: mhi: host: Fix race between channel preparation and M0 event - [amd64] iommu/amd: Add PCI segment support for ivrs_[ioapic/hpet/acpihid] commands - [amd64] iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options - [arm64] clk: imx8mp: Add DISP2 pixel clock - [arm64] clk: imx8mp: add clkout1/2 support - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock - [arm64] clk: imx: imx8mp: add shared clk gate for usb suspend clk - xhci: Avoid parsing transfer events several times - xhci: get isochronous ring directly from endpoint structure - xhci: adjust parameters passed to cleanup_halted_endpoint() - xhci: Add xhci_reset_halted_ep() helper function - xhci: move xhci_td_cleanup so it can be called by more functions - xhci: store TD status in the td struct instead of passing it along - xhci: move and rename xhci_cleanup_halted_endpoint() - xhci: Prevent infinite loop in transaction errors recovery for streams - [arm64,armhf] usb: ulpi: defer ulpi_register on ulpi_read_id timeout - ext4: fix uninititialized value in 'ext4_evict_inode' - xfrm: fix rcu lock in xfrm_notify_userpolicy() - netfilter: ipset: Fix overflow before widen in the bitmap_ip_create() function. - [powerpc*] imc-pmu: Fix use of mutex in IRQs disabled section - [x86] boot: Avoid using Intel mnemonics in AT&T syntax asm - EDAC/device: Fix period calculation in edac_device_reset_delay_period() - [arm64] ASoC: wm8904: fix wrong outputs volume after power reactivation - tipc: fix unexpected link reset due to discovery messages - hvc/xen: lock console list traversal - nfc: pn533: Wait for out_urb's completion in pn533_usb_send_frame() - net/sched: act_mpls: Fix warning during failed attribute validation - net/mlx5: Fix ptp max frequency adjustment range - net/mlx5e: Don't support encap rules with gbp option - mm: Always release pages to the buddy allocator in memblock_free_late(). - Documentation: KVM: add API issues section - [x86] KVM: x86: Do not return host topology information from KVM_GET_SUPPORTED_CPUID - [x86] resctrl: Use task_curr() instead of task_struct->on_cpu to prevent unnecessary IPI - [x86] resctrl: Fix task CLOSID/RMID update race - [arm64] atomics: remove LL/SC trampolines - [arm64] cmpxchg_double*: hazard against entire exchange variable - efi: fix NULL-deref in init error path - drm/virtio: Fix GEM handle creation UAF - io_uring/io-wq: free worker if task_work creation is canceled - io_uring/io-wq: only free worker if it was allocated for creation - Revert "usb: ulpi: defer ulpi_register on ulpi_read_id timeout" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.165 - btrfs: fix trace event name typo for FLUSH_DELAYED_REFS - pNFS/filelayout: Fix coalescing test for single DS - net/ethtool/ioctl: return -EOPNOTSUPP if we have no phy stats - btrfs: always report error in run_one_delayed_ref() - [x86] asm: Fix an assembler warning with current binutils - f2fs: let's avoid panic if extent_tree is not created - wifi: brcmfmac: fix regression for Broadcom PCIe wifi devices - wifi: mac80211: sdata can be NULL during AMPDU start - zonefs: Detect append writes at invalid locations - nilfs2: fix general protection fault in nilfs_btree_insert() - efi: fix userspace infinite retry read efivars after EFI runtime services page fault - ALSA: hda/realtek - Turn on power early - [x86] drm/i915/gt: Reset twice - Bluetooth: hci_qca: Wait for timeout during suspend - Bluetooth: hci_qca: Fix driver shutdown on closed serdev - io_uring: don't gate task_work run on TIF_NOTIFY_SIGNAL - io_uring: improve send/recv error handling - io_uring: ensure recv and recvmsg handle MSG_WAITALL correctly - io_uring: add flag for disabling provided buffer recycling - io_uring: support MSG_WAITALL for IORING_OP_SEND(MSG) - io_uring: allow re-poll if we made progress - io_uring: fix async accept on O_NONBLOCK sockets - io_uring: check for valid register opcode earlier - io_uring: lock overflowing for IOPOLL - io_uring: fix CQ waiting timeout handling - io_uring: ensure that cached task references are always put on exit - io_uring: remove duplicated calls to io_kiocb_ppos - io_uring: update kiocb->ki_pos at execution time - io_uring: do not recalculate ppos unnecessarily - io_uring/rw: defer fsnotify calls to task context - xhci-pci: set the dma max_seg_size - usb: xhci: Check endpoint is valid before dereferencing it - xhci: Fix null pointer dereference when host dies - xhci: Add update_hub_device override for PCI xHCI hosts - xhci: Add a flag to disable USB3 lpm on a xhci root port level. - usb: acpi: add helper to check port lpm capability using acpi _DSM - xhci: Detect lpm incapable xHC USB3 roothub ports from ACPI tables - prlimit: do_prlimit needs to have a speculation check (CVE-2023-0458) - USB: serial: option: add Quectel EM05-G (GR) modem - USB: serial: option: add Quectel EM05-G (CS) modem - USB: serial: option: add Quectel EM05-G (RS) modem - USB: serial: option: add Quectel EC200U modem - USB: serial: option: add Quectel EM05CN (SG) modem - USB: serial: option: add Quectel EM05CN modem - USB: misc: iowarrior: fix up header size for USB_DEVICE_ID_CODEMERCS_IOW100 - usb: core: hub: disable autosuspend for TI TUSB8041 - [x86] comedi: adv_pci1760: Fix PWM instruction handling - [arm64,armhf] mmc: sunxi-mmc: Fix clock refcount imbalance during unbind - [arm64,armhf] mmc: sdhci-esdhc-imx: correct the tuning start tap and step setting - btrfs: fix race between quota rescan and disable leading to NULL pointer deref - cifs: do not include page data when checking signature - [x86] thunderbolt: Use correct function to calculate maximum USB3 link rate - USB: gadgetfs: Fix race between mounting and unmounting - USB: serial: cp210x: add SCALANCE LPE-9000 device id - usb: typec: altmodes/displayport: Add pin assignment helper - usb: typec: altmodes/displayport: Fix pin assignment calculation - usb: gadget: f_ncm: fix potential NULL ptr deref in ncm_bitrate() - usb-storage: apply IGNORE_UAS only for HIKSEMI MD202 on RTL9210 - [i386] serial: pch_uart: Pass correct sg to dma_unmap_sg() - [arm64] dmaengine: tegra210-adma: fix global intr clear - [x86] mei: me: add meteor lake point M DID - [x86] drm/i915: re-disable RC6p on Sandy Bridge - drm/amd/display: Fix set scaling doesn's work - drm/amd/display: Calculate output_color_space after pixel encoding adjustment - drm/amd/display: Fix COLOR_SPACE_YCBCR2020_TYPE matrix - [arm64] efi: Execute runtime services from a dedicated stack - [arm64] efi: rt-wrapper: Add missing include - Revert "drm/amdgpu: make display pinning more flexible (v2)" - [x86] fpu: Use _Alignof to avoid undefined behavior in TYPE_ALIGN - tracing: Use alignof__(struct {type b;}) instead of offsetof() - io_uring: io_kiocb_update_pos() should not touch file for non -1 offset - io_uring/net: fix fast_iov assignment in io_setup_async_msg() - net/ulp: use consistent error code when blocking ULP - net/mlx5: fix missing mutex_unlock in mlx5_fw_fatal_reporter_err_work() - Revert "wifi: mac80211: fix memory leak in ieee80211_if_add()" - Bluetooth: hci_qca: Wait for SSR completion during suspend - Bluetooth: hci_qca: check for SSR triggered flag while suspend - Bluetooth: hci_qca: Fixed issue during suspend - mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma - io_uring: Clean up a false-positive warning from GCC 9.3.0 - io_uring: fix double poll leak on repolling - io_uring/rw: ensure kiocb_end_write() is always called - io_uring/rw: remove leftover debug statement https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.166 - clk: generalize devm_clk_get() a bit - clk: Provide new devm_clk helpers for prepared and enabled clocks - [armel,armhf] memory: mvebu-devbus: Fix missing clk_disable_unprepare in mvebu_devbus_probe() - [armhf] dts: imx6ul-pico-dwarf: Use 'clock-frequency' - [armhf] imx: add missing of_node_put() - [amd64] HID: intel_ish-hid: Add check for ishtp_dma_tx_map - tomoyo: fix broken dependency on *.conf.default - RDMA/core: Fix ib block iterator counter overflow - [amd64] IB/hfi1: Reject a zero-length user expected buffer - [amd64] IB/hfi1: Reserve user expected TIDs - [amd64] IB/hfi1: Fix expected receive setup error exit issues - [amd64] IB/hfi1: Immediately remove invalid memory from hardware - [amd64] IB/hfi1: Remove user expected buffer invalidate race - affs: initialize fsdata in affs_truncate() - [amd64,arm64] amd-xgbe: TX Flow Ctrl Registers are h/w ver dependent - [amd64,arm64] amd-xgbe: Delay AN timeout during KR training - bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation - [arm64] phy: rockchip-inno-usb2: Fix missing clk_disable_unprepare() in rockchip_usb2phy_power_on() - net: nfc: Fix use-after-free in local_cleanup() - [arm64,armhf] gpio: mxc: Always set GPIOs used as interrupt source to INPUT mode - wifi: rndis_wlan: Prevent buffer overflow in rndis_query_oid (CVE-2023-23559) - net/sched: sch_taprio: fix possible use-after-free - l2tp: Serialize access to sk_user_data with sk_callback_lock (CVE-2022-4129) - l2tp: Don't sleep and disable BH under writer-side sk_callback_lock (CVE-2022-4129) - l2tp: convert l2tp_tunnel_list to idr - l2tp: close all race conditions in l2tp_tunnel_register() - net: usb: sr9700: Handle negative len - net: mdio: validate parameter addr in mdiobus_get_phy() - HID: check empty report_list in hid_validate_values() (CVE-2023-1073) - HID: check empty report_list in bigben_probe() - net: stmmac: fix invalid call to mdiobus_get_phy() - HID: revert CHERRY_MOUSE_000C quirk - usb: gadget: f_fs: Prevent race during ffs_ep0_queue_wait - usb: gadget: f_fs: Ensure ep0req is dequeued before free_request - net: mlx5: eliminate anonymous module_init & module_exit - dmaengine: Fix double increment of client_count in dma_chan_get() - [arm64] net: macb: fix PTP TX timestamp failure due to packet padding - l2tp: prevent lockdep issue in l2tp_tunnel_register() - HID: betop: check shape of output reports - nvme-pci: fix timeout request state check - tcp: avoid the lookup process failing to get sk in ehash table - w1: fix deadloop in __w1_remove_master_device() - w1: fix WARNING after calling w1_process() - driver core: Fix test_async_probe_init saves device in wrong array - tcp: fix rate_app_limited to default to 1 - scsi: iscsi: Fix multiple iSCSI session unbind events sent to userspace - [arm64,armhf] cpufreq: Add Tegra234 to cpufreq-dt-platdev blocklist - drm: Add orientation quirk for Lenovo ideapad D330-10IGL - [arm64] cpufreq: armada-37xx: stop using 0 as NULL pointer - [armhf] ASoC: fsl_ssi: Rename AC'97 streams to avoid collisions with AC'97 CODEC - spi: spidev: remove debug messages that access spidev->spi without locking - [s390x] KVM: s390: interrupt: use READ_ONCE() before cmpxchg() - [arm64] scsi: hisi_sas: Set a port invalid only if there are no devices attached when refreshing port id - [x86] platform/x86: touchscreen_dmi: Add info for the CSL Panther Tab HD - [x86] platform/x86: asus-nb-wmi: Add alternate mapping for KEY_SCREENLOCK - lockref: stop doing cpu_relax in the cmpxchg loop - netfilter: conntrack: do not renew entry stuck in tcp SYN_SENT state - [x86] ACPI: cstate: Optimize C3 entry on AMD CPUs - fs: reiserfs: remove useless new_opts in reiserfs_remount - sysctl: add a new register_sysctl_init() interface - kernel/panic: move panic sysctls to its own file - panic: unset panic_on_warn inside panic() - exit: Add and use make_task_dead. - objtool: Add a missing comma to avoid string concatenation - panic: Separate sysctl logic from CONFIG_SMP - exit: Put an upper limit on how often we can oops - exit: Expose "oops_count" to sysfs - exit: Allow oops_limit to be disabled - panic: Consolidate open-coded panic_on_warn checks - panic: Introduce warn_limit - panic: Expose "warn_count" to sysfs - docs: Fix path paste-o for /sys/kernel/warn_count - exit: Use READ_ONCE() for all oops/warn limit reads - Bluetooth: hci_sync: cancel cmd_timer if hci_open failed - xhci: Set HCD flag to defer primary roothub registration - scsi: hpsa: Fix allocation size for scsi_host_alloc() - module: Don't wait for GOING modules - tracing: Make sure trace_printk() can output as soon as it can be used - trace_events_hist: add check for return value of 'create_hist_field' - ftrace/scripts: Update the instructions for ftrace-bisect.sh - cifs: Fix oops due to uncleared server->smbd_conn in reconnect - [x86] KVM: x86/vmx: Do not skip segment attributes if unusable bit is set - [x86] thermal: intel: int340x: Protect trip temperature from concurrent updates - EDAC/device: Respect any driver-supplied workqueue polling value - units: Add Watt units - units: Add SI metric prefix definitions - i2c: designware: Use DIV_ROUND_CLOSEST() macro - i2c: designware: use casting of u64 in clock multiplication to avoid overflow - netlink: prevent potential spectre v1 gadgets - net: fix UaF in netns ops registration error path - netfilter: nft_set_rbtree: Switch to node list walk for overlap detection - netfilter: nft_set_rbtree: skip elements in transaction from garbage collection - netlink: annotate data races around nlk->portid - netlink: annotate data races around dst_portid and dst_group - netlink: annotate data races around sk_state - ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() - ipv4: prevent potential spectre v1 gadget in fib_metrics_match() - netfilter: conntrack: fix vtag checks for ABORT/SHUTDOWN_COMPLETE - netrom: Fix use-after-free of a listening socket. - net/sched: sch_taprio: do not schedule in taprio_reset() - sctp: fail if no bound addresses can be used for a given scope (CVE-2023-1074) - [x86] thermal: intel: int340x: Add locking to int340x_thermal_get_trip_type() - net/tg3: resolve deadlock in tg3_reset_task() during EEH - [arm64,armhf] net: mdio-mux-meson-g12a: force internal PHY off on mux switch - Revert "Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode" - nouveau: explicitly wait on the fence in nouveau_bo_move_m2mf (Closes: #989705) - nfsd: Ensure knfsd shuts down when the "nfsd" pseudofs is unmounted - block: fix and cleanup bio_check_ro - [x86] i8259: Mark legacy PIC interrupts with IRQ_LEVEL - netfilter: conntrack: unify established states for SCTP paths - [x86] perf/x86/amd: fix potential integer overflow on shift of a int - clk: Fix pointer casting to prevent oops in devm_clk_release() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.167 - [armhf] dts: imx: Fix pca9547 i2c-mux node name - [arm64] dts: imx8mq-thor96: fix no-mmc property for SDHCI - bpf: Skip task with pid=1 in send_signal_common() - blk-cgroup: fix missing pd_online_fn() while activating policy - [armhf] dmaengine: imx-sdma: Fix a possible memory leak in sdma_transfer_init - ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems - Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt - net: fix NULL pointer in skb_segment_list https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.168 - firewire: fix memory leak for payload of request subaction to IEC 61883-1 FCP region - [arm64,armhf] bus: sunxi-rsb: Fix error handling in sunxi_rsb_init() - bpf: Fix incorrect state pruning for <8B spill/fill - [powerpc*] imc-pmu: Revert nest_init_lock to being a mutex - bpf: Fix a possible task gone issue with bpf_send_signal[_thread]() helpers - ALSA: hda/via: Avoid potential array out-of-bound in add_secret_dac_path() - bpf: Support <8-byte scalar spill and refill - bpf: Fix to preserve reg parent/live fields when copying range info - bpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener - [arm*] drm/vc4: hdmi: make CEC adapter name unique - scsi: Revert "scsi: core: map PQ=1, PDT=other values to SCSI_SCAN_TARGET_PRESENT" - vhost/net: Clear the pending messages when the backend is removed - [armhf] WRITE is "data source", not destination... - fix iov_iter_bvec() "direction" argument - fix "direction" argument of iov_iter_kvec() - virtio-net: execute xdp_do_flush() before napi_complete_done() - sfc: correctly advertise tunneled IPv6 segmentation - net: phy: dp83822: Fix null pointer access on DP83825/DP83826 devices - netrom: Fix use-after-free caused by accept on already connected socket - netfilter: br_netfilter: disable sabotage_in hook after first suppression - squashfs: harden sanity check in squashfs_read_xattr_id_table - [arm64] net: phy: meson-gxl: Add generic dummy stubs for MMD register access - igc: return an error if the mac type is unknown in igc_ptp_systim_to_hwtstamp() - can: j1939: fix errant WARN_ON_ONCE in j1939_session_deactivate - ata: libata: Fix sata_down_spd_limit() when no link speed is reported - virtio-net: Keep stop() to follow mirror sequence of open() - net: openvswitch: fix flow memory leak in ovs_flow_cmd_new - efi: fix potential NULL deref in efi_mem_reserve_persistent - qede: add netpoll support for qede driver - qede: execute xdp_do_flush() before napi_complete_done() - scsi: target: core: Fix warning on RT kernels - scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (CVE-2023-2162) - [arm64,armhf] i2c: rk3x: fix a bunch of kernel-doc warnings - [x86] platform/x86: dell-wmi: Add a keymap for KEY_MUTE in type 0x0010 table - [arm64] usb: dwc3: dwc3-qcom: Fix typo in the dwc3 vbus override API - [arm64] usb: dwc3: qcom: enable vbus override when in OTG dr-mode - usb: gadget: f_fs: Fix unbalanced spinlock in __ffs_ep0_queue_wait - vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF - Input: i8042 - move __initconst to fix code styling warning - Input: i8042 - merge quirk tables - Input: i8042 - add TUXEDO devices to i8042 quirk tables - Input: i8042 - add Clevo PCX0DX to i8042 quirk table - fbcon: Check font dimension limits - net: qrtr: free memory on error path in radix_tree_insert() - [s390x] watchdog: diag288_wdt: do not use stack buffers for hardware data - [s390x] watchdog: diag288_wdt: fix __diag288() inline assembly - ALSA: hda/realtek: Add Acer Predator PH315-54 - efi: Accept version 2 of memory attributes table - iio: hid: fix the retval in accel_3d_capture_sample - iio: imu: fxos8700: fix ACCEL measurement range selection - iio: imu: fxos8700: fix incomplete ACCEL and MAGN channels readback - iio: imu: fxos8700: fix IMU data bits returned to user space - iio: imu: fxos8700: fix map label of channel type to MAGN sensor - iio: imu: fxos8700: fix swapped ACCEL and MAGN channels readback - iio: imu: fxos8700: fix incorrect ODR mode readback - iio: imu: fxos8700: fix failed initialization ODR mode assignment - iio: imu: fxos8700: remove definition FXOS8700_CTRL_ODR_MIN - iio: imu: fxos8700: fix MAGN sensor scale and unit - mm: hugetlb: proc: check for hugetlb shared PMD in /proc/PID/smaps - [x86] debug: Fix stack recursion caused by wrongly ordered DR7 accesses - mm/swapfile: add cond_resched() in get_swap_pages() - Squashfs: fix handling and sanity checking of xattr_ids count - [x86] drm/i915: Fix potential bit_17 double-free - nvmem: core: initialise nvmem->id early - nvmem: core: fix cell removal on error - serial: 8250_dma: Fix DMA Rx completion race - serial: 8250_dma: Fix DMA Rx rearm race - fbdev: smscufx: fix error handling code in ufx_usb_probe - f2fs: fix to do sanity check on i_extra_isize in is_alive() - wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads - nvmem: core: Fix a conflict between MTD and NVMEM on wp-gpios property - bpf: Do not reject when the stack read size is different from the tracked scalar size - mm/migration: return errno when isolate_huge_page failed - migrate: hugetlb: check for hugetlb shared PMD in node migration - btrfs: limit device extents to the device size - btrfs: zlib: zero-initialize zlib workspace - ALSA: hda/realtek: Add Positivo N14KP6-TG - ALSA: emux: Avoid potential array out-of-bound in snd_emux_xg_control() - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro 360 - tracing: Fix poll() and select() do not work on per_cpu trace_pipe and trace_pipe_raw - of/address: Return an error when no valid dma-ranges are found (Closes: #993612) - can: j1939: do not wait 250 ms if the same addr was already claimed - [amd64] IB/hfi1: Restore allocated resources on failed copyout - IB/IPoIB: Fix legacy IPoIB due to wrong number of queues - [amd64] RDMA/usnic: use iommu_map_atomic() under spin_lock() - xfrm: fix bug with DSCP copy to v6 from v4 tunnel - bonding: fix error checking in bond_debug_reregister() - [arm64] net: phy: meson-gxl: use MMD access dummy stubs for GXL, internal PHY - ice: Do not use WQ_MEM_RECLAIM flag for workqueue - [arm64] net: mscc: ocelot: fix VCAP filters not matching on MAC with "protocol 802.1Q" - net/mlx5e: IPoIB, Show unknown speed instead of error - net/mlx5: fw_tracer, Clear load bit when freeing string DBs buffers - net/mlx5: fw_tracer, Zero consumer index when reloading the tracer - rds: rds_rm_zerocopy_callback() use list_first_entry() (CVE-2023-1078) - ALSA: pci: lx6464es: fix a debug loop - [armhf] pinctrl: aspeed: Fix confusing types in return value - [arm64,armhf] pinctrl: single: fix potential NULL dereference - [x86] pinctrl: intel: Restore the pins that used to be in Direct IRQ mode - cifs: Fix use-after-free in rdata->read_into_pages() - net: USB: Fix wrong-direction WARNING in plusb.c - btrfs: free device in btrfs_close_devices for a single device filesystem - usb: core: add quirk for Alcor Link AK9563 smartcard reader - usb: typec: altmodes/displayport: Fix probe pin assign check - ceph: flush cap releases when the session is flushed - Fix page corruption caused by racy check in __free_pages https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.169 - [x86] ASoC: Intel: sof_rt5682: always set dpcm_capture for amplifiers - ALSA: hda: Do not unset preset when cleaning up codec - net/rose: Fix to not accept on connected socket - net: stmmac: do not stop RX_CLK in Rx LPI state for qcs404 SoC - net: sched: sch: Bounds check priority - [s390x] decompressor: specify __decompress() buf len to avoid overflow - nvme-fc: fix a missing queue put in nvmet_fc_ls_create_association - nvmem: core: add error handling for dev_set_name - nvmem: core: remove nvmem_config wp_gpio - nvmem: core: fix cleanup after dev_set_name() - nvmem: core: fix registration vs use race - aio: fix mremap after fork null-deref - [s390x] signal: fix endless loop in do_signal (Closes: #1031753) - ovl: remove privs in ovl_copyfile() - ovl: remove privs in ovl_fallocate() - netfilter: nft_tproxy: restrict to prerouting hook - mmc: sdio: fix possible resource leaks in some error paths - [arm64,armhf] mmc: mmc_spi: fix error handling in mmc_spi_probe() - ALSA: hda/conexant: add a new hda codec SN6180 - ALSA: hda/realtek - fixed wrong gpio assigned - sched/psi: Fix use-after-free in ep_remove_wait_queue() - hugetlb: check for undefined shift on 32 bit architectures - Revert "mm: Always release pages to the buddy allocator in memblock_free_late()." - net: Fix unwanted sign extension in netdev_stats_to_stats64() - revert "squashfs: harden sanity check in squashfs_read_xattr_id_table" - ixgbe: allow to increase MTU to 3K with XDP enabled - i40e: add double of VLAN header when computing the max MTU - sctp: sctp_sock_filter(): avoid list_entry() on possibly empty list - net/sched: tcindex: update imperfect hash filters respecting rcu (CVE-2023-1281) - dccp/tcp: Avoid negative sk_forward_alloc by ipv6_pinfo.pktoptions. - net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path - net: openvswitch: fix possible memory leak in ovs_meter_cmd_set() - net: stmmac: fix order of dwmac5 FlexPPS parametrization sequence - bnxt_en: Fix mqprio and XDP ring checking logic - net: stmmac: Restrict warning on disabling DMA store and fwd mode - net: mpls: fix stale pointer if allocation fails during device rename (CVE-2023-26545) - ixgbe: add double of VLAN header when computing the max MTU - ipv6: Fix datagram socket connection with DSCP. - ipv6: Fix tcp socket connection with DSCP. - nilfs2: fix underflow in second superblock position calculations - [x86] drm/i915/gen11: Moving WAs to icl_gt_workarounds_init() - [x86] drm/i915/gen11: Wa_1408615072/Wa_1407596294 should be on GT list - flow_offload: fill flags to action structure - net/sched: act_ctinfo: use percpu stats - i40e: Add checking for null for nlmsg_find_attr() - net/sched: tcindex: search key must be 16 bits - [x86] kvm: initialize all of the kvm_debugregs structure before sending it to userspace (CVE-2023-1513) - alarmtimer: Prevent starvation by small intervals and SIG_IGN - [x86] ASoC: SOF: Intel: hda-dai: fix possible stream_tag leak - net: sched: sch: Fix off by one in htb_activate_prios() - nvmem: core: fix return value https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.170 - [armhf] drm/etnaviv: don't truncate physical page address - wifi: rtl8xxxu: gen2: Turn on the rate control - powerpc: dts: t208x: Mark MAC1 and MAC2 as 10G - random: always mix cycle counter in add_latent_entropy() - [x86] KVM: x86: Fail emulation during EMULTYPE_SKIP on any exception - [x86] KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid - [x86] KVM: VMX: Execute IBPB on emulated VM-exit when guest has IBRS (CVE-2022-2196) - [x86] drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (CVE-2022-3707) - mac80211: mesh: embedd mesh_paths and mpp_paths into ieee80211_if_mesh - uaccess: Add speculation barrier to copy_from_user() (CVE-2023-0459) - Revert "Revert "block: nbd: add sanity check for first_minor"" - nbd: fix max value for 'first_minor' - nbd: fix possible overflow for 'first_minor' in nbd_dev_add() - nbd: fix possible overflow on 'first_minor' in nbd_dev_add() - wifi: mwifiex: Add missing compatible string for SD8787 - audit: update the mailing list in MAINTAINERS - ext4: Fix function prototype mismatch for ext4_feat_ktype - Revert "net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs" - bpf: add missing header file include https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.171 - Fix XFRM-I support for nested ESP tunnels - [arm64] dts: rockchip: drop unused LED mode property from rk3328-roc-cc - [amd64,arm64] ACPI: NFIT: fix a potential deadlock during NFIT teardown - btrfs: send: limit number of clones and allocated memory size - [amd64] IB/hfi1: Assign npages earlier - neigh: make sure used and confirmed times are valid - HID: core: Fix deadloop in hid_apply_multiplier. - bpf: bpf_fib_lookup should not return neigh in NUD_FAILED state - net: Remove WARN_ON_ONCE(sk->sk_forward_alloc) from sk_stream_kill_queues(). - vc_screen: don't clobber return value in vcs_read - md: Flush workqueue md_rdev_misc_wq in md_alloc() - drm/virtio: Fix NULL vs IS_ERR checking in virtio_gpu_object_shmem_init (CVE-2023-22998) - drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (CVE-2023-22998) - USB: serial: option: add support for VW/Skoda "Carstick LTE" - usb: gadget: u_serial: Add null pointer check in gserial_resume - USB: core: Don't hold device lock while reading the "descriptors" sysfs file - io_uring: add missing lock in io_get_file_fixed (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.172 - io_uring: ensure that io_init_req() passes in the right issue_flags (CVE-2023-1872) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.173 - HID: asus: Remove check for same LED brightness on set - HID: asus: use spinlock to protect concurrent accesses - HID: asus: use spinlock to safely schedule workers (CVE-2023-1079) - [powerpc*] mm: Rearrange if-else block to avoid clang warning - [armhf] OMAP2+: Fix memory leak in realtime_counter_init() - [arm64] dts: qcom: sdm845-db845c: fix audio codec interrupt pin name - [armhf] imx: Call ida_simple_remove() for ida_simple_get - [armhf] dts: sun8i: nanopi-duo2: Fix regulator GPIO reference - blk-mq: avoid sleep in blk_mq_alloc_request_hctx - blk-mq: remove stale comment for blk_mq_sched_mark_restart_hctx - blk-mq: correct stale comment of .get_budget - [s390x] dasd: Prepare for additional path event handling - [s390x] dasd: Fix potential memleak in dasd_eckd_init() - sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity() - sched/rt: pick_next_rt_entity(): check list_entry (CVE-2023-1077) - [x86] perf/zhaoxin: Add stepping check for ZXC - block: bio-integrity: Copy flags when bio_integrity_payload is cloned - wifi: rsi: Fix memory leak in rsi_coex_attach() - wifi: rtlwifi: rtl8821ae: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8188ee: don't call kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: rtl8723be: don't call kfree_skb() under spin_lock_irqsave() - wifi: iwlegacy: common: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: libertas: fix memory leak in lbs_init_adapter() - wifi: rtl8xxxu: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: rtlwifi: Fix global-out-of-bounds bug in _rtl8812ae_phy_set_txpower_limit() - wifi: ipw2x00: don't call dev_kfree_skb() under spin_lock_irqsave() - wifi: ipw2200: fix memory leak in ipw_wdev_init() - wifi: wilc1000: fix potential memory leak in wilc_mac_xmit() - wifi: brcmfmac: fix potential memory leak in brcmf_netdev_start_xmit() - wifi: brcmfmac: unmap dma buffer in brcmf_msgbuf_alloc_pktid() - wifi: libertas_tf: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: if_usb: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: main: don't call kfree_skb() under spin_lock_irqsave() - wifi: libertas: cmdresp: don't call kfree_skb() under spin_lock_irqsave() - wifi: wl3501_cs: don't call kfree_skb() under spin_lock_irqsave() - [amd64] crypto: x86/ghash - fix unaligned access in ghash_setkey() - ACPICA: Drop port I/O validation for some regions - genirq: Fix the return type of kstat_cpu_irqs_sum() - rcu-tasks: Improve comments explaining tasks_rcu_exit_srcu purpose - rcu-tasks: Remove preemption disablement around srcu_read_[un]lock() calls - rcu-tasks: Fix synchronize_rcu_tasks() VS zap_pid_ns_processes() - lib/mpi: Fix buffer overrun when SG is too long - [amd64] crypto: ccp: Use the stack for small SEV command buffers - [amd64] crypto: ccp: Use the stack and common buffer for status commands - [amd64] crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak - [amd64] crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2 - ACPICA: nsrepair: handle cases without a return value correctly - [arm64] thermal/drivers/tsens: Drop msm8976-specific defines - [arm64] thermal/drivers/qcom/tsens_v1: Enable sensor 3 on MSM8976 - [arm64] thermal/drivers/tsens: Add compat string for the qcom,msm8960 - [arm64] thermal/drivers/tsens: Sort out msm8976 vs msm8956 data - wifi: rtl8xxxu: Fix memory leaks with RTL8723BU, RTL8192EU - wifi: orinoco: check return value of hermes_write_wordrec() - wifi: ath9k: htc_hst: free skb in ath9k_htc_rx_msg() if there is no callback function - ath9k: hif_usb: simplify if-if to if-else - ath9k: htc: clean up statistics macros - wifi: ath9k: hif_usb: clean up skbs if ath9k_hif_usb_rx_stream() fails - wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback() - wifi: ath11k: Fix memory leak in ath11k_peer_rx_frag_setup - wifi: cfg80211: Fix extended KCK key length check in nl80211_set_rekey_data() - ACPI: battery: Fix missing NUL-termination with large strings - [amd64] crypto: ccp - Failure on re-initialization due to duplicate sysfs filename - crypto: essiv - Handle EBUSY correctly - crypto: seqiv - Handle EBUSY correctly - [x86] powercap: fix possible name leak in powercap_register_zone() - [x86] cpu: Init AP exception handling from cpu_init_secondary() - [x86] microcode: Replace deprecated CPU-hotplug functions. - [x86] Mark stop_this_cpu() __noreturn - [x86] microcode: Rip out the OLD_INTERFACE - [x86] microcode: Default-disable late loading - [x86] microcode: Print previous version of microcode after reload - [x86] microcode: Add a parameter to microcode_check() to store CPU capabilities - [x86] microcode: Check CPU capabilities after late microcode update correctly - [x86] microcode: Adjust late loading result reporting message - crypto: xts - Handle EBUSY correctly - leds: led-class: Add missing put_device() to led_put() - [amd64] crypto: ccp - Refactor out sev_fw_alloc() - [amd64] crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware - net/mlx5: Enhance debug print in page allocation failure - irqchip: Fix refcount leak in platform_irqchip_probe - irqchip/alpine-msi: Fix refcount leak in alpine_msix_init_domains - irqchip/irq-mvebu-gicp: Fix refcount leak in mvebu_gicp_probe - irqchip/ti-sci: Fix refcount leak in ti_sci_intr_irq_domain_probe - [s390x] vmem: fix empty page tables cleanup under KASAN - net: add sock_init_data_uid() - tun: tun_chr_open(): correctly initialize socket uid (CVE-2023-1076) - tap: tap_open(): correctly initialize socket uid (CVE-2023-1076) - OPP: fix error checking in opp_migrate_dentry() - Bluetooth: L2CAP: Fix potential user-after-free - rds: rds_rm_zerocopy_callback() correct order for list_add_tail() - crypto: rsa-pkcs1pad - Use akcipher_request_complete - wifi: iwl3945: Add missing check for create_singlethread_workqueue - wifi: iwl4965: Add missing check for create_singlethread_workqueue() - wifi: mwifiex: fix loop iterator in mwifiex_update_ampdu_txwinsize() - wifi: mac80211: make rate u32 in sta_set_rate_info_rx() - [arm64] thermal/drivers/hisi: Drop second sensor hi3660 - can: esd_usb: Move mislocated storage of SJA1000_ECC_SEG bits in case of a bus error - bpf: Fix global subprog context argument resolution logic - l2tp: Avoid possible recursive deadlock in l2tp_tunnel_register() - [arm64] net: bcmgenet: fix MoCA LED control - drm: Fix potential null-ptr-deref due to drmm_mode_config_init() - drm/fourcc: Add missing big-endian XRGB1555 and RGB565 formats - [arm*] drm/vc4: dpi: Add option for inverting pixel clock and output enable - [arm*] drm/vc4: dpi: Fix format mapping for RGB565 - [armhf] gpu: ipu-v3: common: Add of_node_put() for reference returned by of_graph_get_port_by_id() - [arm64] drm/msm/hdmi: Add missing check for alloc_ordered_workqueue - [armhf] pinctrl: stm32: Fix refcount leak in stm32_pctrl_get_irq_domain - [arm64,armhf] pinctrl: rockchip: add support for rk3568 - [arm64,armhf] pinctrl: rockchip: do coding style for mux route struct - [arm64,armhf] pinctrl: rockchip: Fix refcount leak in rockchip_pinctrl_parse_groups - [arm*] drm/vc4: hvs: Set AXI panic modes - [arm*] drm/vc4: hvs: Fix colour order for xRGB1555 on HVS5 - [arm*] drm/vc4: hdmi: Correct interlaced timings again - [arm64] ASoC: fsl_sai: initialize is_dsp_mode flag - [arm64] drm/msm/adreno: Fix null ptr access in adreno_gpu_cleanup() - ALSA: hda/ca0132: minor fix for allocation size - [arm64] drm/msm/dpu: Disallow unallocated resources to be returned - drm/mipi-dsi: Fix byte order of 16-bit DCS set/get brightness - [arm64] drm/msm: use strscpy instead of strncpy - [arm64] drm/msm/dpu: Add check for cstate - [arm64] drm/msm/dpu: Add check for pstates - [arm64] drm/msm/mdp5: Add check for kzalloc - [arm*] pinctrl: bcm2835: Remove of_node_put() in bcm2835_of_gpio_ranges_fallback() - [x86] ASoC: soc-compress.c: fixup private_data on snd_soc_new_compress() - drm/amdgpu: fix enum odm_combine_mode mismatch - scsi: mpt3sas: Fix a memory leak - scsi: aic94xx: Add missing check for dma_map_single() - dm: remove flush_scheduled_work() during local_exit() - NFS: Fix up handling of outstanding layoutcommit in nfs_update_inode() - NFSv4: keep state manager thread active if swap is enabled - nfs4trace: fix state manager flag printing - NFS: fix disabling of swap - HID: bigben: use spinlock to protect concurrent accesses - HID: bigben_worker() remove unneeded check on report_field - HID: bigben: use spinlock to safely schedule workers (CVE-2023-25012) - hid: bigben_probe(): validate report count - nfsd: fix race to check ls_layouts - cifs: Fix lost destroy smbd connection when MR allocate failed - cifs: Fix warning and UAF when destroy the MR list - gfs2: jdata writepage fix - leds: led-core: Fix refcount leak in of_led_get() - [armhf] mtd: rawnand: sunxi: Fix the size of the last OOB region - [arm64,armhf] clk: imx: avoid memory leak - Input: ads7846 - don't report pressure for ads7845 - Input: ads7846 - convert to full duplex - Input: ads7846 - convert to one message - Input: ads7846 - always set last command to PWRDOWN - Input: ads7846 - don't check penirq immediately for 7845 - [powerpc*] powernv/ioda: Skip unallocated resources when mapping to PE - clk: Honor CLK_OPS_PARENT_ENABLE in clk_core_is_enabled() - [powerpc*] perf/hv-24x7: add missing RTAS retry status handling - [powerpc*] pseries/lpar: add missing RTAS retry status handling - [powerpc*] pseries/lparcfg: add missing RTAS retry status handling - [powerpc*] rtas: make all exports GPL - [powerpc*] rtas: ensure 4KB alignment for rtas_data_buf - [powerpc*] eeh: Small refactor of eeh_handle_normal_event() - [powerpc*] eeh: Set channel state after notifying the drivers - [armhf] media: platform: ti: Add missing check for devm_regulator_get - media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118) - media: usb: siano: Fix use after free bugs caused by do_submit_urb - media: saa7134: Use video_unregister_device for radio_dev - [arm64] rpmsg: glink: Avoid infinite loop on intent for missing channel - udf: Define EFSCORRUPTED error code - blk-iocost: fix divide by 0 error in calc_lcoefs() - wifi: ath9k: Fix use-after-free in ath9k_hif_usb_disconnect() - wifi: brcmfmac: Fix potential stack-out-of-bounds in brcmf_c_preinit_dcmds() - rcu: Make RCU_LOCKDEP_WARN() avoid early lockdep checks - rcu: Suppress smp_processor_id() complaint in synchronize_rcu_expedited_wait() - rcu-tasks: Make rude RCU-Tasks work well with CPU hotplug - wifi: ath11k: debugfs: fix to work with multiple PCI devices - [x86] thermal: intel: Fix unsigned comparison with less than zero - timers: Prevent union confusion from unexpected restart_syscall() - [x86] bugs: Reset speculation control settings on init - wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds - wifi: mt7601u: fix an integer underflow - inet: fix fast path in __inet_hash_connect() - ice: add missing checks for PF vsi type - ACPI: Don't build ACPICA with '-Os' - clocksource: Suspend the watchdog temporarily when high read latency detected - net: bcmgenet: Add a check for oversized packets - wifi: mt76: dma: free rx_head in mt76_dma_rx_cleanup - ACPI: video: Fix Lenovo Ideapad Z570 DMI match - net/mlx5: fw_tracer: Fix debug print - coda: Avoid partial allocation of sig_inputArgs - uaccess: Add minimum bounds check on kernel buffer size - PM: EM: fix memory leak with using debugfs_lookup() - Bluetooth: btusb: Add VID:PID 13d3:3529 for Realtek RTL8821CE - drm/amd/display: Fix potential null-deref in dm_resume - [armhf] drm/omap: dsi: Fix excessive stack usage - HID: Add Mapping for System Microphone Mute - drm/radeon: free iio for atombios when driver shutdown - drm: amd: display: Fix memory leakage - [arm64] drm/msm/dsi: Add missing check for alloc_ordered_workqueue - [armel,armhf] ASoC: kirkwood: Iterate over array indexes instead of using pointer math - [armhf] regulator: s5m8767: Bounds check id indexing into arrays - gfs2: Improve gfs2_make_fs_rw error handling - [x86] hwmon: (coretemp) Simplify platform device handling - HID: logitech-hidpp: Don't restart communication if not necessary - drm: panel-orientation-quirks: Add quirk for Lenovo IdeaPad Duet 3 10IGL5 - dm thin: add cond_resched() to various workqueue loops - dm cache: add cond_resched() to various workqueue loops - nfsd: zero out pointers after putting nfsd_files on COPY setup error - wifi: rtl8xxxu: fixing transmisison failure for rtl8192eu - firmware: coreboot: framebuffer: Ignore reserved pixel color bits - [arm64] rtc: pm8xxx: fix set-alarm race - ipmi_ssif: Rename idle state and check - [s390x] extmem: return correct segment type in __segment_load() - [s390x] discard .interp section - [s390x] kprobes: fix irq mask clobbering on kprobe reenter from post_handler - [s390x] kprobes: fix current_kprobe never cleared after kprobes reenter - cifs: Fix uninitialized memory read in smb3_qfs_tcon() - hfs: fix missing hfs_bnode_get() in __hfs_bnode_create - fs: hfsplus: fix UAF issue in hfsplus_put_super - exfat: fix reporting fs error when reading dir beyond EOF - exfat: fix unexpected EOF while reading dir - exfat: redefine DIR_DELETED as the bad cluster number - exfat: fix inode->i_blocks for non-512 byte sector size device - f2fs: fix information leak in f2fs_move_inline_dirents() - f2fs: fix cgroup writeback accounting with fs-layer encryption - ocfs2: fix defrag path triggering jbd2 ASSERT - ocfs2: fix non-auto defrag path not working issue - udf: Truncate added extents on failed expansion - udf: Do not bother merging very long extents - udf: Do not update file length for failed writes to inline files - udf: Preserve link count of system files - udf: Detect system inodes linked into directory hierarchy - udf: Fix file corruption when appending just after end of preallocated extent - KVM: Destroy target device if coalesced MMIO unregistration fails - [x86] KVM: x86: Inject #GP if WRMSR sets reserved bits in APIC Self-IPI - [s390x] KVM: s390: disable migration mode when dirty tracking is disabled - [x86] virt: Force GIF=1 prior to disabling SVM (for reboot flows) - [x86] crash: Disable virt in core NMI crash handler to avoid double shootdown - [x86] reboot: Disable virtualization in an emergency if SVM is supported - [x86] reboot: Disable SVM, not just VMX, when stopping CPUs - [x86] kprobes: Fix __recover_optprobed_insn check optimizing logic - [x86] kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range - [x86] microcode/amd: Remove load_microcode_amd()'s bsp parameter - [x86] microcode/AMD: Add a @cpu parameter to the reloading functions - [x86] microcode/AMD: Fix mixed steppings support - [x86] speculation: Allow enabling STIBP with legacy IBRS (CVE-2023-1998) - Documentation/hw-vuln: Document the interaction between IBRS and STIBP - brd: return 0/-error from brd_insert_page() - ima: Align ima_file_mmap() parameters with mmap_file LSM hook - irqdomain: Fix association race - irqdomain: Fix disassociation race - irqdomain: Drop bogus fwspec-mapping error handling - io_uring: handle TIF_NOTIFY_RESUME when checking for task_work - io_uring: mark task TASK_RUNNING before handling resume/task work - io_uring: add a conditional reschedule to the IOPOLL cancelation loop - io_uring/rsrc: disallow multi-source reg buffers - io_uring: remove MSG_NOSIGNAL from recvmsg - io_uring/poll: allow some retries for poll triggering spuriously - ALSA: ice1712: Do not left ice->gpio_mutex locked in aureon_add_controls() - ALSA: hda/realtek: Add quirk for HP EliteDesk 800 G6 Tower PC - jbd2: fix data missing when reusing bh which is ready to be checkpointed - ext4: optimize ea_inode block expansion - ext4: refuse to create ea block when umounted - mtd: spi-nor: Fix shift-out-of-bounds in spi_nor_set_erase_type - dm: add cond_resched() to dm_wq_work() - wifi: rtl8xxxu: Use a longer retry limit of 48 - wifi: cfg80211: Fix use after free for wext - [x86] thermal: intel: powerclamp: Fix cur_state for multi package system - dm flakey: fix logic when corrupting a bio - dm flakey: don't corrupt the zero page - rbd: avoid use-after-free in do_rbd_add() when rbd_dev_create() fails - dax/kmem: Fix leak of memory-hotplug resources - mm: memcontrol: deprecate charge moving - mm/thp: check and bail out if page in deferred queue already - ring-buffer: Handle race between rb_move_tail and rb_check_pages - scsi: qla2xxx: Fix link failure in NPIV environment - scsi: qla2xxx: Fix DMA-API call trace on NVMe LS requests - scsi: qla2xxx: Fix erroneous link down - scsi: ses: Don't attach if enclosure has no components - scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() - scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses - scsi: ses: Fix possible desc_ptr out-of-bounds accesses - scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() - PCI/PM: Observe reset delay irrespective of bridge_d3 - PCI: hotplug: Allow marking devices as disconnected during bind/unbind - PCI: Avoid FLR for AMD FCH AHCI adapters - vfio/type1: prevent underflow of locked_vm via exec() - [x86] drm/i915/quirks: Add inverted backlight quirk for HP 14-r206nv - drm/radeon: Fix eDP for single-display iMac11,2 - drm/edid: fix AVI infoframe aspect ratio handling - wifi: ath9k: use proper statements in conditionals - [arm64,armhf] pinctrl: rockchip: fix mux route data for rk3568 - [arm64,armhf] pinctrl: rockchip: fix reading pull type on rk3568 - net/sched: Retire tcindex classifier (CVE-2023-1829) - fs/jfs: fix shift exponent db_agl2size negative - objtool: Fix memory leak in create_static_call_sections() - [armhf] pwm: stm32-lp: fix the check on arr and cmp registers update - f2fs: use memcpy_{to,from}_page() where possible - fs: f2fs: initialize fsdata in pagecache_write() - ubi: ensure that VID header offset + VID header size <= alloc, size - ubifs: Fix build errors as symbol undefined - ubifs: Rectify space budget for ubifs_symlink() if symlink is encrypted - ubifs: Rectify space budget for ubifs_xrename() - ubifs: Fix wrong dirty space budget for dirty inode - ubifs: do_rename: Fix wrong space budget when target inode's nlink > 1 - ubifs: Reserve one leb for each journal head while doing budget - ubi: Fix use-after-free when volume resizing failed - ubi: Fix unreferenced object reported by kmemleak in ubi_resize_volume() - ubifs: Fix memory leak in alloc_wbufs() - ubi: Fix possible null-ptr-deref in ubi_free_volume() - ubifs: Re-statistic cleaned znode count if commit failed - ubifs: dirty_cow_znode: Fix memleak in error handling path - ubifs: ubifs_writepage: Mark page dirty after writing inode failed - ubi: fastmap: Fix missed fm_anchor PEB in wear-leveling after disabling fastmap - ubi: Fix UAF wear-leveling entry in eraseblk_count_seq_show() - ubi: ubi_wl_put_peb: Fix infinite loop when wear-leveling work failed - [x86] um: vdso: Add '%rcx' and '%r11' to the syscall clobber list - watchdog: Fix kmemleak in watchdog_cdev_register - watchdog: pcwd_usb: Fix attempting to access uninitialized memory - netfilter: ctnetlink: fix possible refcount leak in ctnetlink_create_conntrack() - netfilter: ebtables: fix table blob use-after-free - ipv6: Add lwtunnel encap size of all siblings in nexthop calculation - sctp: add a refcnt in sctp_stream_priorities to avoid a nested loop - net: fix __dev_kfree_skb_any() vs drop monitor - 9p/xen: fix version parsing - 9p/xen: fix connection sequence - 9p/rdma: unmap receive dma buffer in rdma_request()/post_recv() - net/mlx5: Geneve, Fix handling of Geneve object id as error code - nfc: fix memory leak of se_io context in nfc_genl_se_io - net/sched: act_sample: fix action bind logic - tcp: tcp_check_req() can be called from process context - vc_screen: modify vcs_size() handling in vcs_read() - [arm64,armhf] rtc: sun6i: Always export the internal oscillator - scsi: ipr: Work around fortify-string warning - loop: loop_set_status_from_info() check before assignment - tracing: Add NULL checks for buffer in ring_buffer_free_read_page() - [x86] firmware/efi sysfb_efi: Add quirk for Lenovo IdeaPad Duet 3 - bootconfig: Increase max nodes of bootconfig from 1024 to 8192 for DCC support - [amd64] IB/hfi1: Update RMT size calculation - media: uvcvideo: Handle cameras with invalid descriptors - media: uvcvideo: Handle errors from calls to usb_string - media: uvcvideo: Quirk for autosuspend in Logitech B910 and C910 - media: uvcvideo: Silence memcpy() run-time false positive warnings - tty: fix out-of-bounds access in tty_driver_lookup_tty() - tty: serial: fsl_lpuart: disable the CTS when send break signal - [x86] mei: bus-fixup:upon error print return values of send and receive - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_status_word() - iio: accel: mma9551_core: Prevent uninitialized variable in mma9551_read_config_word() - [arm64,armhf] usb: host: xhci: mvebu: Iterate over array indexes instead of using pointer math - USB: ene_usb6250: Allocate enough memory for full object - usb: uvc: Enumerate valid values for color matching - usb: gadget: uvc: Make bSourceID read/write - PCI: Align extra resources for hotplug bridges properly - PCI: Take other bus devices into account when distributing resources - kernel/fail_function: fix memory leak with using debugfs_lookup() - PCI: Add ACS quirk for Wangxun NICs - [arm64] phy: rockchip-typec: Fix unsigned comparison with less than zero - soundwire: cadence: Remove wasted space in response_buf - soundwire: cadence: Drain the RX FIFO after an IO timeout - [x86] resctrl: Apply READ_ONCE/WRITE_ONCE to task_struct.{rmid,closid} - [x86] resctl: fix scheduler confusion with 'current' - drm/display/dp_mst: Fix down/up message handling after sink disconnect - drm/display/dp_mst: Fix down message handling after a packet reception error - Bluetooth: hci_sock: purge socket queues in the destruct() callback - tcp: Fix listen() regression in 5.10.163 - drm/virtio: Fix error code in virtio_gpu_object_shmem_init() - media: uvcvideo: Provide sync and async uvc_ctrl_status_event - media: uvcvideo: Fix race condition with usb_kill_urb - Revert "scsi: mpt3sas: Fix return value check of dma_get_required_mask()" - scsi: mpt3sas: Don't change DMA mask while reallocating pools - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix - scsi: mpt3sas: Remove usage of dma_get_required_mask() API (Closes: #1022126) - malidp: Fix NULL vs IS_ERR() checking (CVE-2023-23004) - usb: gadget: uvc: fix missing mutex_unlock() if kstrtou8() fails https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.174 - wifi: cfg80211: Partial revert "wifi: cfg80211: Fix use after free for wext" - [x86] staging: rtl8192e: Remove function ..dm_check_ac_dc_power calling a script - [x86] staging: rtl8192e: Remove call_usermodehelper starting RadioPower.sh https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.175 - fs: prevent out-of-bounds array speculation when closing a file descriptor - fork: allow CLONE_NEWTIME in clone3 flags - [x86] CPU/AMD: Disable XSAVES on AMD family 0x17 - drm/amdgpu: fix error checking in amdgpu_read_mm_registers for soc15 - drm/connector: print max_requested_bpc in state debugfs - ext4: fix cgroup writeback accounting with fs-layer encryption - ext4: fix RENAME_WHITEOUT handling for inline directories - ext4: fix another off-by-one fsmap error on 1k block filesystems - ext4: move where set the MAY_INLINE_DATA flag is set - ext4: fix WARNING in ext4_update_inline_data - ext4: zero i_disksize when initializing the bootloader inode - nfc: change order inside nfc_se_io error path - udf: Fix off-by-one error when discarding preallocation - irq: Fix typos in comments - irqdomain: Look for existing mapping only once - irqdomain: Refactor __irq_domain_alloc_irqs() - irqdomain: Fix mapping-creation race - irqdomain: Change the type of 'size' in __irq_domain_add() to be consistent - irqdomain: Fix domain registration race - [amd64] iommu/vt-d: Fix lockdep splat in intel_pasid_get_entry() - [amd64] iommu/vt-d: Fix PASID directory pointer coherency - [arm64] efi: Make efi_rt_lock a raw_spinlock - scsi: core: Remove the /proc/scsi/${proc_name} directory earlier - ext4: Fix possible corruption when moving a directory - drm/nouveau/kms/nv50-: remove unused functions - drm/nouveau/kms/nv50: fix nv50_wndw_new_ prototype - [arm64] drm/msm: Fix potential invalid ptr free - [arm64] drm/msm/a5xx: fix setting of the CP_PREEMPT_ENABLE_LOCAL register - [arm64] drm/msm: Document and rename preempt_lock - [arm64] drm/msm/a5xx: fix the emptyness check in the preempt code - [arm64] drm/msm/a5xx: fix context faults during ring switch - ila: do not generate empty messages in ila_xlat_nl_cmd_get_mapping() - net: usb: lan78xx: Remove lots of set but unused 'ret' variables - net: lan78xx: fix accessing the LAN7800's internal phy specific registers from the MAC driver - net: stmmac: add to set device wake up flag when stmmac init phy - net: phylib: get rid of unnecessary locking - bnxt_en: Avoid order-5 memory allocation for TPA data - netfilter: ctnetlink: revert to dumping mark regardless of event type - netfilter: tproxy: fix deadlock due to missing BH disable - btf: fix resolving BTF_KIND_VAR after ARRAY, STRUCT, UNION, PTR - scsi: megaraid_sas: Update max supported LD IDs to 240 - net/smc: fix fallback failed while sendmsg with fastopen - SUNRPC: Fix a server shutdown leak - ext4: Fix deadlock during directory rename - [amd64] iommu/amd: Add a length limitation for the ivrs_acpihid command-line parameter - watch_queue: fix IOC_WATCH_QUEUE_SET_SIZE alloc error paths - tpm/eventlog: Don't abort tpm_read_log on faulty ACPI address - block, bfq: fix possible uaf for 'bfqq->bic' - block, bfq: fix uaf for bfqq in bfq_exit_icq_bfqq - block/bfq-iosched.c: use "false" rather than "BLK_RW_ASYNC" - block, bfq: replace 0/1 with false/true in bic apis - block, bfq: fix uaf for bfqq in bic_set_bfqq() - PCI: Add SolidRun vendor ID - [armhf] media: rc: gpio-ir-recv: add remove function - ipmi/watchdog: replace atomic_add() and atomic_sub() - ipmi:watchdog: Set panic count to proper value on a panic - skbuff: Fix nfct leak on napi stolen - [x86] drm/i915: Don't use BAR mappings for ring buffers with LLC - ext4: refactor ext4_free_blocks() to pull out ext4_mb_clear_bb() - ext4: add ext4_sb_block_valid() refactored out of ext4_inode_block_valid() - ext4: add strict range checks while freeing blocks - ext4: block range must be validated before use in ext4_mb_clear_bb() - arch: fix broken BuildID for arm64 and riscv - [powerpc*] vmlinux.lds: Define RUNTIME_DISCARD_EXIT - [powerpc*] vmlinux.lds: Don't discard .rela* for relocatable builds - [s390x] define RUNTIME_DISCARD_EXIT to fix link error with GNU ld < 2.36 - [x86] KVM: nVMX: Don't use Enlightened MSR Bitmap for L3 - [x86] KVM: VMX: Introduce vmx_msr_bitmap_l01_changed() helper - [x86] KVM: VMX: Fix crash due to uninitialized current_vmcs - [s390x] dasd: add missing discipline function https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.176 - xfrm: Allow transport-mode states with AF_UNSPEC selector - [arm64,armhf] drm/panfrost: Don't sync rpm suspension after mmu flushing - cifs: Move the in_send statistic to __smb_send_rqst() - [arm64] drm/meson: fix 1px pink line on GXM when scaling video overlay - docs: Correct missing "d_" prefix for dentry_operations member d_weak_revalidate - scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() - ALSA: hda: Match only Intel devices with CONTROLLER_IN_GPU() - netfilter: nft_nat: correct length for loading protocol registers - netfilter: nft_masq: correct length for loading protocol registers - netfilter: nft_redir: correct length for loading protocol registers - netfilter: nft_redir: correct value of inet type `.maxattrs` - scsi: core: Fix a comment in function scsi_host_dev_release() - scsi: core: Fix a procfs host directory removal regression - tcp: tcp_make_synack() can be called from process context - nfc: pn533: initialize struct pn533_out_arg properly - ipvlan: Make skb->skb_iif track skb->dev for l3s mode - i40e: Fix kernel crash during reboot when adapter is in recovery mode - net/smc: fix NULL sndbuf_desc in smc_cdc_tx_handler() - qed/qed_dev: guard against a possible division by zero - net: tunnels: annotate lockless accesses to dev->needed_headroom - net: phy: smsc: bail out in lan87xx_read_status if genphy_read_status fails - net/smc: fix deadlock triggered by cancel_delayed_work_syn() - net: usb: smsc75xx: Limit packet length to skb->len - drm/bridge: Fix returned array size name for atomic_get_input_bus_fmts kdoc - nvme: fix handling single range discard request - nvmet: avoid potential UAF in nvmet_req_complete() - ice: xsk: disable txq irq before flushing hw - net: dsa: mv88e6xxx: fix max_mtu of 1492 on 6165, 6191, 6220, 6250, 6290 - ipv4: Fix incorrect table ID in IOCTL path - net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pull - [s390x] net/iucv: Fix size of interrupt data - qed/qed_mng_tlv: correctly zero out ->min instead of ->hour - hwmon: (adt7475) Display smoothing attributes in correct order - hwmon: (adt7475) Fix masking of hysteresis registers - [arm64] hwmon: (xgene) Fix use after free bug in xgene_hwmon_remove due to race condition (CVE-2023-1855) - jffs2: correct logic when creating a hole in jffs2_write_begin - ext4: fail ext4_iget if special inode unallocated - ext4: fix task hung in ext4_xattr_delete_inode - drm/amd/display: fix shift-out-of-bounds in CalculateVMAndRowBytes - ext4: fix possible double unlock when moving a directory - [arm64] tty: serial: fsl_lpuart: skip waiting for transmission complete when UARTCTRL_SBK is asserted - [arm64] firmware: xilinx: don't make a sleepable memory allocation from an atomic context - tracing: Make splice_read available again - tracing: Check field value in hist_field_name() - tracing: Make tracepoint lockdep check actually test something - cifs: Fix smb2_set_path_size() - [x86] KVM: nVMX: add missing consistency checks for CR0 and CR4 (CVE-2023-30456) - ALSA: hda: intel-dsp-config: add MTL PCI id - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book2 Pro - drm/shmem-helper: Remove another errant put in error path - ftrace: Fix invalid address access in lookup_rec() when index is 0 - mm/userfaultfd: propagate uffd-wp bit when PTE-mapping the huge zeropage - [x86] mce: Make sure logged MCEs are processed after sysfs update - [x86] mm: Fix use of uninitialized buffer in sme_enable() - [x86] drm/i915: Don't use stolen memory for ring buffers with LLC - [x86] drm/i915/active: Fix misuse of non-idle barriers as fence trackers - io_uring: avoid null-ptr-deref in io_arm_poll_handler - [s390x] ipl: add missing intersection check to ipl_report handling - PCI: Unify delay handling for reset and resume - PCI/DPC: Await readiness of secondary bus after reset - xfs: don't assert fail on perag references on teardown - xfs: purge dquots after inode walk fails during quotacheck - xfs: don't leak btree cursor when insrec fails after a split - xfs: remove XFS_PREALLOC_SYNC - xfs: fallocate() should call file_modified() - xfs: set prealloc flag in xfs_alloc_file_space() - xfs: use setattr_copy to set vfs inode attributes - fs: add mode_strip_sgid() helper - fs: move S_ISGID stripping into the vfs_*() helpers - attr: add in_group_or_capable() - fs: move should_remove_suid() - attr: add setattr_should_drop_sgid() - attr: use consistent sgid stripping checks - fs: use consistent setgid checks in is_sxid() - xfs: remove xfs_setattr_time() declaration - HID: core: Provide new max_buffer_size attribute to over-ride the default - HID: uhid: Over-ride the default maximum data buffer value with our own https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.177 - perf/core: Fix perf_output_begin parameter is incorrectly invoked in perf_event_bpf_output - perf: fix perf_event_context->time - ipmi:ssif: make ssif_i2c_send() void - ipmi:ssif: Increase the message retry time - ipmi:ssif: resend_msg() cannot fail - ipmi:ssif: Add a timer between request retries - KVM: Clean up benign vcpu->cpu data races when kicking vCPUs - KVM: KVM: Use cpumask_available() to check for NULL cpumask when kicking vCPUs - KVM: Optimize kvm_make_vcpus_request_mask() a bit - KVM: Pre-allocate cpumasks for kvm_make_all_cpus_request_except() - KVM: Register /dev/kvm as the _very_ last thing during initialization - [arm64] serial: fsl_lpuart: Fix comment typo - [arm64] tty: serial: fsl_lpuart: fix race on RX DMA shutdown - [arm64,armhf] drm/sun4i: fix missing component unbind on bind errors - net: tls: fix possible race condition between do_tls_getsockopt_conf() and do_tls_setsockopt_conf() (CVE-2023-28466) - [x86] power: supply: bq24190_charger: using pm_runtime_resume_and_get instead of pm_runtime_get_sync - [x86] power: supply: bq24190: Fix use after free bug in bq24190_remove due to race condition - [armhf] dts: imx6sl: tolino-shine2hd: fix usbotg1 pinctrl - xsk: Add missing overflow check in xdp_umem_reg - iavf: fix inverted Rx hash condition leading to disabled hash - iavf: fix non-tunneled IPv6 UDP packet type and hashing - intel/igbvf: free irq on the error path in igbvf_request_msix() - igbvf: Regard vf reset nack as success - igc: fix the validation logic for taprio's gate list - scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() - net: usb: smsc95xx: Limit packet length to skb->len - qed/qed_sriov: guard against NULL derefs from qed_iov_get_vf_info - [x86] xirc2ps_cs: Fix use after free bug in xirc2ps_detach (CVE-2023-1670) - net: phy: Ensure state transitions are processed from phy_stop() - net: mdio: fix owner field for mdio buses registered using device-tree - [arm64] net: qcom/emac: Fix use after free bug in emac_remove due to race condition - keys: Do not cache key in task struct if key is requested from kernel thread - bpf: Adjust insufficient default bpf_jit_limit - net/mlx5: Fix steering rules cleanup - net/mlx5: Read the TC mapping of all priorities on ETS query - net/mlx5: E-Switch, Fix an Oops in error handling code - atm: idt77252: fix kmemleak when rmmod idt77252 - erspan: do not use skb_mac_header() in ndo_start_xmit() - nvme-tcp: fix nvme_tcp_term_pdu to match spec - [amd64,arm64] gve: Cache link_speed value from device - [arm64] net: mdio: thunder: Add missing fwnode_handle_put() - [arm64] Bluetooth: btqcomsmd: Fix command timeout after setting BD address - Bluetooth: L2CAP: Fix not checking for maximum number of DCID - Bluetooth: L2CAP: Fix responding with wrong PDU type - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989) - [arm64] platform/chrome: cros_ec_chardev: fix kernel data leak from ioctl - hwmon: fix potential sensor registration fail if of_node is missing - [x86] hwmon (it87): Fix voltage scaling for chips with 10.9mV ADCs - scsi: qla2xxx: Perform lockless command completion in abort path - [x86] thunderbolt: Use scale field when allocating USB3 bandwidth - [x86] thunderbolt: Use const qualifier for `ring_interrupt_index` - HID: cp2112: Fix driver not registering GPIO IRQ chip as threaded - scsi: target: iscsi: Fix an error message in iscsi_check_key() - [arm64] scsi: hisi_sas: Check devm_add_action() return value - scsi: ufs: core: Add soft dependency on governor_simpleondemand - scsi: lpfc: Avoid usage of list iterator variable after loop - [x86] scsi: storvsc: Handle BlockSize change in Hyper-V VHD/VHDX file - net: usb: cdc_mbim: avoid altsetting toggling for Telit FE990 - net: usb: qmi_wwan: add Telit 0x1080 composition - cifs: empty interface list when server doesn't support query interfaces - scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR - [arm*] usb: dwc2: fix a devres leak in hw_enable upon suspend resume - usb: gadget: u_audio: don't let userspace block driver unbind - fsverity: Remove WQ_UNBOUND from fsverity read workqueue - igb: revert rtnl_lock() that causes deadlock - dm thin: fix deadlock when swapping to thin device - [arm64,armhf] usb: chipdea: core: fix return -EINVAL if request role is the same with current role - [arm64,armhf] usb: chipidea: core: fix possible concurrent when switch role - usb: ucsi: Fix NULL pointer deref in ucsi_connector_change() - wifi: mac80211: fix qos on mesh interfaces - nilfs2: fix kernel-infoleak in nilfs_ioctl_wrap_copy() - [x86] drm/i915/active: Fix missing debug object activation - [x86] drm/i915: Preserve crtc_state->inherited during state clearing - [arm64] i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (CVE-2023-2194) - dm stats: check for and propagate alloc_percpu failure - dm crypt: add cond_resched() to dmcrypt_write() - sched/fair: sanitize vruntime of entity being placed - sched/fair: Sanitize vruntime of entity being migrated - ocfs2: fix data corruption after failed write - xfs: shut down the filesystem if we screw up quota reservation - xfs: don't reuse busy extents on extent trim - KVM: fix memoryleak in kvm_init() - NFSD: fix use-after-free in __nfs42_ssc_open() (CVE-2022-4379) - [arm64,armhf] usb: dwc3: gadget: move cmd_endtransfer to extra function - [arm64,armhf] usb: dwc3: gadget: Add 1ms delay after end transfer command without IOC - [arm64] drm/meson: Fix error handling when afbcd.ops->init fails - [arm64] drm/meson: fix missing component unbind on bind errors - dm crypt: avoid accessing uninitialized tasklet - fsverity: don't drop pagecache at end of FS_IOC_ENABLE_VERITY - md: avoid signed overflow in slot_store() - [x86] ALSA: asihpi: check pao in control_message() - ALSA: hda/ca0132: fixup buffer overrun at tuning_ctl_set() - sched_getaffinity: don't assume 'cpumask_size()' is fully initialized - tracing: Fix wrong return in kprobe_event_gen_test.c - sfc: ef10: don't overwrite offload features at NIC reset - scsi: megaraid_sas: Fix crash after a double completion - [arm64] ptp_qoriq: fix memory leak in probe() - r8169: fix RTL8168H and RTL8107E rx crc error - [arm*] regulator: Handle deferred clk - net/net_failover: fix txq exceeding warning - net: stmmac: don't reject VLANs when IFF_PROMISC is set - ALSA: ymfpci: Fix assignment in if condition - ALSA: ymfpci: Fix BUG_ON in probe function - i40e: fix registers dump after run ethtool adapter self test - bnxt_en: Fix typo in PCI id to device description string mapping - bnxt_en: Add missing 200G link speed reporting - [arm64,armhf] net: dsa: mv88e6xxx: Enable IGMP snooping on user ports only - Input: alps - fix compatibility with -funsigned-char - Input: focaltech - use explicitly signed char type - cifs: prevent infinite recursion in CIFSGetDFSRefer() - cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL - Input: goodix - add Lenovo Yoga Book X90F to nine_bytes_report DMI table - btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611) - xen/netback: don't do grant copy across page boundary - pinctrl: amd: Disable and mask interrupts on resume - [powerpc*] Don't try to copy PPR for task with NULL pt_regs - NFSv4: Fix hangs when recovering open state after a server reboot - ALSA: hda/conexant: Partial revert of a quirk for Lenovo - ALSA: usb-audio: Fix regression on detection of Roland VS-100 - ALSA: hda/realtek: Add quirk for Lenovo ZhaoYang CF4620Z - rcu: Fix rcu_torture_read ftrace event - [armhf] drm/etnaviv: fix reference leak when mmaping imported buffer - drm/amd/display: Add DSC Support for Synaptics Cascaded MST Hub - [s390x] uaccess: add missing earlyclobber annotations to __clear_user() - btrfs: scan device in non-exclusive mode - zonefs: Fix error message in zonefs_file_dio_append() - ext4: fix kernel BUG in 'ext4_write_inline_data_end()' - gfs2: Always check inode size of inline inodes https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.178 - [x86] Drivers: vmbus: Check for channel allocation before looking up relids - [arm64] pwm: cros-ec: Explicitly set .polarity in .get_state() - [s390x] KVM: s390: pv: fix external interruption loop not always detected - wifi: mac80211: fix invalid drv_sta_pre_rcu_remove calls for non-uploaded sta - icmp: guard against too small mtu - net: don't let netpoll invoke NAPI if in xmit context - sctp: check send stream number after wait_for_sndbuf - ipv6: Fix an uninit variable access bug in __ip6_make_skb() - net: stmmac: fix up RX flow hash indirection table when setting channels - sunrpc: only free unix grouplist after RCU settles - NFSD: callback request does not use correct credential for AUTH_SYS - [arm64,armhf] usb: xhci: tegra: fix sleep in atomic call - xhci: also avoid the XHCI_ZERO_64B_REGS quirk with a passthrough iommu - USB: serial: cp210x: add Silicon Labs IFS-USB-DATACABLE IDs - usb: typec: altmodes/displayport: Fix configure initial pin assignment - USB: serial: option: add Telit FE990 compositions - USB: serial: option: add Quectel RM500U-CN modem - iio: adc: ti-ads7950: Set `can_sleep` flag for GPIO chip - iio: light: cm32181: Unregister second I2C client if present - [arm64] tty: serial: fsl_lpuart: avoid checking for transfer complete when UARTCTRL_SBK is asserted in lpuart32_tx_empty - nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread() - nilfs2: fix sysfs interface lifetime - dt-bindings: serial: renesas,scif: Fix 4th IRQ for 4-IRQ SCIFs - ALSA: hda/realtek: Add quirk for Clevo X370SNW - iio: adc: ad7791: fix IRQ flags - scsi: iscsi_tcp: Check that sock is valid before iscsi_set_param() - perf/core: Fix the same task check in perf_event_set_output - ftrace: Mark get_lock_parent_ip() __always_inline - ftrace: Fix issue that 'direct->addr' not restored in modify_ftrace_direct() - can: j1939: j1939_tp_tx_dat_new(): fix out-of-bounds memory access - can: isotp: isotp_ops: fix poll() to not report false EPOLLOUT events - tracing: Free error logs of tracing instances - ASoC: hdac_hdmi: use set_stream() instead of set_tdm_slots() - [arm64,armhf] drm/panfrost: Fix the panfrost_mmu_map_fault_addr() error path - drm/nouveau/disp: Support more modes by checking with lower bpc - ring-buffer: Fix race while reader and writer are on the same page - mm/swap: fix swap_info_struct race between swapoff and get_swap_pages() - ocfs2: fix freeing uninitialized resource on ocfs2_dlm_shutdown - bpftool: Print newline before '}' for struct with padding only fields - Revert "pinctrl: amd: Disable and mask interrupts on resume" - ALSA: emu10k1: fix capture interrupt handler unlinking - ALSA: hda/sigmatel: add pin overrides for Intel DP45SG motherboard - ALSA: i2c/cs8427: fix iec958 mixer control deactivation - ALSA: firewire-tascam: add missing unwind goto in snd_tscm_stream_start_duplex() - ALSA: hda/sigmatel: fix S/PDIF out on Intel D*45* motherboards - Bluetooth: L2CAP: Fix use-after-free in l2cap_disconnect_{req,rsp} - Bluetooth: Fix race condition in hidp_session_thread - btrfs: print checksum type and implementation at mount time - btrfs: fix fast csum implementation detection - fbmem: Reject FB_ACTIVATE_KD_TEXT from userspace - mtdblock: tolerate corrected bit-flips - [armhf] mtd: rawnand: stm32_fmc2: remove unsupported EDO mode - [armhf] mtd: rawnand: stm32_fmc2: use timings.mode instead of checking tRC_min - IB/mlx5: Add support for NDR link speed - IB/mlx5: Add support for 400G_8X lane speed - RDMA/cma: Allow UD qp_type to join multicast only - 9p/xen : Fix use after free bug in xen_9pfs_front_remove due to race condition (CVE-2023-1859) - niu: Fix missing unwind goto in niu_alloc_channels() - sysctl: add proc_dou8vec_minmax() - ipv4: shrink netns_ipv4 with sysctl conversions - tcp: convert elligible sysctls to u8 - tcp: restrict net.ipv4.tcp_app_win - [armhf] drm/armada: Fix a potential double free in an error handling path - qlcnic: check pci_reset_function result - sctp: fix a potential overflow in sctp_ifwdtsn_skip - RDMA/core: Fix GID entry ref leak when create_ah fails - udp6: fix potential access to stale information - [arm64] net: macb: fix a memory corruption in extended buffer descriptor mode - [arm64] power: supply: cros_usbpd: reclassify "default case!" as debug - wifi: mwifiex: mark OF related data as maybe unused - [x86] efi: sysfb_efi: Add quirk for Lenovo Yoga Book X91F/L - drm: panel-orientation-quirks: Add quirk for Lenovo Yoga Book X90F - [amd64] verify_pefile: relax wrapper length check - asymmetric_keys: log on fatal failures in PE/pkcs7 - net: sfp: initialize sfp->i2c_block_size at sfp allocation - scsi: ses: Handle enclosure with just a primary component gracefully - [x86] PCI: Add quirk for AMD XHCI controller that loses MSI-X state in D3hot - cgroup/cpuset: Wake up cpuset_attach_wq tasks in cpuset_cancel_attach() - ubi: Fix failure attaching when vid_hdr offset equals to (sub)page size - mtd: ubi: wl: Fix a couple of kernel-doc issues - ubi: Fix deadlock caused by recursively holding work_sem - [powerpc*] pseries: rename min_common_depth to primary_domain_index - [powerpc*] pseries: Rename TYPE1_AFFINITY to FORM1_AFFINITY - [powerpc*] pseries: Consolidate different NUMA distance update code paths - [powerpc*] pseries: Add a helper for form1 cpu distance - [powerpc*] pseries: Add support for FORM2 associativity - [powerpc*] papr_scm: Update the NUMA distance table for the target node - sched/fair: Move calculate of avg_load to a better location - sched/fair: Fix imbalance overflow - [x86] rtc: Remove __init for runtime functions - i2c: ocores: generate stop condition after timeout in polling mode - [arm64] watchdog: sbsa_wdog: Make sure the timeout programming is within the limits - kbuild: check the minimum assembler version in Kconfig - kbuild: Switch to 'f' variants of integrated assembler flag - kexec: move locking into do_kexec_load - kexec: turn all kexec_mutex acquisitions into trylocks - panic, kexec: make __crash_kexec() NMI safe - sysctl: Fix data-races in proc_dou8vec_minmax(). . [ Salvatore Bonaccorso ] * Refresh "security,perf: Allow further restriction of perf_event_open" * [rt] Update to 5.10.165-rt81 * Bump ABI to 22 * [rt] Refresh "printk: add pr_flush()" * [rt] Update to 5.10.168-rt83 * [rt] Update to 5.10.176-rt86 linux-signed-i386 (5.10.162+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.162-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.159 - [armhf] dts: rockchip: fix node name for hym8563 rtc - [armhf] dts: rockchip: fix ir-receiver node names - [arm64] dts: rockchip: fix ir-receiver node names - [armel,armhf] 9266/1: mm: fix no-MMU ZERO_PAGE() implementation - 9p/fd: Use P9_HDRSZ for header size - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event - btrfs: send: avoid unaligned encoded writes when attempting to clone range - ASoC: soc-pcm: Add NULL check in BE reparenting - [armhf] regulator: twl6030: fix get status of twl6032 regulators - fbcon: Use kzalloc() in fbcon_prepare_logo() - [arm64,armhf] usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer - 9p/xen: check logical size for buffer size - net: usb: qmi_wwan: add u-blox 0x1342 composition - mm/khugepaged: take the right locks for page table retraction - mm/khugepaged: fix GUP-fast interaction by sending IPI - mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths - rtc: mc146818: Prevent reading garbage - rtc: mc146818: Detect and handle broken RTCs - rtc: mc146818: Dont test for bit 0-5 in Register D - rtc: cmos: remove stale REVISIT comments - rtc: mc146818-lib: change return values of mc146818_get_time() - rtc: Check return value from mc146818_get_time() - rtc: mc146818-lib: fix RTC presence check - rtc: mc146818-lib: extract mc146818_avoid_UIP - rtc: cmos: avoid UIP when writing alarm time - rtc: cmos: avoid UIP when reading alarm time - rtc: cmos: Replace spin_lock_irqsave with spin_lock in hard IRQ - rtc: mc146818: Reduce spinlock section in mc146818_set_time() - media: videobuf2-core: take mmap_lock in vb2_get_unmapped_area() - media: v4l2-dv-timings.c: fix too strict blanking sanity checks - memcg: fix possible use-after-free in memcg_write_event_control() - mm/gup: fix gup_pud_range() for dax - Bluetooth: btusb: Add debug message for CSR controllers - Bluetooth: Fix crash when replugging CSR fake controllers - [s390x] KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field - [x86] drm/vmwgfx: Don't use screen objects when SEV is active - drm/shmem-helper: Remove errant put in error path - drm/shmem-helper: Avoid vm_open error paths - HID: usbhid: Add ALWAYS_POLL quirk for some mice - HID: hid-lg4ff: Add check for empty lbuf - HID: core: fix shift-out-of-bounds in hid_report_raw_event - can: af_can: fix NULL pointer dereference in can_rcv_filter - mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (CVE-2022-3623) - rtc: cmos: Disable irq around direct invocation of cmos_interrupt() - rtc: mc146818-lib: fix locking in mc146818_set_time - rtc: mc146818-lib: fix signedness bug in mc146818_get_time() - netfilter: nft_set_pipapo: Actually validate intervals in fields after the first one - ieee802154: cc2520: Fix error return code in cc2520_hw_init() - netfilter: ctnetlink: fix compilation warning after data race fixes in ct mark - e1000e: Fix TX dispatch condition - igb: Allocate MSI-X vector when testing - [arm64,armhf] drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420 - af_unix: Get user_ns from in_skb in unix_diag_get_exact(). - [x86] vmxnet3: correctly report encapsulated LRO packet - Bluetooth: 6LoWPAN: add missing hci_dev_put() in get_l2cap_conn() - Bluetooth: Fix not cleanup led when bt_init fails - mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() - xen-netfront: Fix NULL sring after live migration - [arm64,armhf] net: mvneta: Prevent out of bounds read in mvneta_config_rss() - i40e: Fix not setting default xps_cpus after reset - i40e: Fix for VF MAC address 0 - i40e: Disallow ip4 and ip6 l4_4_bytes - nvme initialize core quirks before calling nvme_init_subsystem - net: stmmac: fix "snps,axi-config" node property parsing - ip_gre: do not report erspan version on GRE interface - [arm64] net: thunderx: Fix missing destroy_workqueue of nicvf_rx_mode_wq - [arm64] net: hisilicon: Fix potential use-after-free in hisi_femac_rx() - [arm64] net: hisilicon: Fix potential use-after-free in hix5hd2_rx() - tipc: Fix potential OOB in tipc_link_proto_rcv() - ipv4: Fix incorrect route flushing when source address is deleted - ipv4: Fix incorrect route flushing when table ID 0 is used - tipc: call tipc_lxc_xmit without holding node_read_lock - [x86] net: plip: don't call kfree_skb/dev_kfree_skb() under spin_lock_irq() - ipv6: avoid use-after-free in ip6_fragment() - [arm64,armhf] net: mvneta: Fix an out of bounds check - macsec: add missing attribute validation for offload - can: esd_usb: Allow REC and TEC to return to zero https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.160 - [x86] smpboot: Move rcu_cpu_starting() earlier - vfs: fix copy_file_range() regression in cross-fs copies - vfs: fix copy_file_range() averts filesystem freeze protection - nfp: fix use-after-free in area_cache_get() (CVE-2022-3545) - fuse: always revalidate if exclusive create - io_uring: add missing item types for splice request (CVE-2022-4696) - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx() - can: mcba_usb: Fix termination command argument - [armel,armhf] ASoC: cs42l51: Correct PGA Volume minimum value - nvme-pci: clear the prp2 field when not used - ASoC: ops: Correct bounds check for second channel on SX controls https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.161 - udf: Discard preallocation before extending file with a hole - udf: Fix preallocation discarding at indirect extent boundary - udf: Do not bother looking for prealloc extents if i_lenExtents matches i_size - udf: Fix extending file within last block - usb: gadget: uvc: Prevent buffer overflow in setup handler - USB: serial: option: add Quectel EM05-G modem - USB: serial: cp210x: add Kamstrup RF sniffer PIDs - USB: serial: f81232: fix division by zero on line-speed change - USB: serial: f81534: fix division by zero on line-speed change - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N - igb: Initialize mailbox message for VF reset - HID: ite: Add support for Acer S1002 keyboard-dock - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch 10E - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10 - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk - Bluetooth: L2CAP: Fix u8 overflow (CVE-2022-45934) - net: loopback: use NET_NAME_PREDICTABLE for name_assign_type https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.162 - kernel: provide create_io_thread() helper - iov_iter: add helper to save iov_iter state - saner calling conventions for unlazy_child() - fs: add support for LOOKUP_CACHED - fix handling of nd->depth on LOOKUP_CACHED failures in try_to_unlazy* - Make sure nd->path.mnt and nd->path.dentry are always valid pointers - fs: expose LOOKUP_CACHED through openat2() RESOLVE_CACHED - tools headers UAPI: Sync openat2.h with the kernel sources - net: provide __sys_shutdown_sock() that takes a socket - net: add accept helper not installing fd - signal: Add task_sigpending() helper - fs: make do_renameat2() take struct filename - file: Rename __close_fd_get_file close_fd_get_file - fs: provide locked helper variant of close_fd_get_file() - entry: Add support for TIF_NOTIFY_SIGNAL - task_work: Use TIF_NOTIFY_SIGNAL if available - [x86] Wire up TIF_NOTIFY_SIGNAL - [arm64] add support for TIF_NOTIFY_SIGNAL - [powerpc*] add support for TIF_NOTIFY_SIGNAL - [mips*] add support for TIF_NOTIFY_SIGNAL - [s390x] add support for TIF_NOTIFY_SIGNAL - [armel,armhf] add support for TIF_NOTIFY_SIGNAL - task_work: remove legacy TWA_SIGNAL path - kernel: remove checking for TIF_NOTIFY_SIGNAL - coredump: Limit what can interrupt coredumps - kernel: allow fork with TIF_NOTIFY_SIGNAL pending - entry/kvm: Exit to user mode when TIF_NOTIFY_SIGNAL is set - arch: setup PF_IO_WORKER threads like PF_KTHREAD - arch: ensure parisc/powerpc handle PF_IO_WORKER in copy_thread() - [x86] process: setup io_threads more like normal user space threads - kernel: stop masking signals in create_io_thread() - kernel: don't call do_exit() for PF_IO_WORKER threads - task_work: add helper for more targeted task_work canceling - io_uring: import 5.15-stable io_uring - signal: kill JOBCTL_TASK_WORK - task_work: unconditionally run task_work from get_signal() - net: remove cmsg restriction from io_uring based send/recvmsg calls - Revert "proc: don't allow async path resolution of /proc/thread-self components" - Revert "proc: don't allow async path resolution of /proc/self components" - eventpoll: add EPOLL_URING_WAKE poll wakeup flag - eventfd: provide a eventfd_signal_mask() helper - io_uring: pass in EPOLL_URING_WAKE for eventfd signaling and wakeups . [ Salvatore Bonaccorso ] * linux-kbuild: Include scripts/pahole-flags.sh (Closes: #1008501) * Bump ABI to 21 * Refresh "Export symbols needed by Android drivers" * ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() for HDAudio (Closes: #1027430, #1027483) * ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire (Closes: #1027430, #1027483) * [rt] Update to 5.10.162-rt78 * i2c: ismt: Fix an out-of-bounds bug in ismt_access() (CVE-2022-2873) * [x86] drm/vmwgfx: Validate the box size for the snooped cursor (CVE-2022-36280) * media: dvb-core: Fix UAF due to refcount races at releasing (CVE-2022-41218) * net: sched: disallow noqueue for qdisc classes (CVE-2022-47929) * ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF (CVE-2023-0266) * net: sched: cbq: dont intepret cls results when asked to drop (CVE-2023-23454) * net: sched: atm: dont intepret cls results when asked to drop (CVE-2023-23455) * netfilter: nft_payload: incorrect arithmetics when fetching VLAN header bits (CVE-2023-0179) * ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (CVE-2023-0394) * [rt] arm64: make _TIF_WORK_MASK bits contiguous . [ Ben Hutchings ] * Disable SECURITY_LOCKDOWN_LSM and MODULE_SIG where we don't sign code (Closes: #825141) lxc (1:4.0.6-2+deb11u2) bullseye; urgency=medium . * Backport fix for CVE-2022-47952 macromoleculebuilder (3.2+dfsg-2+deb11u1) bullseye; urgency=medium . * Build depends on docbook-xsl (Closes: #1027828) mariadb-10.5 (1:10.5.19-0+deb11u2) bullseye; urgency=medium . * Add patch to revert upstream libmariadb API change (Closes: #1033654) mariadb-10.5 (1:10.5.19-0+deb11u1) bullseye; urgency=medium . * New upstream version 10.5.19. Includes fix for a major performance/memory consumption issue (MDEV-29988) (Closes: #1027337) * Previous release 10.5.13 included security fix for: - CVE-2022-27385 mono (6.8.0.105+dfsg-3.3~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye . mono (6.8.0.105+dfsg-3.3) unstable; urgency=medium . * Non-maintainer upload. * Revert "Added desktop file for mono with and without a terminal window" (Closes: #972146) multipath-tools (0.8.5-2+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Backport patch for CVE-2022-41974 and CVE-2022-41973. (Closes: #1022742) - multipath.rules is now rebuilt from multipath.rules.in, superceding 0010-multipath.rules-do-not-assume-usrmerged-paths.patch. - to rebuild multipath.rules reliably: - Reorder d/rules so it is built the file is copied - Remove the generated multipath.rules in d/clean - Remove also the patch that would have patched the output file ncurses (6.2+20201114-2+deb11u1) bullseye; urgency=medium . * New patch CVE-2022-29458.diff: add a limit-check to guard against corrupt terminfo data (report/testcase by NCNIPC of China, CVE-2022-29458), fix backported from the 20220416 upstream patchlevel (Closes: #1009870). Thanks to Thorsten Alteholz for the patch. * New patch fix_crash_on_very_long_tc-use_clause.diff, cherry-picked from the 20230121 patchlevel: correct limit-check when dumping tc/use clause via tic -I (report by Gabriel Ravier, Closes: #1029399). * Use bullseye as the release in the Salsa CI pipeline. * Add a lintian override for source-is-missing in the Ada documentation (see #1019980). needrestart (3.5-4+deb11u3) bullseye; urgency=medium . * Add patch 10-amd-reporting from George Robbert to fix a Perl warning on AMD64 systems. Closes: #1026927 netty (1:4.1.48-4+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2021-37136, CVE-2021-37137, CVE-2021-43797, CVE-2022-41881, and CVE-2022-41915. Several out-of-memory, stack overflow or HTTP request smuggling vulnerabilities have been discovered in Netty which may allow attackers to cause a denial of service or bypass restrictions when used as a proxy. (Closes: #1027180, #1014769, #1001437) node-cookiejar (2.1.2-1+deb11u1) bullseye; urgency=medium . * Team upload * Add a guard against maliciously-sized cookies (Closes: CVE-2022-25901) node-sqlite3 (5.0.0+ds1-1+deb11u2) bullseye-security; urgency=medium . * Team upload * Fix code execution vulnerability (Closes CVE-2022-43441) node-webpack (4.43.0-6+deb11u1) bullseye; urgency=medium . * Team upload * Avoid cross-realm object access (Closes: #1032904, CVE-2023-28154) nodejs (12.22.12~dfsg-1~deb11u3) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Create symlink to @types/node/tsc3.6 to mitigate regression introduced in 12.22.12 which dropped support for tsc 3.6 (Closes: #1014914) nodejs (12.22.12~dfsg-1~deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Backport upstream fix for: - CVE-2022-32212, CVE-2022-43548: IsAllowedHost check bypass - CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-35256: several HTTP Request Smuggling (HRS) in llhttp parser. - CVE-2022-35255: better randomness setup V8:EntropySource() nodejs (12.22.12~dfsg-1~deb11u1) bullseye-security; urgency=medium . * New upstream version 12.22.12 Fixes a shutdown crash in Node-API (formerly N-API) and a potential stack overflow when using vm.runInNewContext(). * Backport upstream fix for test_dns_lookupService_promises.js to pass also when /etc/services is not installed. * New upstream version 12.22.9 + CVE-2021-44532: Certificate Verification Bypass via String Injection (Medium) + CVE-2021-44533: Incorrect handling of certificate subject and issuer fields (Medium + CVE-2022-21824: Prototype pollution via console.table properties (Low) * New upstream version 12.22.7 + CVE-2021-22959: HTTP Request Smuggling due to spaced in headers (Medium) + CVE-2021-22960: HTTP Request Smuggling when parsing the body (Medium) nodejs (12.22.10~dfsg-2) unstable; urgency=medium . * nodejs Breaks libnode72 << 12.22.10 (Closes: #1007248) nodejs (12.22.10~dfsg-1) unstable; urgency=medium . * New upstream version 12.22.10~dfsg (no change) * Move systemtap file to nodejs package * Run ci without dbgsym * Let tests using unprivileged port fail for ci. (Closes: #994613). nodejs (12.22.9~dfsg-1) unstable; urgency=medium . [ Yadd ] * Team upload * Add fix for node-js-yaml ≥ 4 * Clean unneeded versioned dependency contraints . [ Jérémy Lal ] * New upstream version 12.22.9~dfsg * Fix make-doc patch for marked 4 * Depends on libuv >= 1.38.0 * Apply js-yaml compatibility before make-doc patch nodejs (12.22.7~dfsg-2) unstable; urgency=medium . * Team upload . [ Helmut Grohne ] * Add native build dependencies for cross compiling. (Closes: #996416) . [ Bastien Roucariès ] * Document gyp target/host in debian/rules nodejs (12.22.7~dfsg-1) unstable; urgency=medium . * New upstream version 12.22.7~dfsg + CVE-2021-22959: HTTP Request Smuggling due to spaced in headers (Medium) + CVE-2021-22960: HTTP Request Smuggling when parsing the body (Medium) * copyright: + highlight.pack.js no longer in tarball + update deps/cares paths * source overrides: update expression nodejs (12.22.5~dfsg-7) unstable; urgency=medium . * Team upload * Bug fix: "nodejs FTCBFS: uses build architecture build tools such as gcc or pkg-config", thanks to Helmut Grohne (Closes: #996195). nodejs (12.22.5~dfsg-6) unstable; urgency=medium . * Team upload * B-D on python3:native nodejs (12.22.5~dfsg-5) unstable; urgency=medium . * Team upload * b-d sse2-support [i386] in order to improve cross build nodejs (12.22.5~dfsg-4) unstable; urgency=medium . * Team upload * b-d sse2-support (Closes: #994720) nodejs (12.22.5~dfsg-3) unstable; urgency=medium . * Team upload * MA: allowed. Thanks Helmut for helping fix crossbuild. nodejs (12.22.5~dfsg-2) unstable; urgency=medium . * ares_compat.patch let node compile against ares < 1.17.2 Closes: #992112 nova (2:22.0.1-2+deb11u1) bullseye-security; urgency=medium . * CVE-2022-47951: By supplying a specially created VMDK flat image which references a specific backing file path, an authenticated user may convince systems to return a copy of that file's contents from the server resulting in unauthorized access to potentially sensitive data. Add upstream patch cve-2022-47951-glance-stable-victoria.patch (Closes: #1029561). nss (2:3.61-1+deb11u3) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Improve handling of unknown PKCS#12 safe bag types (CVE-2023-0767) nvidia-graphics-drivers (470.182.03-1) bullseye; urgency=medium . * New upstream production branch release 470.182.03 (2023-03-30). * Fixed CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0187, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191. https://nvidia.custhelp.com/app/answers/detail/a_id/5452 (Closes: #1033774) * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * nvidia-detect: Drop support for stretch(-lts) (EoL). * Drop support for building modules for non-native kernel architectures. * nvidia-alternative: Access kmod config files over a versioned symlink (510.108.03-3). * Add versioned Provides: nvidia-kernel-dkms-any (515.65.01-1). * Fix nvngx.dll install location (525.89.02-1). (Closes: #1031185) * New Brazilian Portuguese (pt_BR) debconf translations by Paulo Henrique de Lima Santana. * Updated Turkish (tr) debconf translations by Atila KOÇ. * Bump Standards-Version to 4.6.2. No changes needed. * Upload to bullseye. nvidia-graphics-drivers-tesla-450 (450.236.01-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-450 (450.236.01-1) unstable; urgency=medium . * New upstream Tesla release 450.236.01 (2023-03-30). * Fixed CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191. (Closes: #1033778) https://nvidia.custhelp.com/app/answers/detail/a_id/5452 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Backport acpi_op_remove changes from 470.182.03 to fix kernel module build for Linux 6.2. * nvidia-tesla-450-alternative: Access kmod config files over a versioned symlink (510.108.03-3). * Add versioned Provides: nvidia-kernel-dkms-any (515.65.01-1). * New Brazilian Portuguese (pt_BR) debconf translations by Paulo Henrique de Lima Santana. (Closes: #1028265) * Updated Turkish (tr) debconf translations by Atila KOÇ. (Closes: #1033544) * Bump Standards-Version to 4.6.2. No changes needed. nvidia-graphics-drivers-tesla-450 (450.216.04-1) unstable; urgency=medium . * New upstream Tesla release 450.203.03 (2022-11-22). * Fixed CVE-2022-34670, CVE-2022-34674, CVE-2022-34675, CVE-2022-34677, CVE-2022-34679, CVE-2022-34680, CVE-2022-34682, CVE-2022-42254, CVE-2022-42256, CVE-2022-42257, CVE-2022-42258, CVE-2022-42259, CVE-2022-42260, CVE-2022-42261, CVE-2022-42262, CVE-2022-42263, CVE-2022-42264. https://nvidia.custhelp.com/app/answers/detail/a_id/5415 - Improved performance on GPUs which are experiencing a high number of correctable ECC memory errors. * Improved compatibility with recent Linux kernels. * New upstream Tesla release (amd64 only) 450.203.08 (2022-10-19). . [ Andreas Beckmann ] * Refresh patches. * Add missing #includes to fix kernel module build for ppc64el. * Rename the internally used ARCH variable which might clash on externally set values. * Use substitutions for ${nvidia-kernel} and friends (510.108.03-1). * Try to compile a kernel module at package build time (510.108.03-1). nvidia-graphics-drivers-tesla-470 (470.182.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-470 (470.182.03-1) unstable; urgency=medium . * New upstream production branch release 470.182.03 (2023-03-30). * Fixed CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0187, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191. https://nvidia.custhelp.com/app/answers/detail/a_id/5452 (Closes: #1033780) * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * New Brazilian Portuguese (pt_BR) debconf translations by Paulo Henrique de Lima Santana. (Closes: #1028261) * Updated Turkish (tr) debconf translations by Atila KOÇ. (Closes: #1033543) . nvidia-graphics-drivers (470.182.03-1) bullseye; urgency=medium . * New upstream production branch release 470.182.03 (2023-03-30). * Fixed CVE-2023-0184, CVE-2023-0189, CVE-2023-0180, CVE-2023-0185, CVE-2023-0187, CVE-2023-0198, CVE-2023-0199, CVE-2023-0188, CVE-2023-0190, CVE-2023-0194, CVE-2023-0195, CVE-2023-0191. https://nvidia.custhelp.com/app/answers/detail/a_id/5452 (Closes: #1033774) * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * nvidia-detect: Drop support for stretch(-lts) (EoL). * Drop support for building modules for non-native kernel architectures. * nvidia-alternative: Access kmod config files over a versioned symlink (510.108.03-3). * Add versioned Provides: nvidia-kernel-dkms-any (515.65.01-1). * Fix nvngx.dll install location (525.89.02-1). (Closes: #1031185) * New Brazilian Portuguese (pt_BR) debconf translations by Paulo Henrique de Lima Santana. * Updated Turkish (tr) debconf translations by Atila KOÇ. * Bump Standards-Version to 4.6.2. No changes needed. * Upload to bullseye. . nvidia-graphics-drivers-tesla-470 (470.161.03-2) unstable; urgency=medium . * Backport acpi_op_remove changes from 470.182.03 to fix kernel module build for Linux 6.2. * Backport drm_connector_has_override_edid changes from 525.78.01 to fix kernel module build for Linux 6.2. * Drop support for building modules for non-native kernel architectures. * nvidia-tesla-470-alternative: Access kmod config files over a versioned symlink (510.108.03-3). * Add versioned Provides: nvidia-kernel-dkms-any (515.65.01-1). * Fix nvngx.dll install location (525.89.02-1). (Closes: #1031185) * Bump Standards-Version to 4.6.2. No changes needed. nvidia-graphics-drivers-tesla-470 (470.161.03-2) unstable; urgency=medium . * Drop support for building modules for non-native kernel architectures. * nvidia-alternative: Access kmod config files over a versioned symlink (510.108.03-3). * Add versioned Provides: nvidia-kernel-dkms-any (515.65.01-1). * Fix nvngx.dll install location (525.89.02-1). (Closes: #1031185) * New Brazilian Portuguese (pt_BR) debconf translations by Paulo Henrique de Lima Santana. * Bump Standards-Version to 4.6.2. No changes needed. * Support acpi_op_remove callback returning void to fix kernel module build for Linux 6.2. * Backport drm_connector_has_override_edid changes from 525.78.01 to fix kernel module build for Linux 6.2. nvidia-graphics-drivers-tesla-470 (470.161.03-1) unstable; urgency=medium . * New upstream production branch release 470.161.03 (2022-11-22). * Fixed CVE-2022-34670, CVE-2022-34674, CVE-2022-34675, CVE-2022-34677, CVE-2022-34679, CVE-2022-34680, CVE-2022-34682, CVE-2022-42254, CVE-2022-42255, CVE-2022-42256, CVE-2022-42257, CVE-2022-42258, CVE-2022-42259, CVE-2022-42260, CVE-2022-42261, CVE-2022-42262, CVE-2022-42263, CVE-2022-42264. (Closes: #1025285) https://nvidia.custhelp.com/app/answers/detail/a_id/5415 - Fixed a bug that caused the Xorg server to crash if an NvFBC capture session is started while video memory is full. * Improved compatibility with recent Linux kernels. * New upstream Tesla release (amd64 only) 470.141.10 (2022-10-19). . [ Andreas Beckmann ] * Refresh patches. * Add missing #includes to fix kernel module build for ppc64el. * Rename the internally used ARCH variable which might clash on externally set values. * Use substitutions for ${nvidia-kernel} and friends (510.108.03-1). * Try to compile a kernel module at package build time (510.108.03-1). nvidia-modprobe (470.182.03-1) bullseye; urgency=medium . * New upstream release. - Updated nvidia-modprobe to create symbolic links in /dev/char when creating the /dev/nvidia* device nodes. This resolves an issue that prevented the device nodes from working with newer versions of runc: https://github.com/opencontainers/runc/issues/3708 * Update Lintian overrides. * Upload to bullseye. nvidia-modprobe (470.103.01-1) unstable; urgency=medium . * New upstream release. openimageio (2.2.10.1+dfsg-1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload. * Fix CVE-2022-36354, CVE-2022-41639, CVE-2022-41977, CVE-2022-41988, CVE-2022-41838, CVE-2022-41999, CVE-2022-41981, CVE-2022-43592, CVE-2022-43593, CVE-2022-43594, CVE-2022-43595, CVE-2022-43596, CVE-2022-43597, CVE-2022-43598, CVE-2022-43599, CVE-2022-43600, CVE-2022-43601, CVE-2022-43602, CVE-2022-41649, CVE-2022-41684, CVE-2022-41794, CVE-2022-41837 and CVE-2022-43603. Multiple security vulnerabilties have been discovered in OpenImageIO, a library for reading and writing images. Buffer overflows and out-of-bounds read and write programming errors may lead to a denial of service (application crash) or the execution of arbitrary code if a malformed image file is processed. openjdk-11 (11.0.18+10-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security openjdk-11 (11.0.17+8-2) unstable; urgency=medium . * Bump build dependencies on jtreg. openjdk-11 (11.0.17+8-1) unstable; urgency=high . * OpenJDK 11.0.17+8 build (release). * Build using GCC 12 in recent development distros. * Don't install the security/blacklisted.certs symlink anymore. Closes: #1021866. openjdk-11 (11.0.16+8-1) unstable; urgency=high . * OpenJDK 11.0.16+8 build (release). openjdk-17 (17.0.6+10-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye openjdk-17 (17.0.5+8-2) unstable; urgency=medium . * Fix the binary-indep only build. openjdk-17 (17.0.5+8-1) unstable; urgency=high . * OpenJDK 17.0.5+8 (release). * Build using GCC 12 in recent development distros. openjdk-17 (17.0.4+8-1) unstable; urgency=high . * OpenJDK 17.0.4+8 (release). * Disable the reproducible-copyright-headers patch. * Only try to re-run failed tests once instead of three times. openssl (1.1.1n-0+deb11u4) bullseye-security; urgency=medium . * CVE-2022-4450 (Double free after calling PEM_read_bio_ex). * CVE-2023-0286 (X.400 address type confusion in X.509 GeneralName). * CVE-2023-0215 (Use-after-free following BIO_new_NDEF). * CVE-2022-4304 (Timing Oracle in RSA Decryption). * CVE-2022-2097 (AES OCB fails to encrypt some bytes). openvswitch (2.15.0+ds1-2+deb11u4) bullseye-security; urgency=medium . * CVE-2023-1668: Remote traffic denial of service via crafted packets with IP proto 0. Applied upstream patch: ofproto-dpif-xlate: Always mask ip proto field (Closes: #1034042). openvswitch (2.15.0+ds1-2+deb11u3) bullseye; urgency=medium . [ Thomas Goirand ] * Blacklist flacky test on all arch: 526: tcp vconn - refuse connection. . [ Michael Prokop ] * Fix "openvswitch-switch update leaves interfaces down" by applying upstream fix: https://github.com/openvswitch/ovs/commit/bc0aa785a83c1 (Closes: #1008684). openvswitch (2.15.0+ds1-2+deb11u2) bullseye-security; urgency=medium . * Fix ovs-dpctl-top by removing 3 wrong hunks in py3-compat.patch. * CVE-2022-4337 & CVE-2022-4338: Out-of-Bounds Read and Integer Underflow in Organization Specific TLV. Added upstream patches (Closes: #1027273). passenger (5.0.30-1.2+deb11u1) bullseye; urgency=medium . * Add patch to enable usage with newer NodeJS versions (Closes: #1025220) php7.4 (7.4.33-1+deb11u3) bullseye-security; urgency=high . * Fix GH-10187: Segfault in stripslashes() with arm64 * Backported from 8.0.28 + CVE-2023-0567: Fixed bug #81744 (Password_verify() always return true with some hash). + CVE-2023-0568: Fixed bug #81746 (1-byte array overrun in common path resolve code). + CVE-2023-0662: Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). phyx (1.01+ds-2+deb11u1) bullseye; urgency=medium . * Team upload * Remove erroneous Build Dependency on libatlas-cpp - libatlas-cpp is completely unrelated to phyx and phyx does not use it - The BD was added accidentally and needs to be removed for proper dependency resolution pngcheck (3.0.3-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for stable, pretty much all of the changes since 2.3.0 are security fixes, besides CVE-2020-35511, there's also several without CVE IDs assigned. Upstream dropped the -f option as a security fix, as such it's also missing in this upload (Closes: #1021278) pngcheck (3.0.2-4) unstable; urgency=medium . * debian/watch: changed the download URL to the homepage as the previous one only hosts the Win32 source zip. pngcheck (3.0.2-3) unstable; urgency=medium . * debian/control: bumped Standards-Version to 4.6.1. * debian/copyright: updated packaging copyright years. * debian/tests/control: changed test to avoid failing only because of warning. Thanks to Paul Gevers . (Closes: #1024180) pngcheck (3.0.2-2) unstable; urgency=medium . * Upload to unstable. * debian/control: bumped Standards-Version to 4.6.0. * debian/rules: avoided FTCBFS by explicitly passing CC to make. pngcheck (3.0.2-1) experimental; urgency=medium . * New upstream version 3.0.2. * debian/clean: updated to reflect the changes in the makefile patch. * debian/control: bumped Standards-Version to 4.5.1. * debian/copyright: updated upstream and packaging copyright years. * debian/dirs: no longer needed, as debian/install creates every needed directory. Removed. * debian/install: updated to reflect changes in the makefile patch. * debian/manpages: updated to install upstream-provided manpages. * debian/patches/: - 010-makefile.patch: added to replace previous makefile patch and minimize changes from upstream. - 020-manpage_whatis.patch: added to provide more useful whatis entries for upstream manpages. - 10-pngsplit-format-strings.patch and 30-fix-new-source-warnings.patch: no longer needed, as the previously affected upstream function calls now use string literals instead of variables. Removed. - 20-pngsplit-long-options.patch: removed, as it changes upstream command-line interface for no good reason. - 40-fix-makefile-unx-dh.patch: replaced by 010-makefile.patch. - 50-rename-makefile-unx.patch: no longer needed, because of added dh_auto_build override in debian/rules. Removed. - 60-fix-buffer-overflow.patch: no longer needed, as new upstream version already contains it. Removed. * debian/pod2man.mk: no longer needed, as there are no *.pod files left. Removed. * debian/rules: - Added dh_auto_build override to use non-standard makefile name. - Removed export '-Wl,--as-needed' linker flag, as the bullseye toolchain defaults to linking with it. * debian/*.pod: no longer needed, as upstream now provides manpages to all binaries. Removed. postfix (3.5.18-0+deb11u1) bullseye; urgency=medium . [Wietse Venema] . * 3.5.18 - Bugfix (introduced: Postfix 2.2): the smtpd_proxy_client code mis-parsed the last XFORWARD attribute name in the SMTP server's EHLO response. The result was that the smtpd_proxy_client code failed to forward the IDENT attribute. Fix by Andreas Weigel. File: smtpd/smtpd_proxy.c. . - Portability: LINUX6 support. Files: makedefs, util/sys_defs.h. . - Workaround: OpenSSL 3.x EVP_get_digestbyname() can return lazily bound handles that may fail to work when one attempts to use them, because no provider search happens until one constructs an actual operation context. In sufficiently hostile configurations, Postfix could mistakenly believe that an algorithm is available, when in fact it is not. A similar workaround may be needed for EVP_get_cipherbyname(). Fix by Viktor Dukhovni. Files: tls/tls.h, tls/tls_dane.c, tls/tls_fprint.c, tls/tls_misc.c. . - Bugfix (introduced: Postfix 2.11): the checkok() macro in tls/tls_fprint.c evaluated its argument unconditionally; it should evaluate the argument only if there was no prior error. Found during code review. File: tls/tls_fprint.c. . - Foolproofing: postscreen segfault with postscreen_dnsbl_threshold < 1. It should reject such input with a fatal error instead. Discovered by Benny Pedersen. File: postscreen/postscreen.c. . - Bugfix (introduced: Postfix 2.7): the verify daemon logged a garbled cache name when terminating a cache scan in progress. Reported by Phil Biggs, fix by Viktor Dukhovni. File: util/dict_cache.c. . - Workaround: STRREF() macro to shut up compiler warnings for legitimate string comparison expressions. Back-ported from Postfix 3.6 and later. Files: util/stringops.h, flush/flush.c. . - Workaround for a breaking change in OpenSSL 3: always turn on SSL_OP_IGNORE_UNEXPECTED_EOF, to avoid warning messages and missed opportunities for TLS session reuse. This is safe because the SMTP protocol implements application-level framing, and is therefore not affected by TLS truncation attacks. Fix by Viktor Dukhovni. Files: tls/tls.h, tls_client.c, tls/tls_server.c. postgis (3.1.1+dfsg-1+deb11u1) bullseye; urgency=medium . * Update branch in gbp.conf & Vcs-Git URL. * Add upstream patch to fix wrong Polar stereographic axis order. (closes: #1031392) postgresql-13 (13.10-0+deb11u1) bullseye; urgency=medium . * New upstream version. . + libpq can leak memory contents after GSSAPI transport encryption initiation fails (Jacob Champion) . A modified server, or an unauthenticated man-in-the-middle, can send a not-zero-terminated error message during setup of GSSAPI (Kerberos) transport encryption. libpq will then copy that string, as well as following bytes in application memory up to the next zero byte, to its error report. Depending on what the calling application does with the error report, this could result in disclosure of application memory contents. There is also a small probability of a crash due to reading beyond the end of memory. Fix by properly zero-terminating the server message. (CVE-2022-41862) python-acme (1.12.0-2+deb11u1) bullseye; urgency=medium . * Fix CSR version to prevent problems with strictly RFC-complying implementations of the ACME API (Closes: #1025891) rails (2:6.0.3.7+dfsg-2+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2023-23913: a DOM based cross-site scripting in rails-ujs for contenteditable HTML. * CVE-2023-28120: Possible XSS Security Vulnerability in SafeBuffer#bytesplice. * Address a regression introduced in the fix of CVE-2021-22942. rails (2:6.0.3.7+dfsg-2+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * CVE-2021-22942: possible open redirect vulnerability in the Host Authorization middleware. * CVE-2021-44528: specially crafted "X-Forwarded-Host" headers in combination with certain "allowed host" formats can lead to redirection of users to a malicious website. * CVE-2022-21831: code injection in Active Storage. * CVE-2022-22577: XSS in Action Pack which can lead to bypass CSP for non HTML like responses. * CVE-2022-23633: thread local state for the next request may not be reset when the response body has been fully closed. * CVE-2022-27777: XSS in Action View which can lead to content injection. * CVE-2023-22792: regular expression based DoS with specially crafted cookies and X_FORWARDED_HOST headers. * CVE-2023-22794: malicious user input may be sent to the database with insufficient sanitization and be able to inject SQL outside of the comment. * CVE-2023-22795: regular expression based DoS related to crafted If-None-Match header. * CVE-2023-22796: regular expression based DoS related to the underscore method. ruby-aws-sdk-core (3.104.3-3+deb11u1) bullseye; urgency=medium . * Team upload. * drop fix-version.patch (Closes: #1028285) ruby-cfpropertylist (2.2.8-1.1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload * Drop 1.8 compatibility (Closes: #1029726) ruby-image-processing (1.10.3-1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Prevent remote shell execution in `#apply` (CVE-2022-24720) (Closes: #1007225) shim (15.7-1~deb11u1) bullseye; urgency=medium . * New upstream release fixing more bugs * Add further patches from upstream: + Make sbat_var.S parse right with buggy gcc/binutils + Enable NX support at build time, as required by policy for signing new shim binaries. * Block Debian grub binaries with sbat < 4 (see #1024617) * Rebuild for bullseye + Add patches reverting arm64 build system changes so we can build using older binutils. shim (15.6-1) unstable; urgency=medium . * New upstream release fixing more bugs + Remove all our old patches, all now upstream: - fix-32b-format-strings.patch - fix-test-includes.patch shim (15.6-1~deb11u1) bullseye; urgency=medium . * New upstream release fixing more bugs + Remove all our old patches, all now upstream: - fix-32b-format-strings.patch - fix-test-includes.patch * Rebuild for bullseye + Add new patches reverting arm64 build system changes so we can build using older binutils. shim (15.6-1~deb10u1) buster; urgency=medium . * New upstream release fixing more bugs + Remove all our old patches, all now upstream: - fix-32b-format-strings.patch - fix-test-includes.patch * Rebuild for buster + Add new patches reverting arm64 build system changes so we can build using older binutils. shim-helpers-amd64-signed (1+15.7+1~deb11u1) bullseye; urgency=medium . * Update to shim 15.7-1~deb11u1 shim-helpers-amd64-signed (1+15.6+1) unstable; urgency=medium . * Update to shim 15.6-1 shim-helpers-amd64-signed (1+15.6+1~deb11u1) bullseye; urgency=medium . * Update to shim 15.6-1~deb11u1 shim-helpers-amd64-signed (1+15.6+1~deb10u1) buster; urgency=medium . * Update to shim 15.6-1~deb10u1 shim-helpers-arm64-signed (1+15.7+1~deb11u1) bullseye; urgency=medium . * Update to shim 15.7-1~deb11u1 shim-helpers-arm64-signed (1+15.6+1) unstable; urgency=medium . * Update to shim 15.6-1 shim-helpers-arm64-signed (1+15.6+1~deb11u1) bullseye; urgency=medium . * Update to shim 15.6-1~deb11u1 shim-helpers-arm64-signed (1+15.6+1~deb10u1) buster; urgency=medium . * Update to shim 15.6-1~deb10u1 shim-helpers-i386-signed (1+15.7+1~deb11u1) bullseye; urgency=medium . * Update to shim 15.7-1~deb11u1 shim-helpers-i386-signed (1+15.6+1) unstable; urgency=medium . * Update to shim 15.6-1 shim-helpers-i386-signed (1+15.6+1~deb11u1) bullseye; urgency=medium . * Update to shim 15.6-1~deb11u1 shim-helpers-i386-signed (1+15.6+1~deb10u1) buster; urgency=medium . * Update to shim 15.6-1~deb10u1 shim-signed (1.39~1+deb11u1) bullseye; urgency=medium . * Build against new signed binaries corresponding to 15.7-1~deb11u1 Pulls multiple bugfixes in for the signed version: + Make sbat_var.S parse right with buggy gcc/binutils + Enable NX support at build time, as required by policy for signing new shim binaries. * Update build-dep on shim-unsigned to use 15.7-1~deb11u1 * Block Debian grub binaries with sbat < 4 (see #1024617) + Update Depends on grub2-common to match. * postinst/postrm: make config_item() more robust snakeyaml (1.28-1+deb11u2) bullseye; urgency=medium . * Team upload. * Install README.Debian.security and explain that snakeyaml is not designed to process YAML input from untrusted sources. snakeyaml (1.28-1+deb11u1) bullseye; urgency=medium . * Team upload. Fix CVE-2022-25857, CVE-2022-38749, CVE-2022-38750 and CVE-2022-38751. Several security vulnerabilities have been discovered in SnakeYaml, a YAML parser for Java, which could facilitate a denial of service attack whenever maliciously crafted input files are processed by SnakeYaml. sox (14.4.2+git20190427-2+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. . [ Helmut Grohne ] * Fix regression in wav-gsm decodeing introduced via fixing CVE-2021-33844 (Closes: #1032082) sox (14.4.2+git20190427-2+deb11u1) bullseye-security; urgency=medium . * CVE-2021-23159 CVE-2021-23172 (Closes: #1021133, #1021134) * CVE-2021-3643 CVE-2021-23210 (Closes: #1010374) * CVE-2021-33844 (Closes: #1021135) * CVE-2021-40426 (Closes: #1012138) * CVE-2022-31650 (Closes: #1012516) * CVE-2022-31651 (Closes: #1012516) * All patches taken from Helmut Grohne's uploads to unstable, thanks! spip (3.2.11-3+deb11u7) bullseye-security; urgency=medium . * Backport security fixes from v3.2.18 - Fix remote code execution vulnerability in forms [CVE-2023-27372] - Bump security screen to 1.5.0 * Backport regression fix from v3.2.19 - Fix plugins dependencies activation spip (3.2.11-3+deb11u6) bullseye-security; urgency=medium . * Backport security fixes from 3.2.17 - SQL injection - SQL sanitization - Deny access to author without login spyder (4.2.1+dfsg1-3+deb11u1) bullseye; urgency=medium . * Fix duplicate-code-on-save bug (closes: #989660) sudo (1.9.5p2-3+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * sudoedit: do not permit editor arguments to include "--" (CVE-2023-22809) swift (2.26.0-10+deb11u1) bullseye-security; urgency=medium . * CVE-2022-47950 / OSSA-2023-001: Arbitrary file access through custom S3 XML entities. Add upstream patch backported to Bullseye: CVE-2022-47950-stable-victoria.patch (Closes: #1029200). * Exclude test TestCNAMELookup.test_host_is_storage_domain(). symfony (4.4.19+dfsg-2+deb11u3) bullseye; urgency=medium . * Drop dependency bump. Thanks to Paul Gevers symfony (4.4.19+dfsg-2+deb11u2) bullseye; urgency=medium . * Backport security fixes from Symfony 4.4.50 - [HttpKernel] Remove private headers before storing responses with HttpCache [CVE-2022-24894] - [Security/Http] Remove CSRF tokens from storage on successful login [CVE-2022-24895] syslog-ng (3.28.1-2+deb11u1) bullseye-security; urgency=high . * CVE-2022-38725: Integer overflow and buffer out-of-bounds issues in the RFC3164 parser, which could allows remote attackers to cause a Denial of Service via crafted syslog input. * Fix crash (segflaut) with small invalid formatted logs. systemd (247.3-7+deb11u2) bullseye; urgency=medium . [ Michael Biebl ] * ata_id: fix getting Response Code from SCSI Sense Data. (Closes: #1021579) * logind: fix getting property OnExternalPower via D-Bus (Closes: #1021644) . [ Luca Boccassi ] * Backport patch to fix CVE-2022-4415 (Closes: #1026831) * Backport patch to fix CVE-2022-3821 * Backport patch to fix crash in systemd-machined (Closes: #1023567) thunderbird (1:102.10.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.9.1-1) unstable; urgency=medium . [ Timothy Pearson ] * [de7c4f8] Explicitly set SQLite endianness on ppc64el (Closes: #1033534) . [ Carsten Schoenert ] * [06059fb] New upstream version 102.9.1 Fixed CVE issues in upstream version 102.9.1 (MFSA 2023-12): CVE-2023-28427: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack thunderbird (1:102.9.0-1) unstable; urgency=medium . * [ad8cc7c] New upstream version 102.9.0 Fixed CVE issues in upstream version 102.9 (MFSA 2023-11): CVE-2023-25751: Incorrect code generation during JIT compilation CVE-2023-28164: URL being dragged from a removed cross-origin iframe into the same tab triggered navigation CVE-2023-28162: Invalid downcast in Worklets CVE-2023-25752: Potential out-of-bounds when accessing throttled streams CVE-2023-28176: Memory safety bugs fixed in Thunderbird 102.9 * [b0a22c0] d/control: Increase Standards-Version to 4.6.2 No further changes needed. thunderbird (1:102.9.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.8.0-1) unstable; urgency=medium . * [b130936] New upstream version 102.8.0 Fixed CVE issues in upstream version 102.8.0 (MFSA 2023-07): CVE-2023-0616: User Interface lockup with messages combining S/MIME and OpenPGP CVE-2023-25728: Content security policy leak in violation reports using iframes CVE-2023-25730: Screen hijack via browser fullscreen mode CVE-2023-0767: Arbitrary memory write via PKCS 12 in NSS CVE-2023-25735: Potential use-after-free from compartment mismatch in SpiderMonkey CVE-2023-25737: Invalid downcast in SVGUtils::SetupStrokeGeometry CVE-2023-25739: Use-after-free in mozilla::dom::ScriptLoadContext::~ScriptLoadContext CVE-2023-25729: Extensions could have opened external schemes without user knowledge CVE-2023-25732: Out of bounds memory write from EncodeInputStream CVE-2023-25742: Web Crypto ImportKey crashes tab CVE-2023-25746: Memory safety bugs fixed in Thunderbird 102.8 * [66e2335] Rebuild patch queue from patch-queue branch Removed patch (included upstream): debian-hacks/Python-3.11-Don-t-use-mode-rU-any-more.patch thunderbird (1:102.8.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.7.2-1) unstable; urgency=medium . * [468e468] New upstream version 102.7.2 thunderbird (1:102.7.1+1-1) unstable; urgency=medium . * [5ce0e7d] New upstream version 102.7.1+1 Fixed CVE issues in upstream version 102.7.1 (MFSA 2023-04): CVE-2023-0430: Revocation status of S/Mime signature certificates was not checked Note: The previous version 1:102.7.1-1 was build on top of a release candidate which does not fixed CVE-2023-0430 fully. (Closes: #1029594, #1029606) * [c7c81a5] apparmor: Expand profile folder about .mozilla-thunderbird (Closes: #1030532) thunderbird (1:102.7.1-1) unstable; urgency=medium . * [dbc3385] New upstream version 102.7.1 Fixed CVE issues in upstream version 102.7 (MFSA 2023-03): CVE-2022-46871: libusrsctp library out of date CVE-2023-23598: Arbitrary file read from GTK drag and drop on Linux CVE-2023-23601: URL being dragged from cross-origin iframe into same tab triggers navigation CVE-2023-23602: Content Security Policy wasn't being correctly applied to WebSockets in WebWorkers CVE-2022-46877: Fullscreen notification bypass CVE-2023-23603: Calls to console.log allowed bypasing Content Security Policy via format directive CVE-2023-23605: Memory safety bugs fixed in Thunderbird 102.7 Fixed CVE issues in upstream version 102.7.1 (MFSA not yet released): CVE-2023-0430: Revocation status of S/Mime signature certificates was not checked * [af92a36] Rebuild patch queue from patch-queue branch Added patch: debian-hacks/Python-3.11-Don-t-use-mode-rU-any-more.patch (Closes: #1028885) thunderbird (1:102.6.0-1) unstable; urgency=medium . [ Paul Gevers ] * [6bbbd94] tests: thunderbird no longer builds on armel and armhf, so let's not fail while trying to test there * [d9e09a0] tests: help.sh is really a very superficial test, so let's mark it as such . [ Carsten Schoenert ] * [43b90d6] New upstream version 102.6.0 Fixed CVE issues in upstream version 102.6 (MFSA 2022-53): CVE-2022-46880: Use-after-free in WebGL CVE-2022-46872: Arbitrary file read from a compromised content process CVE-2022-46881: Memory corruption in WebGL CVE-2022-46874: Drag and Dropped Filenames could have been truncated to malicious extensions CVE-2022-46882: Use-after-free in WebGL CVE-2022-46878: Memory safety bugs fixed in Thunderbird 102.6 * [745c1a3] Rebuild patch queue from patch-queue branch Removed patches (included upstream): fixes/Bug-1773070-Rename-remove-some-eventState-s-variables.-r-.patch fixes/Bug-1782988-Avoid-build-bustage-when-building-against-gli.patch fixes/Bug-1782988-Fix-use-of-arc4random_buf-use-in-ping.cpp.-r-.patch * [1e74214] d/control: Increase buid dep on libnss3-dev to 3.79.2 thunderbird (1:102.6.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.5.1-1) unstable; urgency=medium . * [ae4d1ff] New upstream version 102.5.1 Fixed CVE issues in upstream version 102.5.1 (MFSA 2022-50): CVE-2022-45414: Quoting from an HTML email with certain tags will trigger network requests and load remote content, regardless of a configuration to block remote content thunderbird (1:102.5.0-1) unstable; urgency=medium . * [2f04265] New upstream version 102.5.0 Fixed CVE issues in upstream version 102.5 (MFSA 2022-49): CVE-2022-45403: Service Workers might have learned size of cross-origin media files CVE-2022-45404: Fullscreen notification bypass CVE-2022-45405: Use-after-free in InputStream implementation CVE-2022-45406: Use-after-free of a JavaScript Realm CVE-2022-45408: Fullscreen notification bypass via windowName CVE-2022-45409: Use-after-free in Garbage Collection CVE-2022-45410: ServiceWorker-intercepted requests bypassed SameSite cookie policy CVE-2022-45411: Cross-Site Tracing was possible via non-standard override headers CVE-2022-45412: Symlinks may resolve to partially uninitialized buffers CVE-2022-45416: Keystroke Side-Channel Leakage CVE-2022-45418: Custom mouse cursor could have been drawn over browser UI CVE-2022-45420: Iframe contents could be rendered outside the iframe CVE-2022-45421: Memory safety bugs fixed in Thunderbird 102.5 * [57e94ac] Rebuild patch queue from patch-queue branch Added patches: fixes/Bug-1782988-Avoid-build-bustage-when-building-against-gli.patch fixes/Bug-1782988-Fix-use-of-arc4random_buf-use-in-ping.cpp.-r-.patch (Closes: #1023789) thunderbird (1:102.5.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.4.1-1) unstable; urgency=medium . [ intrigeri ] * [37c5b01] AppArmor: update profile from upstream at commit 09fa2669dc95cb336d133a6b96cac227e3aa73dc This allows running Thunderbird as a native Wayland application. . [ Carsten Schoenert ] * [031c4a2] New upstream version 102.4.1 thunderbird (1:102.4.0-1) unstable; urgency=medium . * [6bfe8cd] New upstream version 102.4.0 Fixed CVE issues in upstream version 102.4 (MFSA 2022-46): CVE-2022-42927: Same-origin policy violation could have leaked cross-origin URLs CVE-2022-42928: Memory Corruption in JS Engine CVE-2022-42929: Denial of Service via window.print CVE-2022-42932: Memory safety bugs fixed in Thunderbird 102.4 thunderbird (1:102.4.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.3.3-1) unstable; urgency=medium . * [6729f5d] New upstream version 102.3.3 thunderbird (1:102.3.2-1) unstable; urgency=medium . * [db7a24f] New upstream version 102.3.2 thunderbird (1:102.3.1-1) unstable; urgency=medium . * [f845126] New upstream version 102.3.1 * [4555808] Rebuild patch queu from patch-queue branch debian-hacks/Use-remoting-name-for-call-to-gdk_set_program_class.patch fixes/Properly-launch-applications-set-in-HOME-.mailcap.patch * [344dbfa] d/copyright: Add info about code from Matrix thunderbird (1:102.3.0-1) unstable; urgency=medium . * [0e841a7] New upstream version 102.3.0 Fixed CVE issues in upstream version 102.3 (MFSA 2022-42): CVE-2022-40959: Bypassing FeaturePolicy restrictions on transient pages CVE-2022-40960: Data-race when parsing non-UTF-8 URLs in threads CVE-2022-40958: Bypassing Secure Context restriction for cookies with __Host and __Secure prefix CVE-2022-40956: Content-Security-Policy base-uri bypass CVE-2022-40957: Incoherent instruction cache when building WASM on ARM64 CVE-2022-40962: Memory safety bugs fixed in Thunderbird 102.3 thunderbird (1:102.3.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security thunderbird (1:102.2.2-1) unstable; urgency=medium . * [f1dc81f] New upstream version 102.2.2 thunderbird (1:102.2.1-1) unstable; urgency=medium . * [e1d0f74] New upstream version 102.2.1 Fixed CVE issues in upstream version 102. (MFSA 2022-38): CVE-2022-3033: Leaking of sensitive information when composing a response to an HTML email with a META refresh tag CVE-2022-3032: Remote content specified in an HTML document that was nested inside an iframe's srcdoc attribute was not blocked CVE-2022-3034: An iframe element in an HTML email could trigger a network request CVE-2022-36059: Matrix SDK bundled with Thunderbird vulnerable to denial-of-service attack thunderbird (1:102.2.0-1) unstable; urgency=medium . [ Amr Ibrahim ] * [02a3990] thunderbird.desktop: Update StartupWMClass (Closes: #1017420, #1014748) . [ Carsten Schoenert ] * [f7b62a8] d-create-upstream-tarballs.py: Use correct variable * [7194457] New upstream version 102.2.0 Fixed CVE issues in upstream version 102. (MFSA 2022-36): CVE-2022-38472: Address bar spoofing via XSLT error handling CVE-2022-38473: Cross-origin XSLT Documents would have inherited the parent's permissions CVE-2022-38476: Data race and potential use-after-free in PK11_ChangePW CVE-2022-38477: Memory safety bugs fixed in Thunderbird 102.2 CVE-2022-38478: Memory safety bugs fixed in Thunderbird 102.2, and Thunderbird 91.13 thunderbird (1:102.1.2-1) unstable; urgency=medium . * [78f2899] d/copyright: Update content due upstream changes * [55dba1d] d/source.filter: Update content to filter out * [3e19497] Lintian: Adjust overrides for thunderbird package * [567e0c4] Lintian: Adjust overrides for source package * [c201484] New upstream version 102.1.2 (Closes: #1016944) thunderbird (1:102.1.1-1) unstable; urgency=medium . * [2c1b12f] d/create-upstream-tarballs.py: Adding new helper script * [a9633b9] d/README.source: Update information on importing data * [1d2cdc0] d/source.filter: Relax filter rule for old-configure * [f1afe9b] d/repack.py: Don't exit(1) if unused filter items exist * [165593a] d/create-thunderbird-l10n-tarball.sh: Drop old helper * [b4d73ee] d/gbp.conf: Drop 'import-orig' section * [d186832] d/source.filter: Add files named *.orig and *.rej * [933b099] New upstream version 102.1.1 (Closes: #1014675:) thunderbird (1:102.1.0-1) unstable; urgency=medium . * [3b7bb0d] New upstream version 102.1.0 Fixed CVE issues in upstream version 102.1 (MFSA 2022-32): CVE-2022-36319: Mouse Position spoofing with CSS transforms CVE-2022-36318: Directory indexes for bundled resources reflected URL parameters CVE-2022-2505: Memory safety bugs fixed in Thunderbird 102.1 (Closes: #1016083, #1014745, #1014675, #1014638) thunderbird (1:102.0.2-1) unstable; urgency=medium . * [079e135] d/repack.py: Small rework and adjustments * [fc2518e] d/control: Readjust Vcs links to unstable * [a7b09b3] d/gbp.conf: Sign tags automatically * [faf115d] New upstream version 102.0.2 thunderbird (1:102.0.1-1) unstable; urgency=medium . * [68c9410] d/gbp.conf: Adjust upstream branch to new ESR cycle * [45eca79] New upstream version 102.0.1 Fixed CVE issues in upstream version 102.0 (MFSA 2022-26): CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content CVE-2022-34470: Use-after-free in nsSHistory CVE-2022-34468: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI CVE-2022-2226: An email with a mismatching OpenPGP signature date was accepted as valid CVE-2022-34481: Potential integer overflow in ReplaceElementsAt CVE-2022-31744: CSP bypass enabling stylesheet injection CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked CVE-2022-2200: Undesired attributes could be set as part of prototype pollution CVE-2022-34484: Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102 * [1842425] d/watch: Look now for versions starting with 3 digits * [0a32bb3] d/control: Add package thunderbird-l10n-es-mx thunderbird (1:102.0~b7-1) experimental; urgency=medium . * [edf32aa] New upstream version 102.0~b7 * [c9dd3e0] d/control: Remove not required B-D * [ac2ec70] d/mozconfig.default: Remove commented out options thunderbird (1:102.0~b4-1) experimental; urgency=medium . * [8f34a01] d/source.filter: Small updates to filtering list * [e1d4c7c] New upstream version 102.0~b4 * [c97416b] Rebuild patch-queue from patch queue branch Removed patch (needs update): fixes/Bug-1494436-Unset-MOZ_APP_LAUNCHER-for-external-MIME-hand.patch Removed patch (fixed upstream): porting-armhf/Don-t-use-LLVM-internal-assembler-on-armhf.patch * [68712eb] d/mozconfig.default: Disable wasm sandboxing * [a1df764] d/mozconfig.default: Remove openpgp option Supporting OpenPGP functionality is now set on by default. * [607c321] d/mozconfig.default: Add/Update some configure options * [efc728e] d/rules: Add new needed variable MOZBUILD_STATE_PATH * [7b0d743] d/rules: Ensure python is used from the environment * [26053f1] Build against system librnp library Unfortunately using librnp-dev requires the usage of the internal versions of botan, bz2 and jsonc. (Closes: #998848) * [5e904d8] d/control: Bump various build dependencies * [94ee0da] d/thunderbird.docs: Update content to install * [477f949] d/control: Increase Standards-Version to 4.6.1 No further changes needed. tiff (4.2.0-1+deb11u4) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Security fix for multiple flaws in tiffcrop, a specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service. tiff (4.2.0-1+deb11u3) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Backport security fix for CVE-2022-48281, heap-based buffer overflow in processCropSelections(). tiff (4.2.0-1+deb11u2) bullseye-security; urgency=high . [ Laszlo Boszormenyi (GCS) ] * Backport security fix for CVE-2022-1354, heap buffer overflow in TIFFReadRawDataStriped() . * Backport security fix for CVE-2022-1355, tiffcp stack buffer overflow in "mode" string. * Backport security fix for CVE-2022-1622 and CVE-2022-1623, out of bounds read in LZWDecode() . * Backport security fix for CVE-2022-34526, stack overflow in _TIFFVGetField() . . [ Aron Xu ] * Non-maintainer upload by the Security Team. * Backport security fix for CVE-2022-2056, CVE-2022-2057 and CVE-2022-2058, divide by zero in computeInputPixelOffsets(). * Backport security fix for CVE-2022-2867, CVE-2022-2868 and CVE-2022-2869, out of bounds read/write caused by uint32_t underflow. * Backport security fix for CVE-2022-3570 and CVE=2022-3598, buffer overflow in tiffcrop subroutines. * Backport security fix for CVE-2022-2519, CVE-2022-2520, CVE-2022-2521, CVE-2022-2953, CVE-2022-3597, CVE-2022-3636 and CVE-2022-3627, disable the combination of incompatible options to avoid out-of-bounds writes. * Backport security fix for CVE-2022-3599, out-of-bounds read in writeSingleSection(). tomcat9 (9.0.43-2~deb11u6) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-42252: Apache Tomcat was configured to ignore invalid HTTP headers via setting rejectIllegalHeader to false. Tomcat did not reject a request containing an invalid Content-Length header making a request smuggling attack possible if Tomcat was located behind a reverse proxy that also failed to reject the request with the invalid header. * Fix CVE-2022-45143: The JsonErrorReportValve in Apache Tomcat did not escape the type, message or description values. In some circumstances these are constructed from user provided data and it was therefore possible for users to supply values that invalidated or manipulated the JSON output. * Fix CVE-2023-28708: When using the RemoteIpFilter with requests received from a reverse proxy via HTTP that include the X-Forwarded-Proto header set to https, session cookies created by Apache Tomcat did not include the secure attribute. This could result in the user agent transmitting the session cookie over an insecure channel. (Closes: #1033475) tomcat9 (9.0.43-2~deb11u5) bullseye; urgency=medium . * Team upload. * Look for OpenJDK 17 when starting the server. (Closes: #1020948) tor (0.4.5.16-1) bullseye-security; urgency=medium . * New upstream version: fixing TROVE-2022-002: - The SafeSocks option had its logic inverted for SOCKS4 and SOCKS4a. It would let the unsafe SOCKS4 pass but not the safe SOCKS4a one. This is TROVE-2022-002 which was reported on Hackerone by "cojabo". Fixes bug 40730; bugfix on 0.3.5.1-alpha. tor (0.4.5.10-1) unstable; urgency=medium . * New upstream version. - Resolve an assertion failure caused by a behavior mismatch between our batch-signature verification code and our single-signature verification code. This assertion failure could be triggered remotely, leading to a denial of service attack. We fix this issue by disabling batch verification. Fixes bug 40078; bugfix on 0.2.6.1-alpha. This issue is also tracked as TROVE-2021-007 and CVE-2021-38385. Found by Henry de Valence. traceroute (1:2.1.0-2+deb11u1) bullseye; urgency=medium . * Backport upstream fix to interpret ipv4-mapped ipv6 addresses (::ffff:A.B.C.D) as true ipv4. trafficserver (8.1.6+ds-1~deb11u1) bullseye-security; urgency=high . * Update d/u/signing-key for 8.1.x serie * New upstream version 8.1.6+ds * Multiple CVE fixes for 8.1.x + CVE-2022-32749: Improper Check for Unusual or Exceptional Conditions vulnerability + CVE-2022-37392: Improper Check for Unusual or Exceptional Conditions vulnerability tzdata (2021a-1+deb11u10) bullseye; urgency=medium . * Cherry-pick patch from upstream: - 24-lebanon-dst2.patch: Revert the Lebanon DST change introduced in 2023b and backported to 2021a-1+deb11u9. tzdata (2021a-1+deb11u9) bullseye; urgency=medium . * Cherry-pick patches from upstream: - 16-greenland-dst.patch: Much of Greenland stops changing clocks after March 2023. - 17-mexico-dst-chihuahua.patch: The northern edge of Chihuahua changes to US timekeeping. - 18-no-leap-second-2023-06-30.patch: update leap-seconds.list, new expiration date on 28 December 2023. - 19-greenland-dst2.patch: Much of Greenland still uses DST from 2024 on. - 20-egypt-dst.patch: Egypt now uses DST again, from April through October. - 21-morroco-dst.patch: This year Morocco springs forward April 23, not April 30. - 22-palestine-dst4.patch: Palestine delays the start of DST this year. - 23-lebanon-dst.patch: Lebanon delays the start of DST this year. * Import translations of Ciudad_Juarez from sid where available. unbound (1.13.1-1+deb11u1) bullseye; urgency=high . * Non-maintainer upload by the LTS team. * Fix the following security vulnerabilities. CVE-2022-3204: A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for a record that relies on those unresponsive nameservers. The attack can cause a resolver to spend a lot of time/resources resolving records under a malicious delegation point where a considerable number of unresponsive NS records reside. It can trigger high CPU usage in some resolver implementations that continually look in the cache for resolved NS records in that delegation. This can lead to degraded performance and eventually denial of service in orchestrated attacks. Unbound does not suffer from high CPU usage, but resources are still needed for resolving the malicious delegation. Unbound will keep trying to resolve the record until hard limits are reached. Based on the nature of the attack and the replies, different limits could be reached. From now on Unbound introduces fixes for better performance when under load, by cutting opportunistic queries for nameserver discovery and DNSKEY prefetching and limiting the number of times a delegation point can issue a cache lookup for missing records. * CVE-2022-30698 and CVE-2022-30699: (Closes: #1016493) Unbound is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameserver delays the response so that the cached delegation information is expired. Upon receiving the delayed answer containing the delegation information, Unbound overwrites the now expired entries. This action can be repeated when the delegation information is about to expire making the rogue delegation information ever-updating. From now on Unbound stores the start time for a query and uses that to decide if the cached delegation information can be overwritten. usb.ids (2023.01.16-0+deb11u1) bullseye; urgency=medium . * Upload to bullseye. usb.ids (2022.12.15-1) unstable; urgency=medium . * New upstream version. * Bump Standards-Version to 4.6.2 (no changes). usb.ids (2022.12.09-1) unstable; urgency=medium . * New upstream version. * Bump debhelper compatibility to 13. * Add 01-utf-8-encoding.patch to fix a single wrongly encoded char in usb.ids. usb.ids (2022.05.20-1) unstable; urgency=medium . * New upstream version. vagrant (2.2.14+dfsg-2) bullseye; urgency=medium . * Add support for VirtualBox 7.0 (Closes: #1026227) varnish (6.5.1-1+deb11u3) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * h2: Polish duplicate pseudo-header error * hpack: fix pseudo-headers handling (CVE-2022-45060) (Closes: #1023751) voms-api-java (3.3.2-1+deb11u1) bullseye; urgency=medium . * Disable tests failing with bouncycastle 1.71 (Closes: #1011698) * Disable tests that fail due to expired certificates (Closes: #1021551) w3m (0.5.3+git20210102-6+deb11u1) bullseye; urgency=medium . * New patch 050_checktype.patch to fix out-of-bounds write in checkType [CVE-2022-38223] (closes: #1019599) webkit2gtk (2.38.5-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO, ENABLE_GTK4=NO and USE_PREBUILT_DOCS=YES. - debian/control.in: Remove build dependency on ccache. webkit2gtk (2.38.4-2) unstable; urgency=high . * The WebKitGTK security advisory WSA-2023-0001 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2022-42826, CVE-2023-23517, CVE-2023-23518 (fixed in 2.38.4). * debian/patches/fix-nonunified-build.patch: - Fix non-unified build (FTBFS in mipsel). webkit2gtk (2.38.4-2~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO, ENABLE_GTK4=NO and USE_PREBUILT_DOCS=YES. - debian/control.in: Remove build dependency on ccache. webkit2gtk (2.38.4-1) unstable; urgency=high . * New upstream release. * debian/control.in: - Update Standards-Version to 4.6.2 (no changes). - Rename obsolete packages in Build-Depends: + libfontconfig1-dev -> libfontconfig-dev + libfreetype6-dev -> libfreetype-dev + libegl1-mesa-dev -> libegl-dev * debian/copyright: - Update copyright information of all files. webkit2gtk (2.38.3-1) unstable; urgency=high . * New upstream release. webkit2gtk (2.38.3-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * The WebKitGTK security advisory WSA-2022-0011 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2022-42863 (fixed in 2.38.0). - CVE-2022-46691 (fixed in 2.38.1). - CVE-2022-42852, CVE-2022-42856, CVE-2022-42867, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700 (fixed in 2.38.3). * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO, ENABLE_GTK4=NO and USE_PREBUILT_DOCS=YES. - debian/control.in: Remove build dependency on ccache. webkit2gtk (2.38.2-1) unstable; urgency=high . * New upstream release. * The WebKitGTK security advisory WSA-2022-0010 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2022-32888 and CVE-2022-32923 (fixed in 2.38.0). - CVE-2022-42799, CVE-2022-42823 and CVE-2022-42824 (fixed in 2.38.2). * debian/patches/fix-nonunified-build.patch: - Drop this patch. wpewebkit (2.38.5-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * The WPE WebKit security advisory WSA-2023-0001 lists the following security fixes in the latest versions of WPE WebKit: - CVE-2022-42826, CVE-2023-23517, CVE-2023-23518 (fixed in 2.38.4). * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Use libsoup2 instead of libsoup3: - debian/rules: Set USE_SOUP_VERSION=2. wpewebkit (2.38.4-1) unstable; urgency=high . * New upstream release. * Update copyright information of all files. * debian/control.in: - Update Standards-Version to 4.6.2 (no changes). * debian/rules: - Build with -DENABLE_JIT=OFF -DENABLE_C_LOOP=ON. This uses the CLoop Javascript interpreter in i386 for compatibility with old (non-SSE2) CPUs. - Explicitly disable lto. This is known to have caused problems in WebKitGTK, although it's not a problem for Debian at the moment. wpewebkit (2.38.4-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * The WPE WebKit security advisory WSA-2023-0001 lists the following security fixes in the latest versions of WPE WebKit: - CVE-2022-42826, CVE-2023-23517, CVE-2023-23518 (fixed in 2.38.4). * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Use libsoup2 instead of libsoup3: - debian/rules: Set USE_SOUP_VERSION=2. wpewebkit (2.38.3-1) unstable; urgency=high . * New upstream release. wpewebkit (2.38.3-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in amd64 (see #1008098) so use clang instead. Keep using gcc in other architectures because clang has problems in at least i386, arm64 and mipsel (see #1010329 and #1016811). - debian/rules: Tell CMake to use clang. - debian/control.in: Build depend on clang. * Use libsoup2 instead of libsoup3: - debian/rules: Set USE_SOUP_VERSION=2. wpewebkit (2.38.2-1) unstable; urgency=high . * New upstream release. * The WPE WebKit security advisory WSA-2022-0010 lists the following security fixes in the latest versions of WPE WebKit: - CVE-2022-32888 and CVE-2022-32923 (fixed in 2.38.0). - CVE-2022-42799, CVE-2022-42823 and CVE-2022-42824 (fixed in 2.38.2). * Refresh all patches. * debian/rules: - Build with -DENABLE_UNIFIED_BUILDS=OFF on mips, mipsel and sh4, we are having problems to build webkit due to lack of memory (#1020642). x4d-icons (1.2-2+deb11u1) bullseye; urgency=medium . * QA upload. * Fix FTBFS problem with new imagemagick. The fix is the same which was already applied in bookworm. Closes: #991067. * The above patch requires raising debhelper compatibility level to 13. xapian-core (1.4.18-3+deb11u1) bullseye; urgency=medium . * debian/patches/fix-db-corruption-on-ENOSPC.patch: New patch to fix potential database corruption if switching the new revision live fails with ENOSPC but the recovery process does NOT get ENOSPC. The fix here is taken from upstream's 1.4.22 release and is the simplest way to address the problem: simply reread the current version file from disk which means the in memory state will match the previously committed state. Closes: #1032398 xen (4.14.5+94-ge49571868d-1) bullseye-security; urgency=medium . * Update to new upstream version 4.14.5+94-ge49571868d, which also contains security fixes for the following issues: (Closes: #1033297) - x86: Multiple speculative security issues XSA-422 CVE-2022-23824 - x86 shadow plus log-dirty mode use-after-free XSA-427 CVE-2022-42332 - x86/HVM pinned cache attributes mis-handling XSA-428 CVE-2022-42333 CVE-2022-42334 - x86: speculative vulnerability in 32bit SYSCALL path XSA-429 CVE-2022-42331 * Note that the following XSA are not listed, because... - XSA-423 and XSA-424 have patches for the Linux kernel. - XSA-425 only applies to Xen 4.17 and newer - XSA-426 only applies to Xen 4.16 and newer xorg-server (2:1.20.11-1+deb11u6) bullseye-security; urgency=high . * composite: Fix use-after-free of the COW (CVE-2023-1393) xorg-server (2:1.20.11-1+deb11u5) bullseye-security; urgency=high . * Xi: fix potential use-after-free in DeepCopyPointerClasses (CVE-2023-0494) xorg-server (2:1.20.11-1+deb11u4) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Xtest: disallow GenericEvents in XTestSwapFakeInput (CVE-2022-46340) (Closes: #1026071) * Xi: disallow passive grabs with a detail > 255 (CVE-2022-46341) (Closes: #1026071) * Xext: free the XvRTVideoNotify when turning off from the same client (CVE-2022-46342) (Closes: #1026071) * Xext: free the screen saver resource when replacing it (CVE-2022-46343) (Closes: #1026071) * Xi: return an error from XI property changes if verification failed * Xi: avoid integer truncation in length check of ProcXIChangeProperty (CVE-2022-46344) (Closes: #1026071) * xkb: reset the radio_groups pointer to NULL after freeing it (CVE-2022-4283) (Closes: #1026071) zfs-linux (2.0.3-9+deb11u1) bullseye; urgency=medium . * cherry-pick upstream fixes for stability issues ====================================== Sat, 17 Dec 2022 - Debian 11.6 released ====================================== ========================================================================= [Date: Sat, 17 Dec 2022 09:39:35 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel affs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el affs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel affs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel ata-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel ata-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el ata-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf ata-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel ata-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el btrfs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel btrfs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el btrfs-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf btrfs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel btrfs-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel btrfs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel btrfs-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el btrfs-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x cdrom-core-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel cdrom-core-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el cdrom-core-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf cdrom-core-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel cdrom-core-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel cdrom-core-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel cdrom-core-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el cdrom-core-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x crc-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel crc-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el crc-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf crc-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel crc-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel crc-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel crc-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el crc-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x crypto-dm-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel crypto-dm-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el crypto-dm-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf crypto-dm-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel crypto-dm-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel crypto-dm-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel crypto-dm-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el crypto-dm-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x crypto-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel crypto-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el crypto-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf crypto-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel crypto-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel crypto-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel crypto-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el crypto-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x dasd-extra-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x dasd-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x efi-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf event-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel event-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el event-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf event-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel event-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel event-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel event-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el ext4-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel ext4-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el ext4-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf ext4-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel ext4-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel ext4-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel ext4-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el ext4-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x f2fs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel f2fs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el f2fs-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf f2fs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel f2fs-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel f2fs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel f2fs-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el f2fs-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x fancontrol-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el fat-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel fat-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el fat-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf fat-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel fat-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel fat-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel fat-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el fat-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x fb-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel fb-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el fb-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf fb-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel fb-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel fb-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el firewire-core-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel firewire-core-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el fuse-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel fuse-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el fuse-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf fuse-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel fuse-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel fuse-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel fuse-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el fuse-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x hypervisor-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el i2c-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel i2c-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el i2c-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf i2c-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el input-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel input-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el input-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf input-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel input-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel input-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel input-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el ipv6-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel isofs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel isofs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el isofs-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf isofs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel isofs-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel isofs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel isofs-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el isofs-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x jffs2-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel jfs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel jfs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el jfs-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf jfs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel jfs-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel jfs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel jfs-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el kernel-image-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel kernel-image-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el kernel-image-5.10.0-16-armmp-di | 5.10.127-2 | armhf kernel-image-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel kernel-image-5.10.0-16-marvell-di | 5.10.127-2 | armel kernel-image-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel kernel-image-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el kernel-image-5.10.0-16-s390x-di | 5.10.127-2 | s390x leds-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf leds-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel linux | 5.10.127-2 | source linux-doc | 5.10.127-2 | all linux-doc-5.10 | 5.10.127-2 | all linux-headers-5.10.0-16-4kc-malta | 5.10.127-2 | mipsel linux-headers-5.10.0-16-5kc-malta | 5.10.127-2 | mips64el, mipsel linux-headers-5.10.0-16-686 | 5.10.127-2 | i386 linux-headers-5.10.0-16-686-pae | 5.10.127-2 | i386 linux-headers-5.10.0-16-amd64 | 5.10.127-2 | amd64 linux-headers-5.10.0-16-arm64 | 5.10.127-2 | arm64 linux-headers-5.10.0-16-armmp | 5.10.127-2 | armhf linux-headers-5.10.0-16-armmp-lpae | 5.10.127-2 | armhf linux-headers-5.10.0-16-cloud-amd64 | 5.10.127-2 | amd64 linux-headers-5.10.0-16-cloud-arm64 | 5.10.127-2 | arm64 linux-headers-5.10.0-16-common | 5.10.127-2 | all linux-headers-5.10.0-16-common-rt | 5.10.127-2 | all linux-headers-5.10.0-16-loongson-3 | 5.10.127-2 | mips64el, mipsel linux-headers-5.10.0-16-marvell | 5.10.127-2 | armel linux-headers-5.10.0-16-octeon | 5.10.127-2 | mips64el, mipsel linux-headers-5.10.0-16-powerpc64le | 5.10.127-2 | ppc64el linux-headers-5.10.0-16-rpi | 5.10.127-2 | armel linux-headers-5.10.0-16-rt-686-pae | 5.10.127-2 | i386 linux-headers-5.10.0-16-rt-amd64 | 5.10.127-2 | amd64 linux-headers-5.10.0-16-rt-arm64 | 5.10.127-2 | arm64 linux-headers-5.10.0-16-rt-armmp | 5.10.127-2 | armhf linux-headers-5.10.0-16-s390x | 5.10.127-2 | s390x linux-image-5.10.0-16-4kc-malta | 5.10.127-2 | mipsel linux-image-5.10.0-16-4kc-malta-dbg | 5.10.127-2 | mipsel linux-image-5.10.0-16-5kc-malta | 5.10.127-2 | mips64el, mipsel linux-image-5.10.0-16-5kc-malta-dbg | 5.10.127-2 | mips64el, mipsel linux-image-5.10.0-16-686-dbg | 5.10.127-2 | i386 linux-image-5.10.0-16-686-pae-dbg | 5.10.127-2 | i386 linux-image-5.10.0-16-686-pae-unsigned | 5.10.127-2 | i386 linux-image-5.10.0-16-686-unsigned | 5.10.127-2 | i386 linux-image-5.10.0-16-amd64-dbg | 5.10.127-2 | amd64 linux-image-5.10.0-16-amd64-unsigned | 5.10.127-2 | amd64 linux-image-5.10.0-16-arm64-dbg | 5.10.127-2 | arm64 linux-image-5.10.0-16-arm64-unsigned | 5.10.127-2 | arm64 linux-image-5.10.0-16-armmp | 5.10.127-2 | armhf linux-image-5.10.0-16-armmp-dbg | 5.10.127-2 | armhf linux-image-5.10.0-16-armmp-lpae | 5.10.127-2 | armhf linux-image-5.10.0-16-armmp-lpae-dbg | 5.10.127-2 | armhf linux-image-5.10.0-16-cloud-amd64-dbg | 5.10.127-2 | amd64 linux-image-5.10.0-16-cloud-amd64-unsigned | 5.10.127-2 | amd64 linux-image-5.10.0-16-cloud-arm64-dbg | 5.10.127-2 | arm64 linux-image-5.10.0-16-cloud-arm64-unsigned | 5.10.127-2 | arm64 linux-image-5.10.0-16-loongson-3 | 5.10.127-2 | mips64el, mipsel linux-image-5.10.0-16-loongson-3-dbg | 5.10.127-2 | mips64el, mipsel linux-image-5.10.0-16-marvell | 5.10.127-2 | armel linux-image-5.10.0-16-marvell-dbg | 5.10.127-2 | armel linux-image-5.10.0-16-octeon | 5.10.127-2 | mips64el, mipsel linux-image-5.10.0-16-octeon-dbg | 5.10.127-2 | mips64el, mipsel linux-image-5.10.0-16-powerpc64le | 5.10.127-2 | ppc64el linux-image-5.10.0-16-powerpc64le-dbg | 5.10.127-2 | ppc64el linux-image-5.10.0-16-rpi | 5.10.127-2 | armel linux-image-5.10.0-16-rpi-dbg | 5.10.127-2 | armel linux-image-5.10.0-16-rt-686-pae-dbg | 5.10.127-2 | i386 linux-image-5.10.0-16-rt-686-pae-unsigned | 5.10.127-2 | i386 linux-image-5.10.0-16-rt-amd64-dbg | 5.10.127-2 | amd64 linux-image-5.10.0-16-rt-amd64-unsigned | 5.10.127-2 | amd64 linux-image-5.10.0-16-rt-arm64-dbg | 5.10.127-2 | arm64 linux-image-5.10.0-16-rt-arm64-unsigned | 5.10.127-2 | arm64 linux-image-5.10.0-16-rt-armmp | 5.10.127-2 | armhf linux-image-5.10.0-16-rt-armmp-dbg | 5.10.127-2 | armhf linux-image-5.10.0-16-s390x | 5.10.127-2 | s390x linux-image-5.10.0-16-s390x-dbg | 5.10.127-2 | s390x linux-source | 5.10.127-2 | all linux-source-5.10 | 5.10.127-2 | all linux-support-5.10.0-16 | 5.10.127-2 | all loop-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel loop-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el loop-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf loop-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel loop-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel loop-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel loop-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el loop-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x md-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel md-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el md-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf md-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel md-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel md-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel md-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el md-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x minix-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel minix-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el minix-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel minix-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel minix-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel mmc-core-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel mmc-core-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el mmc-core-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel mmc-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel mmc-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el mmc-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf mmc-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel mouse-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel mouse-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el mouse-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel mouse-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el mtd-core-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel mtd-core-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el mtd-core-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel mtd-core-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel mtd-core-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el mtd-core-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x mtd-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf mtd-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel multipath-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel multipath-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el multipath-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf multipath-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel multipath-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel multipath-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel multipath-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el multipath-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x nbd-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel nbd-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el nbd-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf nbd-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel nbd-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel nbd-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel nbd-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el nbd-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x nfs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel nic-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel nic-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el nic-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf nic-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel nic-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel nic-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel nic-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el nic-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x nic-shared-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel nic-shared-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el nic-shared-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf nic-shared-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel nic-shared-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel nic-shared-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel nic-shared-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el nic-usb-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel nic-usb-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el nic-usb-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf nic-usb-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel nic-usb-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel nic-usb-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel nic-usb-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el nic-wireless-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel nic-wireless-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el nic-wireless-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf nic-wireless-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel nic-wireless-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel nic-wireless-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el pata-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel pata-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el pata-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf pata-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel pata-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel ppp-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel ppp-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el ppp-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf ppp-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel ppp-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel ppp-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel ppp-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el rtc-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel sata-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel sata-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el sata-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf sata-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel sata-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel sata-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel sata-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el scsi-core-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel scsi-core-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el scsi-core-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf scsi-core-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel scsi-core-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel scsi-core-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel scsi-core-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el scsi-core-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x scsi-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel scsi-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el scsi-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf scsi-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel scsi-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel scsi-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el scsi-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x scsi-nic-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel scsi-nic-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el scsi-nic-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf scsi-nic-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel scsi-nic-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel scsi-nic-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el serial-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el sound-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel sound-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el sound-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel sound-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel speakup-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel squashfs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel squashfs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el squashfs-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf squashfs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel squashfs-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel squashfs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel squashfs-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el udf-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel udf-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el udf-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf udf-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel udf-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel udf-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel udf-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el udf-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x uinput-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf uinput-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel uinput-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el usb-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel usb-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el usb-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf usb-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel usb-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel usb-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel usb-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el usb-serial-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel usb-serial-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el usb-serial-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf usb-serial-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel usb-serial-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel usb-serial-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel usb-serial-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el usb-storage-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel usb-storage-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el usb-storage-modules-5.10.0-16-armmp-di | 5.10.127-2 | armhf usb-storage-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel usb-storage-modules-5.10.0-16-marvell-di | 5.10.127-2 | armel usb-storage-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel usb-storage-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el xfs-modules-5.10.0-16-4kc-malta-di | 5.10.127-2 | mipsel xfs-modules-5.10.0-16-5kc-malta-di | 5.10.127-2 | mips64el xfs-modules-5.10.0-16-loongson-3-di | 5.10.127-2 | mips64el, mipsel xfs-modules-5.10.0-16-octeon-di | 5.10.127-2 | mips64el, mipsel xfs-modules-5.10.0-16-powerpc64le-di | 5.10.127-2 | ppc64el xfs-modules-5.10.0-16-s390x-di | 5.10.127-2 | s390x ------------------- Reason ------------------- [auto-cruft] old linux ABI ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 17 Dec 2022 09:40:15 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel affs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el affs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel affs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel ata-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel ata-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el ata-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf ata-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel ata-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el btrfs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel btrfs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el btrfs-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf btrfs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel btrfs-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel btrfs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel btrfs-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el btrfs-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x cdrom-core-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel cdrom-core-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el cdrom-core-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf cdrom-core-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel cdrom-core-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel cdrom-core-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel cdrom-core-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el cdrom-core-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x crc-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel crc-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el crc-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf crc-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel crc-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel crc-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel crc-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el crc-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x crypto-dm-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel crypto-dm-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el crypto-dm-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf crypto-dm-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel crypto-dm-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel crypto-dm-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel crypto-dm-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el crypto-dm-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x crypto-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel crypto-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el crypto-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf crypto-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel crypto-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel crypto-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel crypto-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el crypto-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x dasd-extra-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x dasd-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x efi-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf event-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel event-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el event-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf event-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel event-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel event-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel event-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el ext4-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel ext4-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el ext4-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf ext4-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel ext4-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel ext4-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel ext4-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el ext4-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x f2fs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel f2fs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el f2fs-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf f2fs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel f2fs-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel f2fs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel f2fs-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el f2fs-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x fancontrol-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el fat-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel fat-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el fat-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf fat-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel fat-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel fat-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel fat-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el fat-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x fb-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel fb-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el fb-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf fb-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel fb-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel fb-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el firewire-core-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel firewire-core-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el fuse-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel fuse-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el fuse-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf fuse-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel fuse-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel fuse-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel fuse-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el fuse-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x hypervisor-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el i2c-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel i2c-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el i2c-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf i2c-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el input-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel input-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el input-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf input-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel input-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel input-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel input-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el ipv6-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel isofs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel isofs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el isofs-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf isofs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel isofs-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel isofs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel isofs-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el isofs-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x jffs2-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel jfs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel jfs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el jfs-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf jfs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel jfs-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel jfs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel jfs-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el kernel-image-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel kernel-image-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el kernel-image-5.10.0-19-armmp-di | 5.10.149-2 | armhf kernel-image-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel kernel-image-5.10.0-19-marvell-di | 5.10.149-2 | armel kernel-image-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel kernel-image-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el kernel-image-5.10.0-19-s390x-di | 5.10.149-2 | s390x leds-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf leds-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel linux | 5.10.149-2 | source linux-doc | 5.10.149-2 | all linux-doc-5.10 | 5.10.149-2 | all linux-headers-5.10.0-19-4kc-malta | 5.10.149-2 | mipsel linux-headers-5.10.0-19-5kc-malta | 5.10.149-2 | mips64el, mipsel linux-headers-5.10.0-19-686 | 5.10.149-2 | i386 linux-headers-5.10.0-19-686-pae | 5.10.149-2 | i386 linux-headers-5.10.0-19-amd64 | 5.10.149-2 | amd64 linux-headers-5.10.0-19-arm64 | 5.10.149-2 | arm64 linux-headers-5.10.0-19-armmp | 5.10.149-2 | armhf linux-headers-5.10.0-19-armmp-lpae | 5.10.149-2 | armhf linux-headers-5.10.0-19-cloud-amd64 | 5.10.149-2 | amd64 linux-headers-5.10.0-19-cloud-arm64 | 5.10.149-2 | arm64 linux-headers-5.10.0-19-common | 5.10.149-2 | all linux-headers-5.10.0-19-common-rt | 5.10.149-2 | all linux-headers-5.10.0-19-loongson-3 | 5.10.149-2 | mips64el, mipsel linux-headers-5.10.0-19-marvell | 5.10.149-2 | armel linux-headers-5.10.0-19-octeon | 5.10.149-2 | mips64el, mipsel linux-headers-5.10.0-19-powerpc64le | 5.10.149-2 | ppc64el linux-headers-5.10.0-19-rpi | 5.10.149-2 | armel linux-headers-5.10.0-19-rt-686-pae | 5.10.149-2 | i386 linux-headers-5.10.0-19-rt-amd64 | 5.10.149-2 | amd64 linux-headers-5.10.0-19-rt-arm64 | 5.10.149-2 | arm64 linux-headers-5.10.0-19-rt-armmp | 5.10.149-2 | armhf linux-headers-5.10.0-19-s390x | 5.10.149-2 | s390x linux-image-5.10.0-19-4kc-malta | 5.10.149-2 | mipsel linux-image-5.10.0-19-4kc-malta-dbg | 5.10.149-2 | mipsel linux-image-5.10.0-19-5kc-malta | 5.10.149-2 | mips64el, mipsel linux-image-5.10.0-19-5kc-malta-dbg | 5.10.149-2 | mips64el, mipsel linux-image-5.10.0-19-686-dbg | 5.10.149-2 | i386 linux-image-5.10.0-19-686-pae-dbg | 5.10.149-2 | i386 linux-image-5.10.0-19-686-pae-unsigned | 5.10.149-2 | i386 linux-image-5.10.0-19-686-unsigned | 5.10.149-2 | i386 linux-image-5.10.0-19-amd64-dbg | 5.10.149-2 | amd64 linux-image-5.10.0-19-amd64-unsigned | 5.10.149-2 | amd64 linux-image-5.10.0-19-arm64-dbg | 5.10.149-2 | arm64 linux-image-5.10.0-19-arm64-unsigned | 5.10.149-2 | arm64 linux-image-5.10.0-19-armmp | 5.10.149-2 | armhf linux-image-5.10.0-19-armmp-dbg | 5.10.149-2 | armhf linux-image-5.10.0-19-armmp-lpae | 5.10.149-2 | armhf linux-image-5.10.0-19-armmp-lpae-dbg | 5.10.149-2 | armhf linux-image-5.10.0-19-cloud-amd64-dbg | 5.10.149-2 | amd64 linux-image-5.10.0-19-cloud-amd64-unsigned | 5.10.149-2 | amd64 linux-image-5.10.0-19-cloud-arm64-dbg | 5.10.149-2 | arm64 linux-image-5.10.0-19-cloud-arm64-unsigned | 5.10.149-2 | arm64 linux-image-5.10.0-19-loongson-3 | 5.10.149-2 | mips64el, mipsel linux-image-5.10.0-19-loongson-3-dbg | 5.10.149-2 | mips64el, mipsel linux-image-5.10.0-19-marvell | 5.10.149-2 | armel linux-image-5.10.0-19-marvell-dbg | 5.10.149-2 | armel linux-image-5.10.0-19-octeon | 5.10.149-2 | mips64el, mipsel linux-image-5.10.0-19-octeon-dbg | 5.10.149-2 | mips64el, mipsel linux-image-5.10.0-19-powerpc64le | 5.10.149-2 | ppc64el linux-image-5.10.0-19-powerpc64le-dbg | 5.10.149-2 | ppc64el linux-image-5.10.0-19-rpi | 5.10.149-2 | armel linux-image-5.10.0-19-rpi-dbg | 5.10.149-2 | armel linux-image-5.10.0-19-rt-686-pae-dbg | 5.10.149-2 | i386 linux-image-5.10.0-19-rt-686-pae-unsigned | 5.10.149-2 | i386 linux-image-5.10.0-19-rt-amd64-dbg | 5.10.149-2 | amd64 linux-image-5.10.0-19-rt-amd64-unsigned | 5.10.149-2 | amd64 linux-image-5.10.0-19-rt-arm64-dbg | 5.10.149-2 | arm64 linux-image-5.10.0-19-rt-arm64-unsigned | 5.10.149-2 | arm64 linux-image-5.10.0-19-rt-armmp | 5.10.149-2 | armhf linux-image-5.10.0-19-rt-armmp-dbg | 5.10.149-2 | armhf linux-image-5.10.0-19-s390x | 5.10.149-2 | s390x linux-image-5.10.0-19-s390x-dbg | 5.10.149-2 | s390x linux-source | 5.10.149-2 | all linux-source-5.10 | 5.10.149-2 | all linux-support-5.10.0-19 | 5.10.149-2 | all loop-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel loop-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el loop-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf loop-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel loop-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel loop-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel loop-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el loop-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x md-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel md-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el md-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf md-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel md-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel md-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel md-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el md-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x minix-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel minix-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el minix-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel minix-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel minix-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel mmc-core-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel mmc-core-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el mmc-core-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel mmc-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel mmc-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el mmc-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf mmc-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel mouse-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel mouse-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el mouse-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel mouse-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el mtd-core-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel mtd-core-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el mtd-core-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel mtd-core-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel mtd-core-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el mtd-core-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x mtd-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf mtd-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel multipath-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel multipath-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el multipath-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf multipath-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel multipath-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel multipath-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel multipath-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el multipath-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x nbd-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel nbd-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el nbd-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf nbd-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel nbd-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel nbd-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel nbd-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el nbd-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x nfs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel nic-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel nic-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el nic-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf nic-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel nic-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel nic-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel nic-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el nic-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x nic-shared-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel nic-shared-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el nic-shared-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf nic-shared-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel nic-shared-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel nic-shared-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel nic-shared-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el nic-usb-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel nic-usb-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el nic-usb-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf nic-usb-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel nic-usb-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel nic-usb-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel nic-usb-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el nic-wireless-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel nic-wireless-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el nic-wireless-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf nic-wireless-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel nic-wireless-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel nic-wireless-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el pata-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel pata-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el pata-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf pata-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel pata-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel ppp-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel ppp-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el ppp-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf ppp-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel ppp-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel ppp-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel ppp-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el rtc-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel sata-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel sata-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el sata-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf sata-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel sata-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel sata-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel sata-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el scsi-core-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel scsi-core-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el scsi-core-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf scsi-core-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel scsi-core-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel scsi-core-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel scsi-core-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el scsi-core-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x scsi-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel scsi-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el scsi-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf scsi-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel scsi-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel scsi-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el scsi-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x scsi-nic-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel scsi-nic-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el scsi-nic-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf scsi-nic-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel scsi-nic-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel scsi-nic-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el serial-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el sound-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel sound-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el sound-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel sound-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel speakup-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel squashfs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel squashfs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el squashfs-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf squashfs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel squashfs-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel squashfs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel squashfs-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el udf-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel udf-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el udf-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf udf-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel udf-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel udf-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel udf-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el udf-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x uinput-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf uinput-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel uinput-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el usb-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel usb-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el usb-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf usb-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel usb-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel usb-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel usb-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el usb-serial-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel usb-serial-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el usb-serial-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf usb-serial-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel usb-serial-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel usb-serial-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel usb-serial-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el usb-storage-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel usb-storage-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el usb-storage-modules-5.10.0-19-armmp-di | 5.10.149-2 | armhf usb-storage-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel usb-storage-modules-5.10.0-19-marvell-di | 5.10.149-2 | armel usb-storage-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel usb-storage-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el xfs-modules-5.10.0-19-4kc-malta-di | 5.10.149-2 | mipsel xfs-modules-5.10.0-19-5kc-malta-di | 5.10.149-2 | mips64el xfs-modules-5.10.0-19-loongson-3-di | 5.10.149-2 | mips64el, mipsel xfs-modules-5.10.0-19-octeon-di | 5.10.149-2 | mips64el, mipsel xfs-modules-5.10.0-19-powerpc64le-di | 5.10.149-2 | ppc64el xfs-modules-5.10.0-19-s390x-di | 5.10.149-2 | s390x ------------------- Reason ------------------- [auto-cruft] old linux ABI ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 17 Dec 2022 09:41:02 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-16-686-di | 5.10.127-2 | i386 acpi-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 acpi-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 ata-modules-5.10.0-16-686-di | 5.10.127-2 | i386 ata-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 ata-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 ata-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 btrfs-modules-5.10.0-16-686-di | 5.10.127-2 | i386 btrfs-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 btrfs-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 btrfs-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 cdrom-core-modules-5.10.0-16-686-di | 5.10.127-2 | i386 cdrom-core-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 cdrom-core-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 cdrom-core-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 crc-modules-5.10.0-16-686-di | 5.10.127-2 | i386 crc-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 crc-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 crc-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 crypto-dm-modules-5.10.0-16-686-di | 5.10.127-2 | i386 crypto-dm-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 crypto-dm-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 crypto-dm-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 crypto-modules-5.10.0-16-686-di | 5.10.127-2 | i386 crypto-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 crypto-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 crypto-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 efi-modules-5.10.0-16-686-di | 5.10.127-2 | i386 efi-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 efi-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 efi-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 event-modules-5.10.0-16-686-di | 5.10.127-2 | i386 event-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 event-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 event-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 ext4-modules-5.10.0-16-686-di | 5.10.127-2 | i386 ext4-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 ext4-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 ext4-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 f2fs-modules-5.10.0-16-686-di | 5.10.127-2 | i386 f2fs-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 f2fs-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 f2fs-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 fat-modules-5.10.0-16-686-di | 5.10.127-2 | i386 fat-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 fat-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 fat-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 fb-modules-5.10.0-16-686-di | 5.10.127-2 | i386 fb-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 fb-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 fb-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 firewire-core-modules-5.10.0-16-686-di | 5.10.127-2 | i386 firewire-core-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 firewire-core-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 fuse-modules-5.10.0-16-686-di | 5.10.127-2 | i386 fuse-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 fuse-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 fuse-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 i2c-modules-5.10.0-16-686-di | 5.10.127-2 | i386 i2c-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 i2c-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 i2c-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 input-modules-5.10.0-16-686-di | 5.10.127-2 | i386 input-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 input-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 input-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 isofs-modules-5.10.0-16-686-di | 5.10.127-2 | i386 isofs-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 isofs-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 isofs-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 jfs-modules-5.10.0-16-686-di | 5.10.127-2 | i386 jfs-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 jfs-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 jfs-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 kernel-image-5.10.0-16-686-di | 5.10.127-2 | i386 kernel-image-5.10.0-16-686-pae-di | 5.10.127-2 | i386 kernel-image-5.10.0-16-amd64-di | 5.10.127-2 | amd64 kernel-image-5.10.0-16-arm64-di | 5.10.127-2 | arm64 leds-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 linux-image-5.10.0-16-686 | 5.10.127-2 | i386 linux-image-5.10.0-16-686-pae | 5.10.127-2 | i386 linux-image-5.10.0-16-amd64 | 5.10.127-2 | amd64 linux-image-5.10.0-16-arm64 | 5.10.127-2 | arm64 linux-image-5.10.0-16-cloud-amd64 | 5.10.127-2 | amd64 linux-image-5.10.0-16-cloud-arm64 | 5.10.127-2 | arm64 linux-image-5.10.0-16-rt-686-pae | 5.10.127-2 | i386 linux-image-5.10.0-16-rt-amd64 | 5.10.127-2 | amd64 linux-image-5.10.0-16-rt-arm64 | 5.10.127-2 | arm64 linux-signed-amd64 | 5.10.127+2 | source linux-signed-arm64 | 5.10.127+2 | source linux-signed-i386 | 5.10.127+2 | source loop-modules-5.10.0-16-686-di | 5.10.127-2 | i386 loop-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 loop-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 loop-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 md-modules-5.10.0-16-686-di | 5.10.127-2 | i386 md-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 md-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 md-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 mmc-core-modules-5.10.0-16-686-di | 5.10.127-2 | i386 mmc-core-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 mmc-core-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 mmc-modules-5.10.0-16-686-di | 5.10.127-2 | i386 mmc-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 mmc-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 mmc-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 mouse-modules-5.10.0-16-686-di | 5.10.127-2 | i386 mouse-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 mouse-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 mtd-core-modules-5.10.0-16-686-di | 5.10.127-2 | i386 mtd-core-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 mtd-core-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 mtd-core-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 multipath-modules-5.10.0-16-686-di | 5.10.127-2 | i386 multipath-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 multipath-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 multipath-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 nbd-modules-5.10.0-16-686-di | 5.10.127-2 | i386 nbd-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 nbd-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 nbd-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 nic-modules-5.10.0-16-686-di | 5.10.127-2 | i386 nic-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 nic-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 nic-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 nic-pcmcia-modules-5.10.0-16-686-di | 5.10.127-2 | i386 nic-pcmcia-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 nic-pcmcia-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 nic-shared-modules-5.10.0-16-686-di | 5.10.127-2 | i386 nic-shared-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 nic-shared-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 nic-shared-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 nic-usb-modules-5.10.0-16-686-di | 5.10.127-2 | i386 nic-usb-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 nic-usb-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 nic-usb-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 nic-wireless-modules-5.10.0-16-686-di | 5.10.127-2 | i386 nic-wireless-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 nic-wireless-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 nic-wireless-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 pata-modules-5.10.0-16-686-di | 5.10.127-2 | i386 pata-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 pata-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 pcmcia-modules-5.10.0-16-686-di | 5.10.127-2 | i386 pcmcia-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 pcmcia-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 pcmcia-storage-modules-5.10.0-16-686-di | 5.10.127-2 | i386 pcmcia-storage-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 pcmcia-storage-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 ppp-modules-5.10.0-16-686-di | 5.10.127-2 | i386 ppp-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 ppp-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 ppp-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 rfkill-modules-5.10.0-16-686-di | 5.10.127-2 | i386 rfkill-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 rfkill-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 sata-modules-5.10.0-16-686-di | 5.10.127-2 | i386 sata-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 sata-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 sata-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 scsi-core-modules-5.10.0-16-686-di | 5.10.127-2 | i386 scsi-core-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 scsi-core-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 scsi-core-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 scsi-modules-5.10.0-16-686-di | 5.10.127-2 | i386 scsi-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 scsi-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 scsi-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 scsi-nic-modules-5.10.0-16-686-di | 5.10.127-2 | i386 scsi-nic-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 scsi-nic-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 scsi-nic-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 serial-modules-5.10.0-16-686-di | 5.10.127-2 | i386 serial-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 serial-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 sound-modules-5.10.0-16-686-di | 5.10.127-2 | i386 sound-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 sound-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 speakup-modules-5.10.0-16-686-di | 5.10.127-2 | i386 speakup-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 speakup-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 squashfs-modules-5.10.0-16-686-di | 5.10.127-2 | i386 squashfs-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 squashfs-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 squashfs-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 udf-modules-5.10.0-16-686-di | 5.10.127-2 | i386 udf-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 udf-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 udf-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 uinput-modules-5.10.0-16-686-di | 5.10.127-2 | i386 uinput-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 uinput-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 uinput-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 usb-modules-5.10.0-16-686-di | 5.10.127-2 | i386 usb-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 usb-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 usb-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 usb-serial-modules-5.10.0-16-686-di | 5.10.127-2 | i386 usb-serial-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 usb-serial-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 usb-serial-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 usb-storage-modules-5.10.0-16-686-di | 5.10.127-2 | i386 usb-storage-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 usb-storage-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 usb-storage-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 xfs-modules-5.10.0-16-686-di | 5.10.127-2 | i386 xfs-modules-5.10.0-16-686-pae-di | 5.10.127-2 | i386 xfs-modules-5.10.0-16-amd64-di | 5.10.127-2 | amd64 xfs-modules-5.10.0-16-arm64-di | 5.10.127-2 | arm64 ------------------- Reason ------------------- [auto-cruft] old linux ABI ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 17 Dec 2022 09:41:19 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-19-686-di | 5.10.149-2 | i386 acpi-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 acpi-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 ata-modules-5.10.0-19-686-di | 5.10.149-2 | i386 ata-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 ata-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 ata-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 btrfs-modules-5.10.0-19-686-di | 5.10.149-2 | i386 btrfs-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 btrfs-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 btrfs-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 cdrom-core-modules-5.10.0-19-686-di | 5.10.149-2 | i386 cdrom-core-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 cdrom-core-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 cdrom-core-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 crc-modules-5.10.0-19-686-di | 5.10.149-2 | i386 crc-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 crc-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 crc-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 crypto-dm-modules-5.10.0-19-686-di | 5.10.149-2 | i386 crypto-dm-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 crypto-dm-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 crypto-dm-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 crypto-modules-5.10.0-19-686-di | 5.10.149-2 | i386 crypto-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 crypto-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 crypto-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 efi-modules-5.10.0-19-686-di | 5.10.149-2 | i386 efi-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 efi-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 efi-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 event-modules-5.10.0-19-686-di | 5.10.149-2 | i386 event-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 event-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 event-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 ext4-modules-5.10.0-19-686-di | 5.10.149-2 | i386 ext4-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 ext4-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 ext4-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 f2fs-modules-5.10.0-19-686-di | 5.10.149-2 | i386 f2fs-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 f2fs-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 f2fs-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 fat-modules-5.10.0-19-686-di | 5.10.149-2 | i386 fat-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 fat-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 fat-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 fb-modules-5.10.0-19-686-di | 5.10.149-2 | i386 fb-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 fb-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 fb-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 firewire-core-modules-5.10.0-19-686-di | 5.10.149-2 | i386 firewire-core-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 firewire-core-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 fuse-modules-5.10.0-19-686-di | 5.10.149-2 | i386 fuse-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 fuse-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 fuse-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 i2c-modules-5.10.0-19-686-di | 5.10.149-2 | i386 i2c-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 i2c-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 i2c-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 input-modules-5.10.0-19-686-di | 5.10.149-2 | i386 input-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 input-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 input-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 isofs-modules-5.10.0-19-686-di | 5.10.149-2 | i386 isofs-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 isofs-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 isofs-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 jfs-modules-5.10.0-19-686-di | 5.10.149-2 | i386 jfs-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 jfs-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 jfs-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 kernel-image-5.10.0-19-686-di | 5.10.149-2 | i386 kernel-image-5.10.0-19-686-pae-di | 5.10.149-2 | i386 kernel-image-5.10.0-19-amd64-di | 5.10.149-2 | amd64 kernel-image-5.10.0-19-arm64-di | 5.10.149-2 | arm64 leds-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 linux-image-5.10.0-19-686 | 5.10.149-2 | i386 linux-image-5.10.0-19-686-pae | 5.10.149-2 | i386 linux-image-5.10.0-19-amd64 | 5.10.149-2 | amd64 linux-image-5.10.0-19-arm64 | 5.10.149-2 | arm64 linux-image-5.10.0-19-cloud-amd64 | 5.10.149-2 | amd64 linux-image-5.10.0-19-cloud-arm64 | 5.10.149-2 | arm64 linux-image-5.10.0-19-rt-686-pae | 5.10.149-2 | i386 linux-image-5.10.0-19-rt-amd64 | 5.10.149-2 | amd64 linux-image-5.10.0-19-rt-arm64 | 5.10.149-2 | arm64 linux-signed-amd64 | 5.10.149+2 | source linux-signed-arm64 | 5.10.149+2 | source linux-signed-i386 | 5.10.149+2 | source loop-modules-5.10.0-19-686-di | 5.10.149-2 | i386 loop-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 loop-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 loop-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 md-modules-5.10.0-19-686-di | 5.10.149-2 | i386 md-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 md-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 md-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 mmc-core-modules-5.10.0-19-686-di | 5.10.149-2 | i386 mmc-core-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 mmc-core-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 mmc-modules-5.10.0-19-686-di | 5.10.149-2 | i386 mmc-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 mmc-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 mmc-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 mouse-modules-5.10.0-19-686-di | 5.10.149-2 | i386 mouse-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 mouse-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 mtd-core-modules-5.10.0-19-686-di | 5.10.149-2 | i386 mtd-core-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 mtd-core-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 mtd-core-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 multipath-modules-5.10.0-19-686-di | 5.10.149-2 | i386 multipath-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 multipath-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 multipath-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 nbd-modules-5.10.0-19-686-di | 5.10.149-2 | i386 nbd-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 nbd-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 nbd-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 nic-modules-5.10.0-19-686-di | 5.10.149-2 | i386 nic-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 nic-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 nic-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 nic-pcmcia-modules-5.10.0-19-686-di | 5.10.149-2 | i386 nic-pcmcia-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 nic-pcmcia-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 nic-shared-modules-5.10.0-19-686-di | 5.10.149-2 | i386 nic-shared-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 nic-shared-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 nic-shared-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 nic-usb-modules-5.10.0-19-686-di | 5.10.149-2 | i386 nic-usb-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 nic-usb-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 nic-usb-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 nic-wireless-modules-5.10.0-19-686-di | 5.10.149-2 | i386 nic-wireless-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 nic-wireless-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 nic-wireless-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 pata-modules-5.10.0-19-686-di | 5.10.149-2 | i386 pata-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 pata-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 pcmcia-modules-5.10.0-19-686-di | 5.10.149-2 | i386 pcmcia-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 pcmcia-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 pcmcia-storage-modules-5.10.0-19-686-di | 5.10.149-2 | i386 pcmcia-storage-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 pcmcia-storage-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 ppp-modules-5.10.0-19-686-di | 5.10.149-2 | i386 ppp-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 ppp-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 ppp-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 rfkill-modules-5.10.0-19-686-di | 5.10.149-2 | i386 rfkill-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 rfkill-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 sata-modules-5.10.0-19-686-di | 5.10.149-2 | i386 sata-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 sata-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 sata-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 scsi-core-modules-5.10.0-19-686-di | 5.10.149-2 | i386 scsi-core-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 scsi-core-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 scsi-core-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 scsi-modules-5.10.0-19-686-di | 5.10.149-2 | i386 scsi-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 scsi-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 scsi-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 scsi-nic-modules-5.10.0-19-686-di | 5.10.149-2 | i386 scsi-nic-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 scsi-nic-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 scsi-nic-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 serial-modules-5.10.0-19-686-di | 5.10.149-2 | i386 serial-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 serial-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 sound-modules-5.10.0-19-686-di | 5.10.149-2 | i386 sound-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 sound-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 speakup-modules-5.10.0-19-686-di | 5.10.149-2 | i386 speakup-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 speakup-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 squashfs-modules-5.10.0-19-686-di | 5.10.149-2 | i386 squashfs-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 squashfs-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 squashfs-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 udf-modules-5.10.0-19-686-di | 5.10.149-2 | i386 udf-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 udf-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 udf-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 uinput-modules-5.10.0-19-686-di | 5.10.149-2 | i386 uinput-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 uinput-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 uinput-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 usb-modules-5.10.0-19-686-di | 5.10.149-2 | i386 usb-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 usb-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 usb-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 usb-serial-modules-5.10.0-19-686-di | 5.10.149-2 | i386 usb-serial-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 usb-serial-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 usb-serial-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 usb-storage-modules-5.10.0-19-686-di | 5.10.149-2 | i386 usb-storage-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 usb-storage-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 usb-storage-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 xfs-modules-5.10.0-19-686-di | 5.10.149-2 | i386 xfs-modules-5.10.0-19-686-pae-di | 5.10.149-2 | i386 xfs-modules-5.10.0-19-amd64-di | 5.10.149-2 | amd64 xfs-modules-5.10.0-19-arm64-di | 5.10.149-2 | arm64 ------------------- Reason ------------------- [auto-cruft] old linux ABI ---------------------------------------------- ========================================================================= asterisk (1:16.28.0~dfsg-0+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload. * Fix CVE-2021-37706, CVE-2021-43299, CVE-2021-43300, CVE-2021-43301, CVE-2021-43302, CVE-2021-43303, CVE-2021-43804, CVE-2021-43845, CVE-2021-46837, CVE-2022-21722, CVE-2022-21723, CVE-2022-23608, CVE-2022-24763, CVE-2022-24764, CVE-2022-24786, CVE-2022-24792, CVE-2022-24793, CVE-2022-26498, CVE-2022-26499, CVE-2022-26651. Multiple security vulnerabilities have been found in Asterisk, an Open Source Private Branch Exchange. Buffer overflows and other programming errors could be exploited for information disclosure or the execution of arbitrary code. asterisk (1:16.23.0~dfsg+~cs6.10.40431411-1) unstable; urgency=medium . * embed project asterisk-opus as component; add patches 2015 2016 to integrate opus module with asterisk; integrate opus module with build rules; have asterisk-modules replace and break asterisk-opus * update copyright info: update coverage * relax to build-depend unversioned on libjansson-dev: required version satisfied in all supported Debian releases * build-depend on libneon27-dev (not libneon27-gnutls-dev, with libneon27-dev only as fallback); drop fallback build-dependencies for libcurl4-openssl-dev libradcli-dev * build-depend on liblua5.2-dev (not liblua5.1-0-dev) * build-depend on libcodec2-dev libfftw3-dev libsndfile1-dev asterisk (1:16.23.0~dfsg+~cs6.10.20220309-2) unstable; urgency=medium . * update debhelper script dh_asterisk: + fix move excess paragraphs from POD section NAME to DESCRIPTION + fix reference man page debhelper(7) (not bogus debhelper(1) + add POD section COPYRIGHT AND LICENSE + simplify POD section SYNOPSIS + drop POD sections OPTIONS (superfluous) and NOTES (bogus) + fix typo in POD section DESCRIPTION + extend POD section DESCRIPTION to mention dh-sequence-asterisk (inspired by POD of dh_perl_openssl) * provide virtual package asterisk-abi-* (not asterisk-*), and have dh_asterisk generate matching package variable ${asterisk:Depends} (not the core less intuitive ${asterisk:ABI}) * generate and install manpage for dh_asterisk; build-depend on perl * cherry-pick bugfix patches upstream; unfuzz remaining patches asterisk (1:16.23.0~dfsg+~cs6.10.20220309-1) unstable; urgency=medium . * finalize and install debhelper script dh_asterisk; have asterisk-dev depend on debhelper perl:any, and provide virtual package dh-sequence-asterisk * relax to generate temporary PJPROJECT tarball sloppily: reproducibility or stable md5sum unneeded * fix avoid insecure hardcoded path below /tmp during build * rename and renumber patches; add file debian/patches/README to source documenting patch naming micro policy * drop vp8 patch, superseded by package asterisk-opus * embed project asterisk-amr as component; drop patch amr * embed project mp3 as component; drop patch mpglib * update copyright info: + fix avoid bdimad files from embedded PJPROJECT when repackaging upstream source: not freely licensed + update coverage * unfuzz patches * integrated embedded project mp3 with build rules * add patches 2011 2012 to integrate module amr with asterisk; update build rules to integrate module amr code files * add patch 2013 to integrate mp3 module with asterisk; update build rules to integrate mp3 module * add/update DEP-3 patch headers * add patch 2014 to avoid non-free PJPROJECT audio device driver bdimad asterisk (1:16.23.0~dfsg+~2.10-1) unstable; urgency=medium . [ upstream ] * new release(s) . [ Jonas Smedegaard ] * update git-buildpackage config: + filter-out any .git* file + use DEP14 branch naming scheme + add usage comment * resolve PJPROJECT version from embedded source * update copyright info: update coverage * drop patches cherry-picked upstream now applied * update and unfuzz patches * fix relax autopkgtest: set allow-stderr * stop set obsolete menuselect option codec_opus_open_source asterisk (1:16.16.1~dfsg+~2.10-2) unstable; urgency=medium . * fix sysV init file to align with mariadb (not mysql); closes: bug#1003925, thanks to Roel van Meer * fix silently broken patch systemd; closes: bug#985314, thanks to Sergio Durigan Junior * unfuzz patches, with shortening quilt options * Trim trailing whitespace. * Use secure URI in Homepage field. * Update renamed lintian tag names in lintian overrides. * Drop transition for old debug package migration. * stop set CFLAGS=-fgnu89-inline, as GCC 5.x was supported upstream since late 2015 (see also bug#777782) * explicitly disable BUILD_NATIVE, and stop set CFLAGS and LDFLAGS in configure (only in make menuselect) * tighten bug closures in changelog, for slightly better readability and to avoid confusing lintian-brush * stop export build flags: they are passed as arguments * let dh_auto_config resolve core configure options * revive upstream optimization flags unless DEB_BUILD_OPTIONS=noopt * support DEB_BUILD_OPTIONS=terse * fix install file CHANGES as upstream changelog, and more detailed ChangeLog only with asterisk-doc * use debhelper compatibility level 13 (not 10); stop install duplicates in package asterisk-doc now that its install path coincide with package asterisk; build-depend on debhelper-compat (not debhelper) * adapt install routines and helper scripts to use multiarch paths; add NEWS entry about this change * fix install phoneprov XML files * explicitly list a few images, contrib scripts and sample website as not-installed * fix install a manpage (not corresponding script) into manpage directory * install main header file only below /usr/include (i.e. drop transitional symlinking done in 2008) * install most possible manpages from upstream-installed locations, to ease detecting missed install files * update copyright info: + use SPDX shortname Apache-2.0 + drop unused License section LGPL-2.1 + fix Files section for codecs/gsm, covering both left-truncating wildcard and an explicit file overriding right-truncating wildcard, to list it _after_ right-truncating wildcard Files sections * fix have asterisk pre-depend on misc:Pre-Depends, needed by systemd calls in maintainer scripts asterisk (1:16.16.1~dfsg+~2.10-1) unstable; urgency=medium . * update copyright info: + use Reference field (not License-Reference); tighten lintian overrides + fix add License fields GPL-2+ GPL-3+ + fix interpret unversioned GPL/LGPL to mean any version + add comment about ambiguous statement for file include/jitterbuf.h + normalize copyright holders lists + fix list all wildcard directories (i.e. right truncation) before wildcard files (i.e. left truncation) + normalize files lists + add coverage for my packaging contributions + update coverage + refine source repackaging hints: stop avoid files no longer included upstream exclude non-DFSG pjproject files + use more SPDX(ish) shortnames + sort License sections alphabetically + fix cover pjproject files; drop non-autoritative file debian/copyright.pjproject + update coverage + declare pjproject source URI * update watch file: + stop force repackaging; stop set compression + set dversionmangle=auto + set pgpmode=auto (and stop set pgpsigurlmangle) + tighten match pattern + update usage comment * embed pjproject: + define as component with git-buildpackage and uscan + build from embedded files + stop include manually prepared embedded tarball + drop obsolete patch autoreconf-pjproject * simplify source helper script copyright-check * drop file README.source from source: packaging no longer non-standard asterisk (1:16.16.1~dfsg-4) unstable; urgency=medium . [ Utkarsh Gupta ] * Set default systemd config to avoid console output to syslog. (Closes: #985314, #971090) asterisk (1:16.16.1~dfsg-3) unstable; urgency=medium . [ Bernhard Schmidt ] * Cherry-Pick app_mp3: Force output to 16 bits in mpg123. Thanks to Jens Bürger (Closes: #996402) . [ Athos Ribeiro ] * Fix missing build of the AMR codec, add autopkgtest (Closes: #986013) . [ Hugh McMaster ] * Cherry-pick an upstream patch to remove the AC_HEADER_STDC macro from configure.ac. The macro is obsolete and a no-op with autoconf 2.70 (Closes: #997136) asterisk (1:16.16.1~dfsg-2) unstable; urgency=high . * CVE-2021-32558 / AST-2021-008 (Closes: #991710) If the IAX2 channel driver receives a packet that contains an unsupported media format it can cause a crash to occur in Asterisk * CVE-2021-32686 / AST-2021-009 (Closes: #991931) pjproject/pjsip: crash when SSL socket destroyed during handshake awstats (7.8-2+deb11u1) bullseye; urgency=medium . * QA upload. * fix cross site scripting (CVE-2022-46391) (Closes: #1025410) barbican (1:11.0.0-3+deb11u1) bullseye-security; urgency=medium . * Add increase_DEFAULT_MAX_SECRET_BYTES.patch. * CVE-2022-3100: access policy bypass via query string injection. Added upstream patch: query_string_were_mistakenly_being_used_in_the_....patch (Closes: #1021139). base-files (11.1+deb11u6) bullseye; urgency=medium . * Change /etc/debian_version to 11.6, for Debian 11.6 point release. batik (1.12-4+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-41704 and CVE-2022-42890: It was discovered that Apache Batik, an SVG library for Java, allowed attackers to run arbitrary Java code by processing a malicious SVG file. bcel (6.5.0-1+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-34169: The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. In Debian the vulnerable code is in the bcel source package. (Closes: #1015860) bind9 (1:9.16.33-1~deb11u1) bullseye-security; urgency=high . * New upstream version 9.16.33 - CVE-2022-2795: Processing large delegations may severely degrade resolver performance - CVE-2022-2881: Buffer overread in statistics channel code - CVE-2022-2906: Memory leaks in code handling Diffie-Hellman key exchange via TKEY RRs (OpenSSL 3.0.0+ only) - CVE-2022-3080: BIND 9 resolvers configured to answer from stale cache with zero stale-answer-client-timeout may terminate unexpectedly - CVE-2022-38177: Memory leak in ECDSA DNSSEC verification code - CVE-2022-38178: Memory leaks in EdDSA DNSSEC verification code * Drop libldap2-dev from Build-Depends (Closes: #1008021) * Add runtime dependency on libuv1 >= 1.40.0 (Closes: #1009889) binfmt-support (2.2.1-1+deb11u1) bullseye; urgency=medium . * Run binfmt-support.service after systemd-binfmt.service (thanks, Michael Biebl; closes: #1012154, #1021822). cacti (1.2.16+ds1-2+deb11u1) bullseye-security; urgency=medium . * Add 7f0e16312dd5ce20f93744ef8b9c3b0f1ece2216.patch to fix CVE-2022-46169 (Closes: #1025648) * Add two patches to fix CVE-2022-0730 (Closes: #1008693) * Update configuration template for CVE-2022-46169 chromium (108.0.5359.94-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-4262: Type Confusion in V8. Reported by Clement Lecigne of Google's Threat Analysis Group. chromium (108.0.5359.71-2) unstable; urgency=high . * Fix bullseye/mulodic.patch to actually work right on 32-bit platforms. Again. . [ Timothy Pearson ] * Regenerate libaom configuration for ppc64el chromium (108.0.5359.71-2~deb11u1) bullseye-security; urgency=high . * Fix bullseye/mulodic.patch to actually work right on 32-bit platforms. Again. . [ Timothy Pearson ] * Regenerate libaom configuration for ppc64el . chromium (108.0.5359.71-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-4174: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2022-4175: Use after free in Camera Capture. Reported by Leecraso and Guang Gong of 360 Alpha Lab. - CVE-2022-4176: Out of bounds write in Lacros Graphics. Reported by @ginggilBesel. - CVE-2022-4177: Use after free in Extensions. Reported by Chaoyuan Peng (@ret2happy). - CVE-2022-4178: Use after free in Mojo. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-4179: Use after free in Audio. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-4180: Use after free in Mojo. Reported by Anonymous. - CVE-2022-4181: Use after free in Forms. Reported by Aviv A. - CVE-2022-4182: Inappropriate implementation in Fenced Frames. Reported by Peter Nemeth. - CVE-2022-4183: Insufficient policy enforcement in Popup Blocker. Reported by David Sievers. - CVE-2022-4184: Insufficient policy enforcement in Autofill. Reported by Ahmed ElMasry. - CVE-2022-4185: Inappropriate implementation in Navigation. Reported by James Lee (@Windowsrcer). - CVE-2022-4186: Insufficient validation of untrusted input in Downloads. Reported by Luan Herrera (@lbherrera_). - CVE-2022-4187: Insufficient policy enforcement in DevTools. Reported by Axel Chong. - CVE-2022-4188: Insufficient validation of untrusted input in CORS. Reported by Philipp Beer (TU Wien). - CVE-2022-4189: Insufficient policy enforcement in DevTools. Reported by NDevTK. - CVE-2022-4190: Insufficient data validation in Directory. Reported by Axel Chong. - CVE-2022-4191: Use after free in Sign-In. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2022-4192: Use after free in Live Caption. Reported by Samet Bekmezci @sametbekmezci. - CVE-2022-4193: Insufficient policy enforcement in File System API. Reported by Axel Chong. - CVE-2022-4194: Use after free in Accessibility. Reported by Anonymous. - CVE-2022-4195: Insufficient policy enforcement in Safe Browsing. Reported by Eric Lawrence of Microsoft. * d/copyright: - drop multiple ninja executables from upstream tarball. - Stop deleting chrome/test/data/*, since it's all just empty directories except for one BUILD.gn that is required to build. * d/scripts/unbundle: build against the bundled absl_utility. * d/patches: - upstream/fix-missing-cmath.patch: drop, merged upstream. - fixes/angle-wayland.patch: drop, merged upstream. - fixes/fix-arm-vfpv3-d16-libaom.patch: drop, merged upstream. - disable/unrar.patch: refresh due to 7z support added. - ppc64le/workarounds/HACK-third_party-libvpx-use-generic-gnu.patch: refresh for loongarch update. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: drop half of patch as upstream removed duplicate code. - fixes/disable-cxx20.patch: switch clang complication back to the c++17 standard, as c++20 breaks linking. chromium (108.0.5359.71-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-4174: Type Confusion in V8. Reported by Zhenghang Xiao (@Kipreyyy). - CVE-2022-4175: Use after free in Camera Capture. Reported by Leecraso and Guang Gong of 360 Alpha Lab. - CVE-2022-4176: Out of bounds write in Lacros Graphics. Reported by @ginggilBesel. - CVE-2022-4177: Use after free in Extensions. Reported by Chaoyuan Peng (@ret2happy). - CVE-2022-4178: Use after free in Mojo. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-4179: Use after free in Audio. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-4180: Use after free in Mojo. Reported by Anonymous. - CVE-2022-4181: Use after free in Forms. Reported by Aviv A. - CVE-2022-4182: Inappropriate implementation in Fenced Frames. Reported by Peter Nemeth. - CVE-2022-4183: Insufficient policy enforcement in Popup Blocker. Reported by David Sievers. - CVE-2022-4184: Insufficient policy enforcement in Autofill. Reported by Ahmed ElMasry. - CVE-2022-4185: Inappropriate implementation in Navigation. Reported by James Lee (@Windowsrcer). - CVE-2022-4186: Insufficient validation of untrusted input in Downloads. Reported by Luan Herrera (@lbherrera_). - CVE-2022-4187: Insufficient policy enforcement in DevTools. Reported by Axel Chong. - CVE-2022-4188: Insufficient validation of untrusted input in CORS. Reported by Philipp Beer (TU Wien). - CVE-2022-4189: Insufficient policy enforcement in DevTools. Reported by NDevTK. - CVE-2022-4190: Insufficient data validation in Directory. Reported by Axel Chong. - CVE-2022-4191: Use after free in Sign-In. Reported by Jaehun Jeong(@n3sk) of Theori. - CVE-2022-4192: Use after free in Live Caption. Reported by Samet Bekmezci @sametbekmezci. - CVE-2022-4193: Insufficient policy enforcement in File System API. Reported by Axel Chong. - CVE-2022-4194: Use after free in Accessibility. Reported by Anonymous. - CVE-2022-4195: Insufficient policy enforcement in Safe Browsing. Reported by Eric Lawrence of Microsoft. * d/copyright: - drop multiple ninja executables from upstream tarball. - Stop deleting chrome/test/data/*, since it's all just empty directories except for one BUILD.gn that is required to build. * d/scripts/unbundle: build against the bundled absl_utility. * d/patches: - upstream/fix-missing-cmath.patch: drop, merged upstream. - fixes/angle-wayland.patch: drop, merged upstream. - fixes/fix-arm-vfpv3-d16-libaom.patch: drop, merged upstream. - disable/unrar.patch: refresh due to 7z support added. - ppc64le/workarounds/HACK-third_party-libvpx-use-generic-gnu.patch: refresh for loongarch update. - ppc64le/third_party/use-sysconf-page-size-on-ppc64.patch: drop half of patch as upstream removed duplicate code. - fixes/disable-cxx20.patch: switch clang complication back to the c++17 standard, as c++20 breaks linking. chromium (107.0.5304.121-1) unstable; urgency=high . * New upstream security release. - CVE-2022-4135: Heap buffer overflow in GPU. Reported by Clement Lecigne of Google's Threat Analysis Group on 2022-11-22 chromium (107.0.5304.121-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-4135: Heap buffer overflow in GPU. Reported by Clement Lecigne of Google's Threat Analysis Group on 2022-11-22 . chromium (107.0.5304.110-2) unstable; urgency=high . * Fix bullseye/mulodic.patch to actually work right. Sigh. chromium (107.0.5304.110-2) unstable; urgency=high . * Fix bullseye/mulodic.patch to actually work right. Sigh. chromium (107.0.5304.110-1) unstable; urgency=high . * New upstream security release. - CVE-2022-3885: Use after free in V8. Reported by gzobqq@. - CVE-2022-3886: Use after free in Speech Recognition. - CVE-2022-3887: Use after free in Web Workers. Reported by anonymous. - CVE-2022-3888: Use after free in WebCodecs. Reported by Peter Nemeth. - CVE-2022-3889: Type Confusion in V8. Reported by anonymous. - CVE-2022-3890: Heap buffer overflow in Crashpad. Reported by anonymous. * Clean up old crash dump files on launch (closes: #1015931). chromium (107.0.5304.110-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-3885: Use after free in V8. Reported by gzobqq@. - CVE-2022-3886: Use after free in Speech Recognition. - CVE-2022-3887: Use after free in Web Workers. Reported by anonymous. - CVE-2022-3888: Use after free in WebCodecs. Reported by Peter Nemeth. - CVE-2022-3889: Type Confusion in V8. Reported by anonymous. - CVE-2022-3890: Heap buffer overflow in Crashpad. Reported by anonymous. * Clean up old crash dump files on launch (closes: #1015931). * debian/patches: - bullseye/mulodic.patch: (hopefully!) fix FTBFS on bullseye under i386 and armhf. chromium (107.0.5304.87-1) unstable; urgency=high . * New upstream security release. - CVE-2022-3723: Type Confusion in V8. Reported by Jan Vojtěšek, Milánek, and Przemek Gmerek of Avast. * Revert v4l2 enable for arm platforms until a build error is fixed. chromium (107.0.5304.87-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-3723: Type Confusion in V8. Reported by Jan Vojtěšek, Milánek, and Przemek Gmerek of Avast. * Revert v4l2 enable for arm platforms until a build error is fixed. chromium (107.0.5304.68-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-3652: Type Confusion in V8. Reported by srodulv and ZNMchtss at S.S.L Team. - CVE-2022-3653: Heap buffer overflow in Vulkan. Reported by SeongHwan Park (SeHwa). - CVE-2022-3654: Use after free in Layout. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-3655: Heap buffer overflow in Media Galleries. Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3656: Insufficient data validation in File System. Reported by Ron Masas, Imperva. - CVE-2022-3657: Use after free in Extensions. Reported by Omri Bushari, Talon Cyber Security. - CVE-2022-3658: Use after free in Feedback service on Chrome OS. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3659: Use after free in Accessibility. Reported by @ginggilBesel. - CVE-2022-3660: Inappropriate implementation in Full screen mode. Reported by Irvan Kurniawan (sourc7). - CVE-2022-3661: Insufficient data validation in Extensions. Reported by Young Min Kim (@ylemkimon), CompSec Lab at Seoul National University. * Disable building against QT5 (for now). https://groups.google.com/a/chromium.org/g/chromium-packagers/c/-2VGexQAK6w * debian/copyright: - delete third_party/dawn/tools/golang binaries. * debian/patches: - upstream/armhf-ftbfs.patch: drop, merged upstream. - upstream/fix-nullptr-qual.patch: drop, merged upstream. - disable/catapult.patch: delete add'l blink reference to catapult. - bullseye/clang13.patch: refresh for minor upstream changes. - ppc64le/workarounds/HACK-third_party-libvpx-use-generic-gnu.patch: refresh - disable/clang-version-check.patch: added to fix build failure. Needs to go upstream. - ppc64le/workarounds/HACK-debian-clang-disable-skia-musttail.patch: drop, upstream skia stopped using clang::musttail. - upstream/re-fix-tflite.patch: re-add a build fix that upstream lost. . [ Timothy Pearson ] * regenerate libaom configuration on ppc64el systems. chromium (107.0.5304.68-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2022-3652: Type Confusion in V8. Reported by srodulv and ZNMchtss at S.S.L Team. - CVE-2022-3653: Heap buffer overflow in Vulkan. Reported by SeongHwan Park (SeHwa). - CVE-2022-3654: Use after free in Layout. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-3655: Heap buffer overflow in Media Galleries. Reported by koocola(@alo_cook) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3656: Insufficient data validation in File System. Reported by Ron Masas, Imperva. - CVE-2022-3657: Use after free in Extensions. Reported by Omri Bushari, Talon Cyber Security. - CVE-2022-3658: Use after free in Feedback service on Chrome OS. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3659: Use after free in Accessibility. Reported by @ginggilBesel. - CVE-2022-3660: Inappropriate implementation in Full screen mode. Reported by Irvan Kurniawan (sourc7). - CVE-2022-3661: Insufficient data validation in Extensions. Reported by Young Min Kim (@ylemkimon), CompSec Lab at Seoul National University. * Disable building against QT5 (for now). https://groups.google.com/a/chromium.org/g/chromium-packagers/c/-2VGexQAK6w * debian/copyright: - delete third_party/dawn/tools/golang binaries. * debian/patches: - upstream/armhf-ftbfs.patch: drop, merged upstream. - upstream/fix-nullptr-qual.patch: drop, merged upstream. - disable/catapult.patch: delete add'l blink reference to catapult. - bullseye/clang13.patch: refresh for minor upstream changes. - ppc64le/workarounds/HACK-third_party-libvpx-use-generic-gnu.patch: refresh - disable/clang-version-check.patch: added to fix build failure. Needs to go upstream. - ppc64le/workarounds/HACK-debian-clang-disable-skia-musttail.patch: drop, upstream skia stopped using clang::musttail. - upstream/re-fix-tflite.patch: re-add a build fix that upstream lost. . [ Timothy Pearson ] * regenerate libaom configuration on ppc64el systems. chromium (106.0.5249.119-1) unstable; urgency=high . * New upstream security release. - CVE-2022-3445: Use after free in Skia. Reported by Nan Wang (@eternalsakura13) and Yong Liu of 360 Vulnerability Research Institute on 2022-09-16 - CVE-2022-3446: Heap buffer overflow in WebSQL. Reported by Kaijie Xu (@kaijieguigui) on 2022-09-26 - CVE-2022-3447: Inappropriate implementation in Custom Tabs. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) on 2022-09-22 - CVE-2022-3448: Use after free in Permissions API. Reported by raven at KunLun lab on 2022-09-13 - CVE-2022-3449: Use after free in Safe Browsing. Reported by asnine on 2022-09-17 - CVE-2022-3450: Use after free in Peer Connection. Reported by Anonymous on 2022-09-30 chromium (106.0.5249.119-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-3445: Use after free in Skia. Reported by Nan Wang (@eternalsakura13) and Yong Liu of 360 Vulnerability Research Institute on 2022-09-16 - CVE-2022-3446: Heap buffer overflow in WebSQL. Reported by Kaijie Xu (@kaijieguigui) on 2022-09-26 - CVE-2022-3447: Inappropriate implementation in Custom Tabs. Reported by Narendra Bhati of Suma Soft Pvt. Ltd. Pune (India) on 2022-09-22 - CVE-2022-3448: Use after free in Permissions API. Reported by raven at KunLun lab on 2022-09-13 - CVE-2022-3449: Use after free in Safe Browsing. Reported by asnine on 2022-09-17 - CVE-2022-3450: Use after free in Peer Connection. Reported by Anonymous on 2022-09-30 . chromium (106.0.5249.103-2) unstable; urgency=low . * Reduce baseline compatibility for ppc64el builds from POWER9 to POWER8. This matches the current Debian build farm. . chromium (106.0.5249.103-1) unstable; urgency=medium . * New upstream release. * Add ppc64el patches maintained by me, and enable builds for ppc64el (closes #1005083). chromium (106.0.5249.103-2) unstable; urgency=low . * Reduce baseline compatibility for ppc64el builds from POWER9 to POWER8. This matches the current Debian build farm. chromium (106.0.5249.103-1) unstable; urgency=medium . * New upstream release. * Add ppc64el patches maintained by me, and enable builds for ppc64el (closes #1005083). chromium (106.0.5249.91-1) unstable; urgency=high . * New upstream security release. - CVE-2022-3370: Use after free in Custom Elements. Reported by Aviv A. - CVE-2022-3373: Out of bounds write in V8. Reported by Tibor Klajnscek. chromium (106.0.5249.91-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-3370: Use after free in Custom Elements. Reported by Aviv A. - CVE-2022-3373: Out of bounds write in V8. Reported by Tibor Klajnscek. chromium (106.0.5249.61-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-3304: Use after free in CSS. Reported by Anonymous. - CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools. Reported by NDevTK. - CVE-2022-3305: Use after free in Survey. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3306: Use after free in Survey. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3307: Use after free in Media. Reported by Anonymous Telecommunications Corp. Ltd. - CVE-2022-3308: Insufficient policy enforcement in Developer Tools. Reported by Andrea Cappa (zi0Black) @ Shielder. - CVE-2022-3309: Use after free in Assistant. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. - CVE-2022-3310: Insufficient policy enforcement in Custom Tabs. Reported by Ashwin Agrawal from Optus, Sydney. - CVE-2022-3311: Use after free in Import. Reported by Samet Bekmezci @sametbekmezci. - CVE-2022-3312: Insufficient validation of untrusted input in VPN. Reported by Andr.Ess. - CVE-2022-3313: Incorrect security UI in Full Screen. Reported by Irvan Kurniawan (sourc7). - CVE-2022-3314: Use after free in Logging. Reported by Anonymous. - CVE-2022-3315: Type confusion in Blink. Reported by Anonymous. - CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing. Reported by Sven Dysthe (@svn_dy). - CVE-2022-3317: Insufficient validation of untrusted input in Intents. Reported by Hafiizh. - CVE-2022-3318: Use after free in ChromeOS Notifications. Reported by GraVity0. * debian/patches: - disable/angle-perftests.patch: drop most of patch. build_angle_perftests=false is set in d/rules, so no need to patch it and its dependencies. - upstream/browser-finder.patch: drop, merged upstream. - upstream/disk-cache.patch: drop, merged upstream. - upstream/masklayer-geom.patch: drop, merged upstream. - fixes/tflite.patch: drop, merged upstream. - bullseye/clang13.patch: update for upstream switching from one unsupported clang warning flag to another. - disable/catapult.patch: refresh. - disable/installer.patch: drop, as there's no real need to delete chrome/install_static; there's no licensing issues and it's only actually built on windows. - upstream/fix-missing-cmath.patch: added from upstream to fix ftbfs. - upstream/fix-nullptr-qual.patch: added from upstream to fix ftbfs. - fixes/fix-arm-vfpv3-d16-libaom.patch: add to fix a problem that was currently papered over by disabling libaom on arm. This new patch (hopefully) allows libaom to be built for the armhf arch. - disable/libaom-arm.patch: drop now that we've fixed libaom on arm. - system/event.patch: remove some old unused bits that patch gn. * Stop deleting chrome/install_static in d/copyright, and also start deleting third party libraries that we began linking to in v105 as well as tools/gn. * Remove mgilbert as an uploader; thanks for all your work on chromium packaging! chromium (106.0.5249.61-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2022-3304: Use after free in CSS. Reported by Anonymous. - CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools. Reported by NDevTK. - CVE-2022-3305: Use after free in Survey. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3306: Use after free in Survey. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3307: Use after free in Media. Reported by Anonymous Telecommunications Corp. Ltd. - CVE-2022-3308: Insufficient policy enforcement in Developer Tools. Reported by Andrea Cappa (zi0Black) @ Shielder. - CVE-2022-3309: Use after free in Assistant. Reported by zh1x1an1221 of Ant Group Tianqiong Security Lab. - CVE-2022-3310: Insufficient policy enforcement in Custom Tabs. Reported by Ashwin Agrawal from Optus, Sydney. - CVE-2022-3311: Use after free in Import. Reported by Samet Bekmezci @sametbekmezci. - CVE-2022-3312: Insufficient validation of untrusted input in VPN. Reported by Andr.Ess. - CVE-2022-3313: Incorrect security UI in Full Screen. Reported by Irvan Kurniawan (sourc7). - CVE-2022-3314: Use after free in Logging. Reported by Anonymous. - CVE-2022-3315: Type confusion in Blink. Reported by Anonymous. - CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing. Reported by Sven Dysthe (@svn_dy). - CVE-2022-3317: Insufficient validation of untrusted input in Intents. Reported by Hafiizh. - CVE-2022-3318: Use after free in ChromeOS Notifications. Reported by GraVity0. * debian/patches: - disable/angle-perftests.patch: drop most of patch. build_angle_perftests=false is set in d/rules, so no need to patch it and its dependencies. - upstream/browser-finder.patch: drop, merged upstream. - upstream/disk-cache.patch: drop, merged upstream. - upstream/masklayer-geom.patch: drop, merged upstream. - fixes/tflite.patch: drop, merged upstream. - bullseye/clang13.patch: update for upstream switching from one unsupported clang warning flag to another. - disable/catapult.patch: refresh. - disable/installer.patch: drop, as there's no real need to delete chrome/install_static; there's no licensing issues and it's only actually built on windows. - upstream/fix-missing-cmath.patch: added from upstream to fix ftbfs. - upstream/fix-nullptr-qual.patch: added from upstream to fix ftbfs. - fixes/fix-arm-vfpv3-d16-libaom.patch: add to fix a problem that was currently papered over by disabling libaom on arm. This new patch (hopefully) allows libaom to be built for the armhf arch. - disable/libaom-arm.patch: drop now that we've fixed libaom on arm. - system/event.patch: remove some old unused bits that patch gn. * Stop deleting chrome/install_static in d/copyright, and also start deleting third party libraries that we began linking to in v105 as well as tools/gn. chromium (105.0.5195.125-1) unstable; urgency=high . * New upstream security release. - CVE-2022-3195: Out of bounds write in Storage. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute. - CVE-2022-3196: Use after free in PDF. Reported by triplepwns. - CVE-2022-3197: Use after free in PDF. Reported by triplepwns. - CVE-2022-3198: Use after free in PDF. Reported by MerdroidSG. - CVE-2022-3199: Use after free in Frames. Reported by Anonymous. - CVE-2022-3200: Heap buffer overflow in Internals. Reported by Richard Lorenz, SAP. - CVE-2022-3201: Insufficient validation of untrusted input in DevTools. Reported by NDevTK chromium (105.0.5195.125-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-3195: Out of bounds write in Storage. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute. - CVE-2022-3196: Use after free in PDF. Reported by triplepwns. - CVE-2022-3197: Use after free in PDF. Reported by triplepwns. - CVE-2022-3198: Use after free in PDF. Reported by MerdroidSG. - CVE-2022-3199: Use after free in Frames. Reported by Anonymous. - CVE-2022-3200: Heap buffer overflow in Internals. Reported by Richard Lorenz, SAP. - CVE-2022-3201: Insufficient validation of untrusted input in DevTools. Reported by NDevTK chromium (105.0.5195.102-1) unstable; urgency=high . * New upstream security release. - CVE-2022-3075: Insufficient data validation in Mojo. * Update the cpu check to allow pni instead of sse3 (closes: #1018937). * Enable v4l2 for arm platforms. This also disables VA-API on arm64, so if that breaks things let me know. Thanks Eschenbacher.Stefan@Scheidt-Bachmann.de for the patch (#1011346). * debian/patches: - upstream/armhf-ftbfs.patch: fix FTBFS introduced with v105 on armhf. chromium (105.0.5195.102-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-3075: Insufficient data validation in Mojo. * Update the cpu check to allow pni instead of sse3 (closes: #1018937). * debian/patches: - upstream/armhf-ftbfs.patch: fix FTBFS introduced with v105 on armhf. chromium (105.0.5195.52-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-3038: Use after free in Network Service. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-3039: Use after free in WebSQL. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3040: Use after free in Layout. Reported by Anonymous. - CVE-2022-3041: Use after free in WebSQL. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute. - CVE-2022-3042: Use after free in PhoneHub. Reported by koocola (@alo_cook) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3043: Heap buffer overflow in Screen Capture. Reported by @ginggilBesel. - CVE-2022-3044: Inappropriate implementation in Site Isolation. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research - CVE-2022-3045: Insufficient validation of untrusted input in V8. Reported by Ben Noordhuis . - CVE-2022-3046: Use after free in Browser Tag. Reported by Rong Jian of VRI. - CVE-2022-3071: Use after free in Tab Strip. Reported by @ginggilBesel. - CVE-2022-3047: Insufficient policy enforcement in Extensions API. Reported by Maurice Dauer. - CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen. Reported by Andr.Ess. - CVE-2022-3049: Use after free in SplitScreen. Reported by @ginggilBesel. - CVE-2022-3050: Heap buffer overflow in WebUI. Reported by Zhihua Yao of KunLun Lab. - CVE-2022-3051: Heap buffer overflow in Exosphere. Reported by @ginggilBesel. - CVE-2022-3052: Heap buffer overflow in Window Manager. Reported by Khalil Zhani. - CVE-2022-3053: Inappropriate implementation in Pointer Lock. Reported by Jesper van den Ende (Pelican Party Studios). - CVE-2022-3054: Insufficient policy enforcement in DevTools. Reported by Kuilin Li. - CVE-2022-3055: Use after free in Passwords. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3056: Insufficient policy enforcement in Content Security Policy. Reported by Anonymous. - CVE-2022-3057: Inappropriate implementation in iframe Sandbox. Reported by Gareth Heyes. - CVE-2022-3058: Use after free in Sign-In Flow. Reported by raven at KunLun lab. * Drop workaround for lack of older clang's -ffile-prefix-map. This should make reproducible builds happy. * debian/copyright: - Update for new libevent location (moved out of base/). - libopenjpeg20 -> libopenjpeg * debian/patches: - debianization/support-i386.patch: refresh. - disable/catapult.patch: refresh. - disable/libaom-arm.patch: refresh. - system/event.patch: update for new libevent location. - system/openjpeg.patch: refresh. - bullseye/clang13.patch: drop part of patch dropped upstream. - upstream/disk-cache.patch: build fix pulled from upstream. - upstream/browser-finder.patch: build fix pulled from upstream. - upstream/masklayer-geom.patch: build fix pulled from upstream. - system/jsoncpp.patch: drop, merged upstream. - fixes/angle-wayland: build fix due to mismatched wayland headers on sid. Only needed until angle updates its copy of wayland. - disable/welcome-page.patch: drop. Upstream fixed the original issue some time ago, and this new version finally cleaned up the workaround. - fixes/connection-message.patch: drop it. I looked at sending this upstream, but the original extension doesn't exist any more, and chromium properly prints an error if a proxy is unreachable. If you can still reproduce the issue (described in http://bugs.debian.org/864539), let me know so I can get it fixed upstream. * debian/scripts/unbundle: upstream tripled the number of (previously vendored) libraries that we can use system versions of. However, the majority of them are either not in bullseye or are too old, so we'll have to wait to use the debian versions for the ones not newly added as build-deps. * Disable optimize_webui, due to a build failure using nodejs from bullseye. I'll reenable this when it either gets fixed or we're done with bullseye security support. * Remove sse3-support dependency and just refuse to run if SSE3 is not present. Breaking via preinst script isn't appropriate for packages that might be installed by default (eg, by Debian Edu). * debian/control: add build-deps for brotli, libdouble-conversion-dev, libwoff-dev, and libxnvctrl-dev (closes: #987292). * Rework default search engine stuff. People did not like the "Your browser is managed" and "Your administrator can change your browser setup remotely" messages, which are admittedly alarming. Instead of using /etc/chromium/policies/recommended/duckduckgo.json, delete that and use /etc/chromium/master_preferences instead. chromium (105.0.5195.52-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2022-3038: Use after free in Network Service. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-3039: Use after free in WebSQL. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3040: Use after free in Layout. Reported by Anonymous. - CVE-2022-3041: Use after free in WebSQL. Reported by Ziling Chen and Nan Wang(@eternalsakura13) of 360 Vulnerability Research Institute. - CVE-2022-3042: Use after free in PhoneHub. Reported by koocola (@alo_cook) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3043: Heap buffer overflow in Screen Capture. Reported by @ginggilBesel. - CVE-2022-3044: Inappropriate implementation in Site Isolation. Reported by Lucas Pinheiro, Microsoft Browser Vulnerability Research - CVE-2022-3045: Insufficient validation of untrusted input in V8. Reported by Ben Noordhuis . - CVE-2022-3046: Use after free in Browser Tag. Reported by Rong Jian of VRI. - CVE-2022-3071: Use after free in Tab Strip. Reported by @ginggilBesel. - CVE-2022-3047: Insufficient policy enforcement in Extensions API. Reported by Maurice Dauer. - CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen. Reported by Andr.Ess. - CVE-2022-3049: Use after free in SplitScreen. Reported by @ginggilBesel. - CVE-2022-3050: Heap buffer overflow in WebUI. Reported by Zhihua Yao of KunLun Lab. - CVE-2022-3051: Heap buffer overflow in Exosphere. Reported by @ginggilBesel. - CVE-2022-3052: Heap buffer overflow in Window Manager. Reported by Khalil Zhani. - CVE-2022-3053: Inappropriate implementation in Pointer Lock. Reported by Jesper van den Ende (Pelican Party Studios). - CVE-2022-3054: Insufficient policy enforcement in DevTools. Reported by Kuilin Li. - CVE-2022-3055: Use after free in Passwords. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute. - CVE-2022-3056: Insufficient policy enforcement in Content Security Policy. Reported by Anonymous. - CVE-2022-3057: Inappropriate implementation in iframe Sandbox. Reported by Gareth Heyes. - CVE-2022-3058: Use after free in Sign-In Flow. Reported by raven at KunLun lab. * Drop workaround for lack of older clang's -ffile-prefix-map. This should make reproducible builds happy. * debian/copyright: - Update for new libevent location (moved out of base/). - libopenjpeg20 -> libopenjpeg * debian/patches: - debianization/support-i386.patch: refresh. - disable/catapult.patch: refresh. - disable/libaom-arm.patch: refresh. - system/event.patch: update for new libevent location. - system/openjpeg.patch: refresh. - bullseye/clang13.patch: drop part of patch dropped upstream. - upstream/disk-cache.patch: build fix pulled from upstream. - upstream/browser-finder.patch: build fix pulled from upstream. - upstream/masklayer-geom.patch: build fix pulled from upstream. - system/jsoncpp.patch: drop, merged upstream. - fixes/angle-wayland: build fix due to mismatched wayland headers on sid. Only needed until angle updates its copy of wayland. - disable/welcome-page.patch: drop. Upstream fixed the original issue some time ago, and this new version finally cleaned up the workaround. - fixes/connection-message.patch: drop it. I looked at sending this upstream, but the original extension doesn't exist any more, and chromium properly prints an error if a proxy is unreachable. If you can still reproduce the issue (described in http://bugs.debian.org/864539), let me know so I can get it fixed upstream. * debian/scripts/unbundle: upstream tripled the number of (previously vendored) libraries that we can use system versions of. However, the majority of them are either not in bullseye or are too old, so we'll have to wait to use the debian versions for the ones not newly added as build-deps. * Disable optimize_webui, due to a build failure using nodejs from bullseye. I'll reenable this when it either gets fixed or we're done with bullseye security support. * Remove sse3-support dependency and just refuse to run if SSE3 is not present. Breaking via preinst script isn't appropriate for packages that might be installed by default (eg, by Debian Edu). * debian/control: add build-deps for brotli, libdouble-conversion-dev, libwoff-dev, and libxnvctrl-dev (closes: #987292). * Rework default search engine stuff. People did not like the "Your browser is managed" and "Your administrator can change your browser setup remotely" messages, which are admittedly alarming. Instead of using /etc/chromium/policies/recommended/duckduckgo.json, delete that and use /etc/chromium/master_preferences instead. chromium (104.0.5112.101-1) unstable; urgency=high . * New upstream security release. - CVE-2022-2852: Use after free in FedCM. Reported by Sergei Glazunov of Google Project Zero - CVE-2022-2854: Use after free in SwiftShader. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. - CVE-2022-2855: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. - CVE-2022-2857: Use after free in Blink. Reported by Anonymous - CVE-2022-2858: Use after free in Sign-In Flow. Reported by raven at KunLun lab - CVE-2022-2853: Heap buffer overflow in Downloads. Reported by Sergei Glazunov of Google Project Zero - CVE-2022-2856: Insufficient validation of untrusted input in Intents Reported by Ashley Shen and Christian Resell of Google Threat Analysis Group - CVE-2022-2859: Use after free in Chrome OS Shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2860: Insufficient policy enforcement in Cookies. Reported by Axel Chong - CVE-2022-2861: Inappropriate implementation in Extensions API. Reported by Rong Jian of VRI * Change default search engine to DuckDuckGo for privacy reasons. Set a different search engine under Settings -> Search Engine (closes: #956012). * Drop a bunch of versioned build-deps that have been satisfied since at least oldoldstable. * debian/NEWS.Debian: - Document upstream dropping support for older TLSv1 and TLSv1.1 protocols (closes: #1005808). - Document upstream dropping support for older x86 CPUs without SSE3 instruction support (closes: #1010407). - Document the Google to DuckDuckGo change. - Document upstream's config renaming of AuthServerWhitelist to AuthServerAllowlist (closes: #1013268). chromium (104.0.5112.101-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-2852: Use after free in FedCM. Reported by Sergei Glazunov of Google Project Zero - CVE-2022-2854: Use after free in SwiftShader. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. - CVE-2022-2855: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. - CVE-2022-2857: Use after free in Blink. Reported by Anonymous - CVE-2022-2858: Use after free in Sign-In Flow. Reported by raven at KunLun lab - CVE-2022-2853: Heap buffer overflow in Downloads. Reported by Sergei Glazunov of Google Project Zero - CVE-2022-2856: Insufficient validation of untrusted input in Intents Reported by Ashley Shen and Christian Resell of Google Threat Analysis Group - CVE-2022-2859: Use after free in Chrome OS Shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2860: Insufficient policy enforcement in Cookies. Reported by Axel Chong - CVE-2022-2861: Inappropriate implementation in Extensions API. Reported by Rong Jian of VRI * Change default search engine to DuckDuckGo for privacy reasons. Set a different search engine under Settings -> Search Engine (closes: #956012). * Drop a bunch of versioned build-deps that have been satisfied since at least oldoldstable. * debian/NEWS.Debian: - Document upstream dropping support for older TLSv1 and TLSv1.1 protocols (closes: #1005808). - Document upstream dropping support for older x86 CPUs without SSE3 instruction support (closes: #1010407). - Document the Google to DuckDuckGo change. - Document upstream's config renaming of AuthServerWhitelist to AuthServerAllowlist (closes: #1013268). chromium (104.0.5112.79-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-2603: Use after free in Omnibox. Reported by Anonymous - CVE-2022-2604: Use after free in Safe Browsing. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2605: Out of bounds read in Dawn. Reported by Looben Yang - CVE-2022-2606: Use after free in Managed devices API. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2607: Use after free in Tab Strip. Reported by @ginggilBesel - CVE-2022-2608: Use after free in Overview Mode. Reported by Khalil Zhani - CVE-2022-2609: Use after free in Nearby Share. Reported by koocola (@alo_cook) and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-2610: Insufficient policy enforcement in Background Fetch. Reported by Maurice Dauer - CVE-2022-2611: Inappropriate implementation in Fullscreen API. Reported by Irvan Kurniawan (sourc7) - CVE-2022-2612: Side-channel information leakage in Keyboard input. Reported by Erik Kraft (erik.kraft5@gmx.at), Martin Schwarzl (martin.schwarzl@iaik.tugraz.at) - CVE-2022-2613: Use after free in Input. Reported by Piotr Tworek (Vewd) - CVE-2022-2614: Use after free in Sign-In Flow. Reported by raven at KunLun lab - CVE-2022-2615: Insufficient policy enforcement in Cookies. Reported by Maurice Dauer - CVE-2022-2616: Inappropriate implementation in Extensions API. Reported by Alesandro Ortiz - CVE-2022-2617: Use after free in Extensions API. Reported by @ginggilBesel - CVE-2022-2618: Insufficient validation of untrusted input in Internals. Reported by asnine - CVE-2022-2619: Insufficient validation of untrusted input in Settings. Reported by Oliver Dunk - CVE-2022-2620: Use after free in WebUI. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2621: Use after free in Extensions. Reported by Huyna at Viettel Cyber Security - CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing. Reported by Imre Rad (@ImreRad) and @j00sean - CVE-2022-2623: Use after free in Offline. Reported by raven at KunLun lab - CVE-2022-2624: Heap buffer overflow in PDF. Reported by YU-CHANG CHEN and CHIH-YEN CHANG, working with DEVCORE Internship Program * debian/patches: - bullseye/nomerge.patch: drop, was only needed for clang-11. - bullseye/clang11.patch: drop clang-11 bits, rename to clang13.patch. - bullseye/blink-constexpr.patch: drop, only needed for clang-11. - bullseye/byteswap-constexpr2.patch: drop, only needed for clang-11. - disable/angle-perftests.patch: refresh - disable/catapult.patch: refresh & drop some no longer needed bits. - fixes/tflite.patch: fix a build error. * debian/copyright: - upstream dropped perfetto/ui/src/gen/. clickhouse (18.16.1+ds-7.2+deb11u1) bullseye; urgency=medium . * Non-maintainer upload by the Security Team. * Add Salsa CI config for bullseye. * Fix CVE-2021-42387, CVE-2021-42388, CVE-2021-43304, CVE-2021-43305 (Closes: #1008216) commons-configuration2 (2.8.0-1~deb11u1) bullseye-security; urgency=high . * Team upload. * Backport version 2.8.0 from Bullseye. * Fix CVE-2022-33980: Apache Commons Configuration performs variable interpolation, allowing properties to be dynamically evaluated and expanded. Starting with version 2.4 and continuing through 2.7, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - "script" - execute expressions using the JVM script execution engine (javax.script) - "dns" - resolve dns records - "url" - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. (Closes: #1014960) connman (1.36-2.2+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * dnsproxy: Simplify udp_server_event() * dnsproxy: Validate input data before using them (CVE-2022-23096, CVE-2022-23097) (Closes: #1004935) * dnsproxy: Avoid 100 % busy loop in TCP server case (CVE-2022-23098) (Closes: #1004935) * dnsproxy: Keep timeout in TCP case even after connection is established (CVE-2022-23098) (Closes: #1004935) * gweb: Fix OOB write in received_data() (CVE-2022-32292) (Closes: #1016976) * wispr: Add reference counter to portal context (CVE-2022-32293) (Closes: #1016976) * wispr: Update portal context references (CVE-2022-32293) (Closes: #1016976) containerd (1.4.13~ds1-1~deb11u3) bullseye; urgency=medium . * CVE-2022-23471: CRI plugin: Fix goroutine leak during Exec core-async-clojure (1.3.610-5+deb11u1) bullseye; urgency=medium . * Team upload. * Skip test assertions which hang in single-cpu env (Closes: #1013662). core-async-clojure (1.3.610-5) unstable; urgency=medium . * Team upload. . [ Louis-Philippe Véronneau ] * d/control: New email for the Clojure Team. * d/*.classpath: fix typo * d/tests: revamp autopkgtests to be actually useful. * d/control: Standards-Version update to 4.6.1. No changes. dbus (1.12.24-0+deb11u1) bullseye-security; urgency=medium . * New upstream stable release 1.12.22 - No longer logs warnings about /proc/self/oom_score_adj with systemd >= 250 (Closes: #1004543) - Improve reproducibility of documentation - Fix a race condition in test/integration/transient-services.sh which affects the autopkgtest (Closes: #1005889) - Fixes for some non-Debian platforms * New upstream stable release 1.12.24 - Fix several denial of service issues where an authenticated attacker can crash the system bus by sending crafted messages (CVE-2022-42010, CVE-2022-42011, CVE-2022-42012) - Use a path-based Unix socket for the session bus, avoiding sandbox escape for Flatpak apps with network access (dbus#416) - Don't crash if asked to watch more than 128 directories for changes - Fix error reporting for a rare out-of-memory condition - Fixes for non-Debian mingw-w64 builds * d/gbp.conf, d/control: Switch branch for bullseye dbus (1.12.22-1) unstable; urgency=medium . * New upstream bug fix release - No longer logs warnings about /proc/self/oom_score_adj with systemd >= 250 (Closes: #1004543) - Improve reproducibility of documentation * Drop patch for #1005889, included upstream dbus (1.12.20-4) unstable; urgency=medium . * Use debhelper 13 instead of dh-exec where possible. We still need to use dh-exec to filter files that are only installed on Linux systems, but we no longer need it for ${DEB_HOST_MULTIARCH} substitution. * d/control: Build-depend on valgrind-if-available. Thanks to Adam Borowski * Add a patch to ensure the dbus-daemon is running for an integration test. Hopefully closes: #1005889 * Update Lintian overrides syntax dbus (1.12.20-3) unstable; urgency=medium . [ Luca Boccassi ] * Split tools and configs into -bin and -common packages. User creation also moves to dbus-common. This is useful for other D-Bus implementations like dbus-broker. . [ Simon McVittie ] * Split dbus-common into -session-bus-common and -system-bus-common. This allows us to install the integration files for session services without having to create the messagebus user or run a system bus, which is useful for CI environments that will run session-service-dependent unit tests in a container where a system bus is not necessary or desired, particularly in situations where creating new uids can be problematic such as unprivileged containers. * dbus: Provide a default-dbus-system-bus virtual package. This allows us to signal what the default implementation of dbus-system-bus is, even when other implementations like dbus-broker also provide the dbus-system-bus virtual package. * Move dbus-daemon, dbus-run-session and creation of /var/lib/dbus/machine-id to a new dbus-daemon package. This decouples the system integration for the well-known system bus (still in the dbus package) from the dbus-daemon. This means that packages that merely want to run a dbus-daemon in a small container or chroot (for example to run integration tests or provide a minimal session bus environment) do not need to pull in adduser, an init system, or the setuid helper used to implement traditional activation. dbus remains Priority: standard, because the majority of systems benefit from having a working D-Bus system bus (in particular to communicate with logind). * d/watch: Watch for any archive extension. Upstream releases switched from tar.gz to tar.xz for the 1.13.x branch. * Silence more Lintian tags for D-Bus vs. dbus in package descriptions. We're careful to say D-Bus when we mean the protocol, and dbus when we mean the reference implementation of the protocol. * d/tests/gnome-desktop-testing: Use set -u so we'll fail on references to unset environment variables * Update Lintian overrides for dbus-tests * Standards-Version: 4.6.0 (no changes required) * d/rules, d/dbus.prerm, d/dbus.postinst: Never restart dbus-daemon. Since debhelper 13.4, there appears to be no way to stop debhelper from restarting services, other than telling it not to start our service and taking responsibility for doing so ourselves. (Workaround for #994204) * d/dbus.postinst: Remove compatibility code for Debian 8 to 9 upgrades * All maintainer scripts: Respect $DPKG_ROOT * d/dbus.maintscript: Remove cleanup of old conffiles. This has been unnecessary since Debian 10 and Ubuntu 18.04. * Don't /etc/dbus-1/s*.conf.dpkg-bak in bus configuration. This was part of the Debian 8 to Debian 9 upgrade path. dcfldd (1.7-3+deb11u1) bullseye; urgency=medium . * debian/patches/010_fix-sha1-big-endian.patch: created to fix SHA1 output on big-endian architectures. dcfldd SHA1 implementation relies on the WORDS_BIGENDIAN defined on big-endian platforms to operate correctly, but it was not defined anywhere, causing wrong results. . Autoconf's AC_C_BIGENDIAN macro defines WORDS_BIGENDIAN when building on those platforms, fixing the issue. . dcfldd SHA1 implementation can perform endianness runtime checks if RUNTIME_ENDIAN is defined. This patch also makes runtime checking the default when configuring the build. . Closes: #1021784 debian-installer (20210731+deb11u7) bullseye; urgency=medium . * Rebuild against linux 5.10.158-2. debian-installer (20210731+deb11u6) bullseye; urgency=medium . * Bump Linux kernel ABI to 5.10.0-20. debian-installer-netboot-images (20210731+deb11u7.b1) bullseye; urgency=medium . * Update to 20210731+deb11u7+b1, from bullseye-proposed-updates. debian-installer-netboot-images (20210731+deb11u6) bullseye; urgency=medium . * Update to 20210731+deb11u6, from bullseye-proposed-updates. debmirror (1:2.35+deb11u1) bullseye; urgency=medium . * Add non-free-firmware to the default sections. distro-info-data (0.51+deb11u3) bullseye; urgency=medium . * Update data to 0.55: - Update Debian ELTS dates to ~10 years of support (Closes: #1014837) - Correct release date of Debian 8 (jessie) to 2015-04-26 - Add dates for Ubuntu 23.04, Lunar Lobster (LP: #1993667) dojo (1.15.4+dfsg1-1+deb11u1) bullseye; urgency=medium . * Team upload * Fix prototype pollution (Closes: #1014785, CVE-2021-23450) dovecot-fts-xapian (1.4.9a-1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Generate dependency on dovecot ABI in use during build. Technique stolen from dovecot-antispam packaging. Thanks to Ron Lee (Closes: #1009794) e17 (0.24.2-8+deb11u1) bullseye-security; urgency=medium . * d/gbp.conf: set debian branch to debian/bullseye * d/p/0005-enlightenment_sys-fix-security-hole-CVE-2022-37706.patch: cherry-pick fix for CVE-2022-37706 efitools (1.9.2-2~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Rebuild for bullseye. . efitools (1.9.2-2) unstable; urgency=medium . [ Steve McIntyre ] * Fix occasional FTBFS due to incorrect dependency. Closes: #1010996. Thanks to Adrian Bunk for the patch! . * Team upload evolution (3.38.3-1+deb11u1) bullseye; urgency=medium . * Add a patch from upstream to move Google Contacts addressbooks to CalDAV, as the Google Contacts API has been turned off (Closes: #1004917) evolution-data-server (3.38.3-1+deb11u2) bullseye; urgency=medium . * Cherry-pick patch to make compatible with Gmail OAuth changes (Closes: #1025729) . evolution-data-server (3.38.3-1+deb11u1) bullseye; urgency=medium . * Add patches from upstream to move Google Contacts addressbooks to CalDAV since the Google Contacts API has been turned off (Closes: #997824) evolution-data-server (3.38.3-1+deb11u1) bullseye; urgency=medium . * Add patches from upstream to move Google Contacts addressbooks to CalDAV since the Google Contacts API has been turned off (Closes: #9978240 evolution-ews (3.38.3-1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Backport from upstream: - Fix retrieval of user certificates of contacts (Closes: #1021531, #1021651) expat (2.2.10-2+deb11u5) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * lib: Fix overeager DTD destruction in XML_ExternalEntityParserCreate (CVE-2022-43680) (Closes: #1022743) * tests: Cover overeager DTD destruction in XML_ExternalEntityParserCreate expat (2.2.10-2+deb11u4) bullseye-security; urgency=high . * Backport security fix for CVE-2022-40674: heap use-after-free issue in doContent() (closes: #1019761). ffmpeg (7:4.3.5-0+deb11u1) bullseye-security; urgency=medium . * New upstream release 4.3.5 * debian/patches: Remove patches integrated upstream fish (3.1.2-3+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Prevent certain git commands that may invoke certain external programs in fish_git_prompt (CVE-2022-20001) freecad (0.19.1+dfsg1-2+deb11u1) bullseye-security; urgency=medium . * Non-maintainer upload by the Security Team. * CVE-2021-45844 and CVE-2021-45845: - Fix two external command execution issues in Python scripts that are vunlnerbale to OS command injection when crafted input file is applied g810-led (0.4.2-1+deb11u1) bullseye; urgency=medium . * Control device access with uaccess instead of making everything world-writable. Thanks to Xavi Drudis Ferran for the report! Closes:#1024998. (CVE-2022-46338.) gdal (3.2.2+dfsg-2+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (CVE-2021-45943). gdk-pixbuf (2.42.2+dfsg-1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * gif: Check for overflow when compositing or clearing frames (CVE-2021-46829) * Add an assertion that checks for maximum LZW code size * Fix the check for maximum value of LZW initial code size (CVE-2021-44648) (Closes: #1014600) * Replace GIF in testcase which was broken in the LZW code size, not the values of the pixels glibc (2.31-13+deb11u5) bullseye; urgency=medium . * debian/patches/local-require-bmi-in-avx2-ifunc.diff: new patch extracted from an upstream commit, to change the AVX2 ifunc selector to require the BMI2 feature. It happened that the wmemchr and wcslen changes backported in 2.31-13+deb11u4 relied on that commit which got forgotten. Closes: #1019855. golang-github-go-chef-chef (0.0.1+git20161023.60.deb8c38-1.2~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Rebuild for bullseye. . golang-github-go-chef-chef (0.0.1+git20161023.60.deb8c38-1.2) unstable; urgency=medium . * Non-maintainer upload. * Add upstream fix for intermittent test failures. (Closes: #848055) graphicsmagick (1.4+really1.3.36+hg16481-2+deb11u1) bullseye-security; urgency=medium . * CVE-2022-1270 grub-efi-amd64-signed (1+2.06+3~deb11u5) bullseye; urgency=high . * Update to grub2 2.06-3~deb11u5 grub-efi-amd64-signed (1+2.06+3~deb11u4) bullseye-security; urgency=high . * Update to grub2 2.06-3~deb11u4 grub-efi-amd64-signed (1+2.06+3~deb11u2) bullseye; urgency=high . * Update to grub2 2.06-3~deb11u2 grub-efi-arm64-signed (1+2.06+3~deb11u5) bullseye; urgency=high . * Update to grub2 2.06-3~deb11u5 grub-efi-arm64-signed (1+2.06+3~deb11u4) bullseye-security; urgency=high . * Update to grub2 2.06-3~deb11u4 grub-efi-arm64-signed (1+2.06+3~deb11u2) bullseye; urgency=high . * Update to grub2 2.06-3~deb11u2 grub-efi-ia32-signed (1+2.06+3~deb11u5) bullseye; urgency=high . * Update to grub2 2.06-3~deb11u5 grub-efi-ia32-signed (1+2.06+3~deb11u4) bullseye-security; urgency=high . * Update to grub2 2.06-3~deb11u4 grub-efi-ia32-signed (1+2.06+3~deb11u2) bullseye; urgency=high . * Update to grub2 2.06-3~deb11u2 grub2 (2.06-3~deb11u5) bullseye; urgency=high . [ Steve McIntyre ] * Include fonts in the memdisk build for EFI images. * Bump Debian SBAT level to 4 - Due to a mistake in the buster upload (2.06-3~deb10u2) that left the CVE-2022-2601 bugs in place, we need to bump SBAT for all of the Debian GRUB binaries. :-( * Fix bug in core file code so errors are handled better. This makes the above font-handling patch work! grub2 (2.06-3~deb11u4) bullseye-security; urgency=high . [ Steve McIntyre ] * Pull in upstream patches to harden font and image handling - CVE-2022-2601, CVE-2022-3775. * Bump SBAT level to 3 for grub-efi packages. grub2 (2.06-3~deb11u2) bullseye; urgency=high . [ Steve McIntyre ] * Don't strip Xen binaries so they work again. Closes: #1017944. Thanks to Valentin Kleibel for the patch. heimdal (7.7.0+dfsg-2+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * lib/krb5: fix _krb5_get_int64 on 32-bit systems * lib/krb5: krb5_pac_parse mem leak if pac_header_size failure * kdc: Check generate_pac() return code heimdal (7.7.0+dfsg-2+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * kdc: validate sname in TGS-REQ (CVE-2021-3671) (Closes: #996586) * Address GCC Bug 95189 memcmp wrongly stripped like strcmp * Fix compiler warnings and build issues * spnego: send_reject when no mech selected (CVE-2021-44758) * asn1: Invalid free in ASN.1 codec (CVE-2022-44640) * gsskrb5: Use constant-time memcmp() for arcfour unwrap (CVE-2022-3437) * gsskrb5: Use constant-time memcmp() in unwrap_des3() (CVE-2022-3437) * gsskrb5: Don't pass NULL pointers to memcpy() in DES unwrap (CVE-2022-3437) * gsskrb5: Avoid undefined behaviour in _gssapi_verify_pad() (CVE-2022-3437) * gsskrb5: Check the result of _gsskrb5_get_mech() (CVE-2022-3437) * gsskrb5: Check buffer length against overflow for DES{,3} unwrap (CVE-2022-3437) * gsskrb5: Check for overflow in _gsskrb5_get_mech() (CVE-2022-3437) * gsskrb5: Pass correct length to _gssapi_verify_pad() (CVE-2022-3437) * krb5: PAC parse integer overflows (CVE-2022-42898) * lib/wind: find_normalize read past end of array hydrapaper (2.0.2-1+deb11u1) bullseye; urgency=medium . * debian/comtrol: - Added python3-pil to Depends: field (Closes: #1010697). isc-dhcp (4.4.1-2.3+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * An option refcount overflow exists in dhcpd (CVE-2022-2928) * DHCP memory leak (CVE-2022-2929) isoquery (3.2.4-1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Add upstream fix for test to match French translation change in iso-codes. (Closes: #991653) jackson-databind (2.12.1-1+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-42003: In FasterXML jackson-databind resource exhaustion can occur because of a lack of a check in primitive value deserializers to avoid deep wrapper array nesting, when the UNWRAP_SINGLE_VALUE_ARRAYS feature is enabled. * Fix CVE-2022-42004: In FasterXML jackson-databind resource exhaustion can occur because of a lack of a check in BeanDeserializerBase.deserializeFromArray to prevent use of deeply nested arrays. An application is vulnerable only with certain customized choices for deserialization. * Fix CVE-2020-36518: Java StackOverflow exception and denial of service via a large depth of nested objects. jhead (1:3.04-6+deb11u1) bullseye-security; urgency=medium . * New maintainer. * Add patch fix_cve_2021_34055 to fix CVE-2021-34055 (Closes: #1024272). * Add patch fix_cve_2022_41751 to fix CVE-2022-41751 (Closes: #1022028, #1023303). jtreg6 (6.1+2-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye, needed for latest OpenJDK 11.x release jtreg6 (6+1-2) unstable; urgency=medium . * Bump standards version. jtreg6 (6+1-1) unstable; urgency=medium . * Team upload. * New upstream version, packaged as separate source and binary. OpenJDK 17 and 18 now require jtreg 6. OpenJDK 11 still needs jtreg 5.x. * Add myself as uploader. * Bump standards version. krb5 (1.18.3-6+deb11u3) bullseye-security; urgency=high . * Integer overflows in PAC parsing; potentially critical for 32-bit KDCs or when cross-realm acts maliciously; DOS in other conditions; CVE-2022-42898, Closes: #1024267 lava (2020.12-5+deb11u1) bullseye-security; urgency=high . * Fix remote code execution [CVE-2022-42902] (Closes: #1021737) * Add patch to fix building the package for -security lemonldap-ng (2.0.11+ds-4+deb11u2) bullseye; urgency=medium . * Add patch to improve session destroy propagation (Closes: CVE-2022-37186) leptonlib (1.79.0-1.1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload by the LTS Team. * Fix CVE-2022-38266 libapache2-mod-auth-mellon (0.17.0-1+deb11u1) bullseye; urgency=medium . * Upload to fix security issue: - Open redirect in logout endpoint (CVE-2021-3639) libbluray (1:1.2.1-4+deb11u2) bullseye; urgency=medium . * debian/patches: Apply upstream fix for Oracle Java CPU from April 2022 (Closes: #1011716) libconfuse (3.3-2+deb11u1) bullseye; urgency=medium . * Add debian/patches/CVE-2022-40320.patch from upstream to fix a heap-based buffer over-read in cfg_tilde_expand (CVE-2022-40320). Closes: #1019596. libdatetime-timezone-perl (1:2.47-1+2022g) bullseye; urgency=medium . * Update data to Olson database version 2022g. This update contains contemporary changes for Mexico and Greenland. . libdatetime-timezone-perl (1:2.47-1+2022f) bullseye; urgency=medium . * Update to Olson database version 2022f. This update includes contemporary changes for Fiji and Mexico. . libdatetime-timezone-perl (1:2.47-1+2022e) bullseye; urgency=medium . * Update to Olson database version 2022e. This update includes contemporary changes for Jordan and Syria. . libdatetime-timezone-perl (1:2.47-1+2022d) bullseye; urgency=medium . * Update to Olson database version 2022d. This update includes contemporary changes for Palestine. libdatetime-timezone-perl (1:2.47-1+2022f) bullseye; urgency=medium . * Update to Olson database version 2022f. This update includes contemporary changes for Fiji and Mexico. . libdatetime-timezone-perl (1:2.47-1+2022e) bullseye; urgency=medium . * Update to Olson database version 2022e. This update includes contemporary changes for Jordan and Syria. . libdatetime-timezone-perl (1:2.47-1+2022d) bullseye; urgency=medium . * Update to Olson database version 2022d. This update includes contemporary changes for Palestine. libdatetime-timezone-perl (1:2.47-1+2022e) bullseye; urgency=medium . * Update to Olson database version 2022e. This update includes contemporary changes for Jordan and Syria. . libdatetime-timezone-perl (1:2.47-1+2022d) bullseye; urgency=medium . * Update to Olson database version 2022d. This update includes contemporary changes for Palestine. libdatetime-timezone-perl (1:2.47-1+2022d) bullseye; urgency=medium . * Update to Olson database version 2022d. This update includes contemporary changes for Palestine. libgoogle-gson-java (2.8.6-1+deb11u1) bullseye-security; urgency=high . * Team upload. * CVE-2022-25647: A flaw was found in gson, which is vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes. This issue may lead to denial of service attacks. libksba (1.5.0-3+deb11u1) bullseye-security; urgency=high . * 20_Detect-a-possible-overflow-directly-in-the-TLV-parse.patch from upstream 1.6.2 release fixing a integer overflow. CVE-2022-3515 Closes: #1021928 libreoffice (1:7.0.4-4+deb11u4) bullseye-security; urgency=high . * debian/patches/ZDI-CAN-17859.diff: fix ZDI-CAN-17859/CVE-2022-3140 libreoffice (1:7.0.4-4+deb11u4~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . * debian/source/include-binaries: - include tarballs/libmwaw-0.3.16.tar.xz - include tarballs/mdds-1.6.0.tar.bz2 - include tarballs/liborcus-0.16.1.tar.bz2 - include tarballs/xmlsec1-1.2.30.tar.gz - include tarballs/libnumbertext-1.0.6.tar.xz * debian/rules: - revert clang (>= 1:11) build-dep for buster-backports; doesn't exist in buster and we resort back to gcc . libreoffice (1:7.0.4-4+deb11u4) bullseye-security; urgency=high . * debian/patches/ZDI-CAN-17859.diff: fix ZDI-CAN-17859/CVE-2022-3140 libtasn1-6 (4.16.0-2+deb11u1) bullseye; urgency=medium . * Fix ETYPE_OK out of bounds read. CVE-2021-46848 10_Fix-ETYPE_OK-off-by-one-array-size-check.-Closes-32.patch libvncserver (0.9.13+dfsg-2+deb11u1) bullseye; urgency=medium . [ Mike Gabriel ] * debian/patches: + Trivially rebase patches 0001 and 0002. + Add 0003-rfb-increase-update-buf-size.patch. Allow larger screen sizes. (Closes: #1010449). . [ Thorsten Alteholz ] + CVE-2020-29260: Add CVE-2020-29260.patch. Resolve memory leak in function rfbClientCleanup(). (Closes: #1019228). libxml2 (2.9.10+dfsg-6.7+deb11u3) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix integer overflows with XML_PARSE_HUGE (CVE-2022-40303) (Closes: #1022224) * Fix dict corruption caused by entity reference cycles (CVE-2022-40304) (Closes: #1022225) lighttpd (1.4.59-1+deb11u2) bullseye-security; urgency=medium . * Fix CVE-2022-37797 * Fix CVE-2022-41556 remote resource exhaustion linux (5.10.158-2) bullseye; urgency=medium . * xen/netback: fix build warning linux (5.10.158-1) bullseye; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.150 - ALSA: oss: Fix potential deadlock at unregistration - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() - ALSA: usb-audio: Fix potential memory leaks - ALSA: usb-audio: Fix NULL dererence at error path - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 - ALSA: hda/realtek: Correct pin configs for ASUS G533Z - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys - cifs: destage dirty pages before re-reading them for cache=none - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message - iio: dac: ad5593r: Fix i2c read protocol requirements - iio: ltc2497: Fix reading conversion results - iio: adc: ad7923: fix channel readings for some variants - iio: pressure: dps310: Refactor startup procedure - iio: pressure: dps310: Reset chip after timeout - usb: add quirks for Lenovo OneLink+ Dock - can: kvaser_usb: Fix use of uninitialized completion - can: kvaser_usb_leaf: Fix overread with an invalid command - can: kvaser_usb_leaf: Fix TX queue out of sync after restart - can: kvaser_usb_leaf: Fix CAN state after restart - fs: dlm: fix race between test_bit() and queue_work() - fs: dlm: handle -EBUSY first in lock arg validation - HID: multitouch: Add memory barriers - quota: Check next/prev free block number after reading from quota file - [arm64,armhf] platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure - [arm64] regulator: qcom_rpm: Fix circular deferral regression - nvme-pci: set min_align_mask before calculating max_hw_sectors - drm/virtio: Check whether transferred 2D BO is shmem - drm/udl: Restore display mode on resume - block: fix inflight statistics of part0 - mm/mmap: undo ->mmap() when arch_validate_flags() fails - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge - [x86] powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain - scsi: qedf: Populate sysfs attributes for vport - fbdev: smscufx: Fix use-after-free in ufx_ops_open() (CVE-2022-41849) - btrfs: fix race between quota enable and quota rescan ioctl - f2fs: increase the limit for reserve_root - f2fs: fix to do sanity check on destination blkaddr during recovery - f2fs: fix to do sanity check on summary info - jbd2: wake up journal waiters in FIFO order, not LIFO - jbd2: fix potential buffer head reference count leak - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs - jbd2: add miss release buffer head in fc_do_one_pass() - ext4: avoid crash when inline data creation follows DIO write - ext4: fix null-ptr-deref in ext4_write_info - ext4: make ext4_lazyinit_thread freezable - ext4: don't increase iversion counter for ea_inodes - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate - ext4: place buffer head allocation before handle start - ext4: fix miss release buffer head in ext4_fc_write_inode - ext4: fix potential memory leak in ext4_fc_record_modified_inode() - ext4: fix potential memory leak in ext4_fc_record_regions() - ext4: update 'state->fc_regions_size' after successful memory allocation - [amd64] livepatch: fix race between fork and KLP transition - ftrace: Properly unset FTRACE_HASH_FL_MOD - ring-buffer: Allow splice to read previous partially read pages - ring-buffer: Have the shortest_full queue be the shortest not longest - ring-buffer: Check pending waiters when doing wake ups as well - ring-buffer: Add ring_buffer_wake_waiters() - ring-buffer: Fix race between reset page and reading page - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t - [x86] thunderbolt: Explicitly enable lane adapter hotplug events at startup - efi: libstub: drop pointless get_memory_map() call - [arm64,armhf] media: cedrus: Set the platform driver data earlier - [x86] KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility - [x86] KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" - [x86] KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS - drm/nouveau/kms/nv140-: Disable interlacing - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table() - [x86] drm/i915: Fix watermark calculations for gen12+ RC CCS modifier - [x86] drm/i915: Fix watermark calculations for gen12+ MC CCS modifier - smb3: must initialize two ACL struct fields to zero - selinux: use "grep -E" instead of "egrep" - userfaultfd: open userfaultfds with O_RDONLY - [armel,armhf] 9244/1: dump: Fix wrong pg_level in walk_pmd() - [armel,armhf] 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE - objtool: Preserve special st_shndx indexes in elf_update_symbol - nfsd: Fix a memory leak in an error handling path - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state() - wifi: mac80211: allow bw change during channel switch in mesh - bpftool: Fix a wrong type cast in btf_dumper_int - [x86] resctrl: Fix to restore to original value when re-enabling hardware prefetch register - Bluetooth: btusb: Fine-tune mt7663 mechanism. - Bluetooth: btusb: fix excessive stack usage - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse() - [arm64] spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume() - [arm64] spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime() - wifi: rtl8xxxu: Fix skb misuse in TX queue selection - [arm64,armhf] spi: meson-spicc: do not rely on busy flag in pow2 clk ops - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask - bpf: Ensure correct locking around vulnerable function find_vpid() - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure - wifi: ath11k: fix number of VHT beamformee spatial streams - [x86] microcode/AMD: Track patch allocation size explicitly - [x86] cpu: Include the header of init_ia32_feat_ctl()'s prototype - Bluetooth: hci_core: Fix not handling link timeouts propertly - netfilter: nft_fib: Fix for rpath check with VRF devices - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM - vhost/vsock: Use kvmalloc/kvfree for larger packets. - mISDN: fix use-after-free bugs in l1oip timer handlers (CVE-2022-3565) - sctp: handle the error returned from sctp_auth_asoc_init_active_key - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited - spi: Ensure that sg_table won't be used after being freed - net: rds: don't hold sock lock when cancelling work from rds_tcp_reset_callbacks() - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (CVE-2022-3542) - net/ieee802154: reject zero-sized raw_sendmsg() - once: add DO_ONCE_SLOW() for sleepable contexts - [arm64,armhf] net: mvpp2: fix mvpp2 debugfs leak (CVE-2022-3535) - [arm64] drm: bridge: adv7511: fix CEC power down control register offset - drm/bridge: Avoid uninitialized variable warning - drm/mipi-dsi: Detach devices when removing the host - drm/dp_mst: fix drm_dp_dpcd_read return value checks - [x86] platform/chrome: fix double-free in chromeos_laptop_prepare() - [arm64] platform/chrome: fix memory corruption in ioctl - [x86] platform/x86: msi-laptop: Fix old-ec check for backlight registering - [x86] platform/x86: msi-laptop: Fix resource cleanup - ALSA: hda: beep: Simplify keep-power-at-enable behavior - [armhf] drm/omap: dss: Fix refcount leak bugs - [armhf] ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API - [arm64] drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx - [arm64] drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa() - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks() - [arm*] ALSA: dmaengine: increment buffer pointer atomically - [armhf] mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe() - ALSA: hda/hdmi: Don't skip notification handling during PM operation - [armel,armhf] memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe() - [armhf] memory: of: Fix refcount leak bug in of_get_ddr_timings() - [armhf] memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings() - [armhf] dts: turris-omnia: Fix mpp26 pin name and comment - [arm64] ftrace: fix module PLTs with mcount - [armhf] dts: exynos: fix polarity of VBUS GPIO of Origen - iio: inkern: only release the device node when done with it - iio: ABI: Fix wrong format of differential capacitance channel ABI. - usb: ch9: Add USB 3.2 SSP attributes - usb: common: Parse for USB SSP genXxY - usb: common: add function to get interval expressed in us unit - usb: common: move function's kerneldoc next to its definition - usb: common: debug: Check non-standard control requests - [arm64,armhf] clk: meson: Hold reference returned by of_get_parent() - [arm64] clk: qoriq: Hold reference returned by of_get_parent() - [arm64] clk: tegra: Fix refcount leak in tegra210_clock_init - [arm64] clk: tegra: Fix refcount leak in tegra114_clock_init - [armhf] HSI: omap_ssi: Fix refcount leak in ssi_probe - [armhf] HSI: omap_ssi_port: Fix dma_map_sg error check - [arm64] tty: xilinx_uartps: Fix the ignore_status - RDMA/rxe: Fix "kernel NULL pointer dereference" error - RDMA/rxe: Fix the error caused by qp->sk - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting() - ata: fix ata_id_has_devslp() - ata: fix ata_id_has_ncq_autosense() - ata: fix ata_id_has_dipm() - md: Replace snprintf with scnprintf - md/raid5: Ensure stripe_fill happens on non-read IO with journal - RDMA/cm: Use SLID in the work completion as the DLID in responder side - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers - xhci: Don't show warning for reinit on known broken suspend - usb: gadget: function: fix dangling pnp_string in f_printer.c - drivers: serial: jsm: fix some leaks in probe - serial: 8250: Add an empty line and remove some useless {} - serial: 8250: Toggle IER bits on only after irq has been set up - [arm64] tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown - [arm64] phy: qualcomm: call clk_disable_unprepare in the error handling - serial: 8250: Fix restoring termios speed after suspend - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername() - [armhf] fsi: core: Check error number after calling ida_simple_get - [x86] mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe() - [mips*] mfd: sm501: Add check for platform_driver_register() - [amd64] dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup() - [arm64] spmi: pmic-arb: correct duplicate APID to PPID mapping logic - [arm*] clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration - [armhf] clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe - [armhf] clk: ast2600: BCLK comes from EPLL - [powerpc*] pci_dn: Add missing of_node_put() - [powerpc*] powernv: add missing of_node_put() in opal_export_attrs() - [x86] hyperv: Fix 'struct hv_enlightened_vmcs' definition - [powerpc*] 64s: Fix GENERIC_CPU build flags for PPC970 / G5 - [armhf] hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear() - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset - crypto: akcipher - default implementation for setting a private key - [x86] crypto: ccp - Release dma channels before dmaengine unrgister - [arm64] crypto: inside-secure - Change swab to swab32 - [x86] crypto: qat - fix use of 'dma_map_single' - [x86] crypto: qat - use pre-allocated buffers in datapath - [x86] crypto: qat - fix DMA transfer direction - tracing: kprobe: Fix kprobe event gen test module on exit - tracing: kprobe: Make gen test module work in arm and riscv - [arm64] crypto: cavium - prevent integer overflow loading firmware - [arm64] thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak - f2fs: fix race condition on setting FI_NO_EXTENT flag - f2fs: fix to avoid REQ_TIME and CP_TIME collision - f2fs: fix to account FS_CP_DATA_IO correctly - rcu: Back off upon fill_page_cache_func() allocation failure - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE() - [x86] ACPI: video: Add Toshiba Satellite/Portege Z830 quirk - [x86] powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue - [x86] thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data - NFSD: fix use-after-free on source server when doing inter-server copy - wifi: brcmfmac: fix invalid address access when enabling SCAN log level - bpftool: Clear errno after libcap's checks - openvswitch: Fix double reporting of drops in dropwatch - openvswitch: Fix overreporting of drops in dropwatch - tcp: annotate data-race around tcp_md5sig_pool_populated - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() - xfrm: Update ipcomp_scratches with NULL when freed - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() - regulator: core: Prevent integer underflow - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times - can: bcm: check the result of can_send() in bcm_can_tx() - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 - wifi: rt2x00: set VGC gain for both chains of MT7620 - wifi: rt2x00: set SoC wmac clock register - wifi: rt2x00: correctly set BBP register 86 for MT7620 - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory - Bluetooth: L2CAP: Fix user-after-free - r8152: Rate limit overflow messages (CVE-2022-3594) - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() - drm: Use size_t type for len variable in drm_copy_field() - drm: Prevent drm_copy_field() to attempt copying a NULL pointer - drm/amd/display: fix overflow on MIN_I64 definition - [arm64,armhf] drm: bridge: dw_hdmi: only trigger hotplug event on link change - [arm*] drm/vc4: vec: Fix timings for VEC modes - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 - [arm64,armhf] platform/chrome: cros_ec: Notify the PM of wake events during resume - [x86] platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading - [x86] ASoC: SOF: pci: Change DMI match info to support all Chrome platforms - drm/amdgpu: fix initial connector audio value - [arm64] drm/meson: explicitly remove aggregate driver at module unload time - [arm64] mmc: sdhci-msm: add compatible string check for sdm670 - drm/dp: Don't rewrite link config when setting phy test pattern - drm/amd/display: Remove interface for periodic interrupt 1 - btrfs: scrub: try to fix super block errors - [arm64] clk: zynqmp: Fix stack-out-of-bounds in strncpy` - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() - [arm64] clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate - usb: host: xhci-plat: suspend and resume clocks - usb: host: xhci-plat: suspend/resume clks for brcm - scsi: 3w-9xxx: Avoid disabling device if failing to enable it - nbd: Fix hung when signal interrupts nbd_start_device_ioctl() - blk-throttle: prevent overflow while calculating wait time - ata: libahci_platform: Sanity check the DT child nodes number - bcache: fix set_at_max_writeback_rate() for multiple attached devices - soundwire: cadence: Don't overwrite msg->buf during write commands - soundwire: intel: fix error handling on dai registration issues - HID: roccat: Fix use-after-free in roccat_read() (CVE-2022-41850) - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() - [arm64,armhf] usb: musb: Fix musb_gadget.c rxstate overflow bug - Revert "usb: storage: Add quirk for Samsung Fit flash" - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() - nvme: copy firmware_rev on each init - nvmet-tcp: add bounds check on Transfer Tag - usb: idmouse: fix an uninit-value in idmouse_open - [arm*] clk: bcm2835: Make peripheral PLLC critical - [arm64] topology: fix possible overflow in amu_fie_setup() - io_uring: correct pinned_vm accounting - mm: hugetlb: fix UAF in hugetlb_handle_userfault - net: ieee802154: return -EINVAL for unknown addr type - Revert "net/ieee802154: reject zero-sized raw_sendmsg()" - net/ieee802154: don't warn zero-sized raw_sendmsg() - Revert "drm/amdgpu: use dirty framebuffer helper" (Closes: #1022806) - ext4: continue to expand file system when the target size doesn't reach - inet: fully convert sk->sk_rx_dst to RCU rules - [x86] thermal: intel_powerclamp: Use first online CPU as control_cpu - f2fs: fix wrong condition to trigger background checkpoint correctly https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.151 - bpf: Generate BTF_KIND_FLOAT when linking vmlinux - kbuild: Quote OBJCOPY var to avoid a pahole call break the build - kbuild: skip per-CPU BTF generation for pahole v1.18-v1.21 - kbuild: Unify options for BTF generation for vmlinux and modules - kbuild: Add skip_encoding_btf_enum64 option to pahole https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.152 - ocfs2: clear dinode links count in case of error - ocfs2: fix BUG when iput after ocfs2_mknod fails - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() - [x86] microcode/AMD: Apply the patch early on every logical thread - [x86] hwmon/coretemp: Handle large core ID value - [armhf] ata: ahci-imx: Fix MODULE_ALIAS - ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS - kvm: Add support for arch compat vm ioctls - [arm64] KVM: arm64: vgic: Fix exit condition in scan_its_table() - media: mceusb: set timeout to at least timeout provided - [arm64] media: venus: dec: Handle the case where find_format fails - block: wbt: Remove unnecessary invoking of wbt_update_limits in wbt_init - blk-wbt: call rq_qos_add() after wb_normal is initialized - [arm64] errata: Remove AES hwcap for COMPAT tasks - r8152: add PID for the Lenovo OneLink+ Dock - btrfs: fix processing of delayed data refs during backref walking - btrfs: fix processing of delayed tree block refs during backref walking - ACPI: extlog: Handle multiple records - tipc: Fix recognition of trial period - tipc: fix an information leak in tipc_topsrv_kern_subscr - i40e: Fix DMA mappings leak - HID: magicmouse: Do not set BTN_MOUSE on double report - sfc: Change VF mac via PF as first preference if available. - net/atm: fix proc_mpc_write incorrect return value - net: phy: dp83867: Extend RX strap quirk for SGMII mode - cifs: Fix xid leak in cifs_copy_file_range() - cifs: Fix xid leak in cifs_flock() - cifs: Fix xid leak in cifs_ses_add_channel() - nvme-hwmon: rework to avoid devm allocation - nvme-hwmon: Return error code when registration fails - nvme-hwmon: consistently ignore errors from nvme_hwmon_init - nvme-hwmon: kmalloc the NVME SMART log buffer - net: sched: cake: fix null pointer access issue when cake_init() fails - net: sched: delete duplicate cleanup of backlog and qlen - net: sched: sfb: fix null pointer access issue when sfb_init() fails - sfc: include vport_id in filter spec hash and equal() - [arm64] net: hns: fix possible memory leak in hnae_ae_register() - net: sched: fix race condition in qdisc_graft() - net: phy: dp83822: disable MDI crossover status change interrupt - [amd64] iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check() - [amd64] iommu/vt-d: Clean up si_domain in the init_dmars() error path - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() - [armhf] dmaengine: mxs-dma: Remove the unused .id_table - [armhf] dmaengine: mxs: use platform_driver_register - tracing: Simplify conditional compilation code in tracing_set_tracer() - tracing: Do not free snapshot if tracer is on cmdline - xen: assume XENFEAT_gnttab_map_avail_bits being set for pv guests - xen/gntdev: Accommodate VMA splitting - [arm64,armhf] mmc: sdhci-tegra: Use actual clock rate for SW tuning correction - fcntl: make F_GETOWN(EX) return 0 on dead owner task - fcntl: fix potential deadlocks for &fown_struct.lock - [arm64] topology: move store_cpu_topology() to shared code - [x86] hv_netvsc: Fix race between VF offering and VF association message from host - ACPI: video: Force backlight native for more TongFang devices - mmc: core: Add SD card quirk for broken discard - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init() - mm: /proc/pid/smaps_rollup: fix no vma's null-deref - udp: Update reuse->has_conns under reuseport_lock. https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.153 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() - can: kvaser_usb: Fix possible completions during init_completion - ALSA: Use del_timer_sync() before freeing timer - ALSA: au88x0: use explicitly signed char - ALSA: rme9652: use explicitly signed char - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM - [arm64,armhf] usb: dwc3: gadget: Stop processing more requests on IMI - [arm64,armhf] usb: dwc3: gadget: Don't set IMI for no_interrupt - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller - [armhf] mtd: rawnand: marvell: Use correct logic for nand-keep-config - xhci: Add quirk to reset host back to default state at shutdown - xhci: Remove device endpoints from bandwidth list when freeing the device - iio: light: tsl2583: Fix module unloading - iio: temperature: ltc2983: allocate iio channels once - fbdev: smscufx: Fix several use-after-free bugs - fs/binfmt_elf: Fix memory leak in load_elf_binary() - exec: Copy oldsighand->action under spin-lock - mac802154: Fix LQI recording - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds - [arm64] drm/msm/dsi: fix memory corruption with too many bridges - [arm64] drm/msm/hdmi: fix memory corruption with too many bridges - [arm64] drm/msm/dp: fix IRQ lifetime - mmc: core: Fix kernel panic when remove non-standard SDIO card - kernfs: fix use-after-free in __kernfs_remove - [s390x] futex: add missing EX_TABLE entry to __futex_atomic_op() - [s390x] pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() - Xen/gntdev: don't ignore kernel unmapping error - xen/gntdev: Prevent leaking grants - mm/memory: add non-anonymous page check in the copy_present_page() - mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages - net: ieee802154: fix error return code in dgram_bind() - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation - [arm64] drm/msm: Fix return type of mdp4_lvds_connector_mode_valid - [arm64] ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile - [arm64] ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() - [x86] perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap() - tipc: fix a null-ptr-deref in tipc_topsrv_accept - [arm64] net: netsec: fix error handling in netsec_register_mdio() - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg() - net: hinic: fix memory leak when reading function table - net: hinic: fix the issue of CMDQ memory leaks - net: hinic: fix the issue of double release MBOX callback of VF - [x86] unwind/orc: Fix unreliable stack dump with gcov - [amd64,arm64] amd-xgbe: fix the SFP compliance codes check for DAC cables - [amd64,arm64] amd-xgbe: add the bit rate quirk for Molex cables - [amd64,arm64] atlantic: fix deadlock at aq_nic_stop - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed - tcp: minor optimization in tcp_add_backlog() - tcp: fix a signed-integer-overflow bug in tcp_add_backlog() - tcp: fix indefinite deferral of RTO with SACK reneging - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path - PM: hibernate: Allow hybrid sleep to work with s2idle - media: vivid: s_fbuf: add more sanity checks - media: vivid: dev->bitmap_cap wasn't freed in all cases - media: v4l2-dv-timings: add sanity checks for blanking values - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' - media: vivid: set num_in/outputs to 0 if not supported - ipv6: ensure sane device mtu in tunnels - i40e: Fix ethtool rx-flow-hash setting for X722 - i40e: Fix VF hang when reset is triggered on another VF - i40e: Fix flow-type by setting GL_HASH_INSET registers - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init() - PM: domains: Fix handling of unavailable/disabled idle states - [arm64,armhf] net: fec: limit register access on i.MX6UL - openvswitch: switch from WARN to pr_warn - nh: fix scope used to find saddr when adding non gw nh - net/mlx5e: Do not increment ESN when updating IPsec ESN state - net/mlx5: Fix possible use-after-free in async command interface - net/mlx5: Fix crash during sync firmware reset - [arm64] net: enetc: survive memory pressure without crashing - [arm64] Add AMPERE1 to the Spectre-BHB affected list - scsi: sd: Revert "scsi: sd: Remove a local variable" - [arm64] mm: Fix __enable_mmu() for new TGRAN range values - [arm64] kexec: Test page size support with new TGRAN range values - serial: core: move RS485 configuration tasks from drivers into core - serial: Deassert Transmit Enable on probe in driver-specific way https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.154 - serial: 8250: Let drivers request full 16550A feature probing - [x86] KVM: nVMX: Pull KVM L0's desired controls directly from vmcs01 - [x86] KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02 - [x86] KVM: x86: Trace re-injected exceptions - [x86] KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) - [x86] topology: Set cpu_die_id only if DIE_TYPE found - [x86] topology: Fix multiple packages shown on a single-package system - [x86] topology: Fix duplicated core ID within a package - [x86] KVM: x86: Protect the unused bits in MSR exiting flags - [x86] KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter() - [x86] KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER - RDMA/cma: Use output interface for net_dev check - [amd64] IB/hfi1: Correctly move list in sc_disable() - NFSv4: Fix a potential state reclaim deadlock - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot - nfs4: Fix kmemleak when allocate slot failed - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() - [arm64,armhf] net: fec: fix improper use of NETDEV_TX_BUSY - [i386] ata: pata_legacy: fix pdc20230_set_piomode() - net: sched: Fix use after free in red_enqueue() - net: tun: fix bugs for oversize packet when napi frags enabled - netfilter: nf_tables: release flow rule object from commit path - ipvs: use explicitly signed chars - ipvs: fix WARNING in __ip_vs_cleanup_batch() - ipvs: fix WARNING in ip_vs_app_net_cleanup() - rose: Fix NULL pointer dereference in rose_send_frame() - mISDN: fix possible memory leak in mISDN_register_device() - btrfs: fix inode list leak during backref walking at resolve_indirect_refs() - btrfs: fix inode list leak during backref walking at find_parent_nodes() - btrfs: fix ulist leaks in error paths of qgroup self tests - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (CVE-2022-3564) - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640) - net: mdio: fix undefined behavior in bit shift for __mdiobus_register - net, neigh: Fix null-ptr-deref in neigh_table_clear() - ipv6: fix WARNING in ip6_route_net_exit_late() - [arm64] drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag - [arm64] drm/msm/hdmi: fix IRQ lifetime - [arm64,armhf] mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus - mmc: sdhci-pci: Avoid comma separated statements - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices - [s390x] boot: add secure boot trailer - media: dvb-frontends/drxk: initialize err to 0 - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() - scsi: core: Restrict legal sdev_state transitions via sysfs - HID: saitek: add madcatz variant of MMO7 mouse device ID - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case - efi/tpm: Pass correct address to memblock_reserve - i2c: piix4: Fix adapter not be removed in piix4_remove() - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (CVE-2022-42896) - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (CVE-2022-42895) - block, bfq: protect 'bfqd->queued' by 'bfqd->lock' - ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices - fscrypt: simplify master key locking - fscrypt: stop using keyrings subsystem for fscrypt_master_key - fscrypt: fix keyring memory leak on mount failure - tcp/udp: Fix memory leak in ipv6_renew_options(). (CVE-2022-3524) - [armhf] mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times - memcg: enable accounting of ipc resources (CVE-2021-3759) - [arm*] binder: fix UAF of alloc->vma in race with munmap() - btrfs: fix type of parameter generation in btrfs_get_dentry - ftrace: Fix use-after-free for dynamic ftrace_ops - tcp/udp: Make early_demux back namespacified. - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() - kprobe: reverse kp->flags when arm_kprobe failed - tracing/histogram: Update document for KEYS_MAX size - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() - fuse: add file_modified() to fallocate - efi: random: reduce seed size to 32 bytes - efi: random: Use 'ACPI reclaim' memory for random seed - [x86] perf/x86/intel: Fix pebs event constraints for ICL - [x86] perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[] - ext4: fix warning in 'ext4_da_release_space' - ext4: fix BUG_ON() when directory entry has invalid rec_len - [x86] KVM: x86: Mask off reserved bits in CPUID.80000006H - [x86] KVM: x86: Mask off reserved bits in CPUID.8000001AH - [x86] KVM: x86: Mask off reserved bits in CPUID.80000008H - [x86] KVM: x86: Mask off reserved bits in CPUID.80000001H - [x86] KVM: x86: emulator: em_sysexit should update ctxt->mode - [x86] KVM: x86: emulator: introduce emulator_recalc_and_set_mode - [x86] KVM: x86: emulator: update the emulation mode after CR0 write - ext4,f2fs: fix readahead of verity data - [arm64,armhf] drm/rockchip: dsi: Force synchronous probe - [x86] drm/i915/sdvo: Filter out invalid outputs more sensibly - [x86] drm/i915/sdvo: Setup DDC fully before output init - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628) - ipc: remove memcg accounting for sops objects in do_semtimedop() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.155 - fuse: fix readdir cache race - [armhf] phy: stm32: fix an error code in probe - wifi: cfg80211: silence a sparse RCU warning - wifi: cfg80211: fix memory leak in query_regdb_file() - bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without FILE - [x86] HID: hyperv: fix possible memory leak in mousevsc_probe() - bpf: Support for pointers beyond pkt_end. - bpf: Add helper macro bpf_for_each_reg_in_vstate - bpf: Fix wrong reg type conversion in release_reference() - net: gso: fix panic on frag_list with mixed head alloc types - macsec: delete new rxsc when offload fails - macsec: fix secy->n_rx_sc accounting - macsec: fix detection of RXSCs when toggling offloading - macsec: clear encryption keys from the stack after setting up offload - net: tun: Fix memory leaks of napi_get_frags - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK - [s390x] KVM: s390x: fix SCK locking - [s390x] KVM: s390: pv: don't allow userspace to set the clock under PV - hamradio: fix issue of dev reference count leakage in bpq_device_event() - [arm*] drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network - can: af_can: fix NULL pointer dereference in can_rx_register() - [arm64,armhf] net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable() - tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header - [arm64] dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() - [arm64] drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() - net/mlx5: Allow async trigger completion execution on single CPU systems - net/mlx5e: E-Switch, Fix comparing termination table instance - [armhf] net: cpsw: disable napi in cpsw_ndo_open() - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in cxgb4vf_open() - net: phy: mscc: macsec: clear encryption keys when freeing a flow - [amd64,arm64] net: atlantic: macsec: clear encryption keys from the stack - ethernet: s2io: disable napi when start nic failed in s2io_card_up() - [armel,armhf] net: mv643xx_eth: disable napi when init rxq or txq failed in mv643xx_eth_open() - net: macvlan: fix memory leaks of macvlan_common_newlink - [arm64] efi: Fix handling of misaligned runtime regions and drop warning - [mips*] jump_label: Fix compat branch range check - [arm64] mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI - [arm64,armhf] mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI - ALSA: hda/hdmi - enable runtime pm for more AMD display audio - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK - ALSA: hda: fix potential memleak in 'add_widget_node' - ALSA: hda/realtek: Add Positivo C6300 model quirk - ALSA: usb-audio: Add quirk entry for M-Audio Micro - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 - vmlinux.lds.h: Fix placement of '.data..decrypted' section - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure - nilfs2: fix deadlock in nilfs_count_free_blocks() - nilfs2: fix use-after-free bug of ns_writer on remount - [x86] drm/i915/dmabuf: fix sg_table handling in map_dma_buf - [x86] platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi - [arm64,armhf] mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI - udf: Fix a slab-out-of-bounds write bug in udf_find_entry() - mm/memremap.c: map FS_DAX device memory as decrypted - can: j1939: j1939_send_one(): fix missing CAN header initialization - net: tun: call napi_schedule_prep() to ensure we own a napi - [arm64,armhf] mmc: sdhci-esdhc-imx: Convert the driver to DT-only - [x86] cpu: Restore AMD's DE_CFG MSR after resume - io_uring: kill goto error handling in io_sqpoll_wait_sq() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.156 - drm/amd/display: Remove wrong pipe control lock - NFSv4: Retry LOCK on OLD_STATEID during delegation return - [arm64,armhf] i2c: tegra: Allocate DMA memory for DMA engine - [x86] i2c: i801: add lis3lv02d's I2C address for Vostro 5568 - btrfs: remove pointless and double ulist frees in error paths of qgroup tests - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8 - [x86] mtd: spi-nor: intel-spi: Disable write protection only if asked - [arm64,armhf] mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA - drm/amd/pm: support power source switch on Sienna Cichlid - drm/amd/pm: Read BIF STRAP also for BACO check - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid cards - drm/amdgpu: disable BACO on special BEIGE_GOBY card - [armhf] spi: stm32: Print summary 'callbacks suppressed' message - ASoC: core: Fix use-after-free in snd_soc_exit() - serial: 8250: Remove serial_rs485 sanitization from em485 - [arm64,armhf] serial: imx: Add missing .thaw_noirq hook - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb() - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() - sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent - sctp: clear out_curr if all frag chunks of current msg are pruned - block: sed-opal: kmalloc the cmd/resp buffers - [arm64] Fix bit-shifting UB in the MIDR_CPU_MODEL() macro - parport_pc: Avoid FIFO port location truncation - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map - [arm64,armhf] drm/panel: simple: set bpc field for logic technologies displays - drm/drv: Fix potential memory leak in drm_dev_init() - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() - ata: libata-transport: fix double ata_host_put() in ata_tport_add() - ata: libata-transport: fix error handling in ata_tport_add() - ata: libata-transport: fix error handling in ata_tlink_add() - ata: libata-transport: fix error handling in ata_tdev_add() - bpf: Initialize same number of free nodes for each pcpu_freelist - mISDN: fix possible memory leak in mISDN_dsp_element_register() - net: hinic: Fix error handling in hinic_module_init() - net: liquidio: release resources when liquidio driver open failed - mISDN: fix misuse of put_device() in mISDN_register_device() - net: macvlan: Use built-in RCU list checking - net: caif: fix double disconnect client in chnl_net_open() - bnxt_en: Remove debugfs when pci_register_driver failed - xen/pcpu: fix possible memory leak in register_pcpu() - net: ena: Fix error handling in ena_init() - drbd: use after free in drbd_create_device() - [x86] platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized - cifs: add check for returning value of SMB2_close_init - cifs: Fix wrong return value checking when GETFLAGS - [x86] net: thunderbolt: Fix error handling in tbnet_init() - cifs: add check for returning value of SMB2_set_info_init - ftrace: Fix the possible incorrect kernel message - ftrace: Optimize the allocation for mcount entries - ftrace: Fix null pointer dereference in ftrace_add_mod() - ring_buffer: Do not deactivate non-existant pages - tracing/ring-buffer: Have polling block on watermark - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() - tracing: Fix wild-memory-access in register_synth_event() - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 - [arm64,armhf] Revert "usb: dwc3: disable USB core PHY management" - slimbus: stream: correct presence rate frequencies - speakup: fix a segfault caused by switching consoles - USB: serial: option: add Sierra Wireless EM9191 - USB: serial: option: remove old LARA-R6 PID - USB: serial: option: add u-blox LARA-R6 00B modem - USB: serial: option: add u-blox LARA-L6 modem - USB: serial: option: add Fibocom FM160 0x0111 composition - usb: add NO_LPM quirk for Realforce 87U Keyboard - dm ioctl: fix misbehavior if list_versions races with module loading - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs - serial: 8250: Flush DMA Rx on RLSI - [x86] serial: 8250_lpss: Configure DMA also w/o DMA filter - Input: iforce - invert valid length check when fetching device IDs - maccess: Fix writing offset in case of fault in strncpy_from_kernel_nofault() - [s390x] scsi: zfcp: Fix double free of FSF request when qdio send fails - [amd64] iommu/vt-d: Set SRE bit only when hardware has SRS cap - firmware: coreboot: Register bus in module init - mmc: core: properly select voltage range without power cycle - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() - docs: update mediator contact information in CoC doc - [x86] misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() - [x86] perf/x86/intel/pt: Fix sampling using single range output - nvme: restrict management ioctls to admin - nvme: ensure subsystem reset is single threaded (CVE-2022-3169) - net: fix a concurrency bug in l2tp_tunnel_register() - ring-buffer: Include dropped pages in counting dirty patches - usbnet: smsc95xx: Fix deadlock on runtime resume - stddef: Introduce struct_group() helper macro - net: use struct_group to copy ip/ipv6 header addresses - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus() - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case - Input: i8042 - fix leaking of platform device on module removal - macvlan: enforce a consistent minimal mtu - tcp: cdg: allow tcp_cdg_release() to be called multiple times - kcm: avoid potential race in kcm_tx_work (CVE-2022-3521) - kcm: close race conditions on sk_receive_queue - 9p: trans_fd/p9_conn_cancel: drop client lock earlier - gfs2: Check sb_bsize_shift after reading superblock - gfs2: Switch from strlcpy to strscpy - 9p/trans_fd: always use O_NONBLOCK read/write - mm: fs: initialize fsdata passed to write_begin/write_end interface https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.157 - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() - ata: libata-scsi: simplify __ata_scsi_queuecmd() - ata: libata-core: do not issue non-internal commands once EH is pending - bridge: switchdev: Notify about VLAN protocol changes - bridge: switchdev: Fix memory leaks when changing VLAN protocol - drm/display: Don't assume dual mode adaptors support i2c sub-addressing - nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro - iio: ms5611: Simplify IO callback parameters - iio: pressure: ms5611: fixed value compensation bug - ceph: do not update snapshot context when there is no new snapshot - ceph: avoid putting the realm twice when decoding snaps fails - wifi: mac80211: fix memory free error when registering wiphy fail - wifi: mac80211_hwsim: fix debugfs attribute ps with rc table support - audit: fix undefined behavior in bit shift for AUDIT_BIT - wifi: airo: do not assign -1 to unsigned char - wifi: mac80211: Fix ack frame idr leak when mesh has no route - [armhf] spi: stm32: fix stm32_spi_prepare_mbr() that halves spi clk for every run - Revert "net: macsec: report real_dev features when HW offloading is enabled" - [powerpc*] scsi: ibmvfc: Avoid path failures during live migration - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC - drm: panel-orientation-quirks: Add quirk for Acer Switch V 10 (SW5-017) - block, bfq: fix null pointer dereference in bfq_bio_bfqg() - [arm64] syscall: Include asm/ptrace.h in syscall_wrapper header. - [mips*] pic32: treat port as signed integer - xfrm: fix "disable_policy" on ipv4 early demux - xfrm: replay: Fix ESN wrap around for GSO - af_key: Fix send_acquire race with pfkey_register - [armhf] sgtl5000: Reset the CHIP_CLK_CTRL reg on remove - ASoC: soc-pcm: Don't zero TDM masks in __soc_pcm_open() - [x86] scsi: storvsc: Fix handling of srb_status and capacity change events - regulator: core: fix kobject release warning and memory leak in regulator_register() - regulator: core: fix UAF in destroy_regulator() - [arm64,armhf] bus: sunxi-rsb: Support atomic transfers - [arm64] tee: optee: fix possible memory leak in optee_register_device() - net: liquidio: simplify if expression - rxrpc: Allow list of in-use local UDP endpoints to be viewed in /proc - rxrpc: Use refcount_t rather than atomic_t - rxrpc: Fix race between conn bundle lookup and bundle removal [ZDI-CAN-15975] - [i386] net: pch_gbe: fix potential memleak in pch_gbe_tx_queue() - 9p/fd: fix issue of list_del corruption in p9_fd_cancel() - netfilter: conntrack: Fix data-races around ct mark - [armhf] dts: imx6q-prti6q: Fix ref/tcxo-clock-frequency properties - net/mlx4: Check retval of mlx4_bitmap_init - net/qla3xxx: fix potential memleak in ql3xxx_send() - [i386] net: pch_gbe: fix pci device refcount leak while module exiting - nfp: fill splittable of devlink_port_attrs correctly - nfp: add port from netdev validation for EEPROM access - macsec: Fix invalid error code set - [x86] Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() - [x86] Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() - netfilter: ipset: Limit the maximal range of consecutive elements to add/delete - netfilter: ipset: regression in ip_set_hash_ip.c - net/mlx5: Fix FW tracer timestamp calculation - net/mlx5: Fix handling of entry refcount when command is not issued to FW - tipc: set con sock in tipc_conn_alloc - tipc: add an extra conn_get in tipc_conn_alloc - tipc: check skb_linearize() return value in tipc_disc_rcv() - xfrm: Fix ignored return value in xfrm6_init() - sfc: fix potential memleak in __ef100_hard_start_xmit() - net: sched: allow act_ct to be built without NF_NAT - [armhf] regulator: twl6030: re-add TWL6032_SUBCLASS - bnx2x: fix pci device refcount leak in bnx2x_vf_is_pcie_pending() - netfilter: flowtable_offload: add missing locking - dccp/tcp: Reset saddr on failure after inet6?_hash_connect(). - ipv4: Fix error return code in fib_table_insert() - [s390x] dasd: fix no record found for raw_track_access - net: arcnet: Fix RESET flag handling - arcnet: fix potential memory leak in com20020_probe() - [arm64] net: thunderx: Fix the ACPI memory leak - [arm64] net: enetc: manage ENETC_F_QBV in priv->active_offloads only when enabled - [arm64] net: enetc: cache accesses to &priv->si->hw - [arm64] net: enetc: preserve TX ring priority across reconfiguration - lib/vdso: use "grep -E" instead of "egrep" - [armhf] usb: dwc3: exynos: Fix remove() function - ext4: fix use-after-free in ext4_ext_shift_extents - [arm64] dts: rockchip: lower rk3399-puma-haikou SD controller clock frequency - iio: light: apds9960: fix wrong register for gesture gain - ceph: make ceph_create_session_msg a global symbol - ceph: make iterate_sessions a global symbol - ceph: flush mdlog before umounting - ceph: flush the mdlog before waiting on unsafe reqs - ceph: fix off by one bugs in unsafe_request_wait() - ceph: put the requests/sessions when it fails to alloc memory - ceph: fix possible NULL pointer dereference for req->r_session - ceph: Use kcalloc for allocating multiple elements - ceph: fix NULL pointer dereference for req->r_session - [arm64,armhf] usb: dwc3: gadget: conditionally remove requests - [arm64,armhf] usb: dwc3: gadget: Return -ESHUTDOWN on ep disable - [arm64,armhf] usb: dwc3: gadget: Clear ep descriptor last - nilfs2: fix nilfs_sufile_mark_dirty() not set segment usage as dirty - mm: vmscan: fix extreme overreclaim and swap floods - [x86] KVM: x86: nSVM: leave nested mode on vCPU free - [x86] KVM: x86: remove exit_int_info warning in svm_handle_exit - [x86] ioremap: Fix page aligned size calculation in __ioremap_caller() - [arm*] binder: avoid potential data leakage when copying txn - [arm*] binder: read pre-translated fds from sender buffer - [arm*] binder: defer copies of pre-patched txn data - [arm*] binder: fix pointer cast warning - [arm*] binder: Address corner cases in deferred copy and fixup - [arm*] binder: Gracefully handle BINDER_TYPE_FDA objects with num_fds=0 - Input: synaptics - switch touchpad on HP Laptop 15-da3001TU to RMI mode - [x86] ASoC: Intel: bytcht_es8316: Add quirk for the Nanote UMPC-01 - Input: goodix - try resetting the controller when no config is set - [x86] Input: soc_button_array - add use_low_level_irq module parameter - [x86] Input: soc_button_array - add Acer Switch V 10 to dmi_use_low_level_irq[] - xen-pciback: Allow setting PCI_MSIX_FLAGS_MASKALL too - xen/platform-pci: add missing free_irq() in error path - [x86] platform/x86: asus-wmi: add missing pci_dev_put() in asus_wmi_set_xusb2pr() - [x86] platform/x86: acer-wmi: Enable SW_TABLET_MODE on Switch V 10 (SW5-017) - zonefs: fix zone report size in __zonefs_io_error() - [x86] platform/x86: hp-wmi: Ignore Smart Experience App event - tcp: configurable source port perturb table size - net: usb: qmi_wwan: add Telit 0x103a composition - [arm64,armhf] gpu: host1x: Avoid trying to use GART on Tegra20 - dm integrity: flush the journal on suspend - dm integrity: clear the journal on suspend - genirq/msi: Shutdown managed interrupts with unsatifiable affinities - genirq: Always limit the affinity to online CPUs - [arm64,armhf] irqchip/gic-v3: Always trust the managed affinity provided by the core code - genirq: Take the proposed affinity at face value if force==true - btrfs: free btrfs_path before copying root refs to userspace - btrfs: free btrfs_path before copying fspath to userspace - btrfs: free btrfs_path before copying subvol info to userspace - btrfs: sysfs: normalize the error handling branch in btrfs_init_sysfs() - drm/amdgpu: always register an MMU notifier for userptr - [x86] drm/i915: fix TLB invalidation for Gen12 video and compute engines (CVE-2022-4139) - fuse: lock inode unconditionally in fuse_fallocate() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.158 - btrfs: sink iterator parameter to btrfs_ioctl_logical_to_ino - btrfs: free btrfs_path before copying inodes to userspace - [armhf] spi: spi-imx: Fix spi_bus_clk if requested clock is higher than input clock - btrfs: move QUOTA_ENABLED check to rescan_should_stop from btrfs_qgroup_rescan_worker - drm/display/dp_mst: Fix drm_dp_mst_add_affected_dsc_crtcs() return code - drm/amdgpu: update drm_display_info correctly when the edid is read - drm/amdgpu: Partially revert "drm/amdgpu: update drm_display_info correctly when the edid is read" - btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit() - iio: health: afe4403: Fix oob read in afe4403_read_raw - bpf, perf: Use subprog name when reporting subprog ksymbol - scripts/faddr2line: Fix regression in name resolution on ppc64le - [x86] hwmon: (i5500_temp) fix missing pci_disable_device() - hwmon: (ibmpex) Fix possible UAF when ibmpex_register_bmc() fails - bpf: Do not copy spin lock field from user in bpf_selem_alloc - of: property: decrement node refcount in of_fwnode_get_reference_args() - ixgbevf: Fix resource leak in ixgbevf_init_module() - i40e: Fix error handling in i40e_init_module() - iavf: remove redundant ret variable - iavf: Fix error handling in iavf_init_module() - e100: switch from 'pci_' to 'dma_' API - e100: Fix possible use after free in e100_xmit_prepare - net/mlx5: Fix uninitialized variable bug in outlen_write() - net/mlx5e: Fix use-after-free when reverting termination table - can: sja1000_isa: sja1000_isa_probe(): add missing free_sja1000dev() - [i386] can: cc770: cc770_isa_probe(): add missing free_cc770dev() - qlcnic: fix sleep-in-atomic-context bugs caused by msleep - [amd64,arm64] aquantia: Do not purge addresses when setting the number of rings - wifi: cfg80211: fix buffer overflow in elem comparison - wifi: cfg80211: don't allow multi-BSSID in S1G - wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration - net: phy: fix null-ptr-deref while probe() failed - net/9p: Fix a potential socket leak in p9_socket_open - tipc: re-fetch skb cb after tipc_msg_validate - afs: Fix fileserver probe RTT handling - net: tun: Fix use-after-free in tun_detach() - packet: do not set TP_STATUS_CSUM_VALID on CHECKSUM_COMPLETE - sctp: fix memory leak in sctp_stream_outq_migrate() - [x86] hwmon: (coretemp) Check for null before removing sysfs attrs - [x86] hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() - net/mlx5: DR, Fix uninitialized var warning - nilfs2: fix NULL pointer dereference in nilfs_palloc_commit_free_entry() - [x86] bugs: Make sure MSR_SPEC_CTRL is updated properly upon resume from S3 - [x86] pinctrl: intel: Save and restore pins in "direct IRQ" mode - net: stmmac: Set MAC's flow control register to reflect current settings - mmc: core: Fix ambiguous TRIM and DISCARD arg - [arm64,armhf] mmc: sdhci-esdhc-imx: correct CQHCI exit halt state check - mmc: sdhci: Fix voltage switch delay - drm/amdgpu: temporarily disable broken Clang builds due to blown stack-frame - [x86] drm/i915: Never return 0 if not all requests retired - tracing: Free buffers when a used dynamic event is removed - io_uring: don't hold uring_lock when calling io_run_task_work* - ASoC: ops: Fix bounds check for _sx controls - [arm64,armhf] pinctrl: single: Fix potential division by zero - [amd64] iommu/vt-d: Fix PCI device refcount leak in has_external_pci() - [amd64] iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() - ipv4: Handle attempt to delete multipath route when fib_info contains an nh reference (CVE-2022-3435) - ipv4: Fix route deletion when nexthop info is not specified - Revert "tty: n_gsm: avoid call of sleeping functions from atomic context" - [x86] tsx: Add a feature bit for TSX control MSR support - [x86] pm: Add enumeration check before spec MSRs save/restore setup - [arm64,armhf] i2c: imx: Only DMA messages with I2C_M_DMA_SAFE flag set - [amd64,arm64] ACPI: HMAT: remove unnecessary variable initialization - [amd64,arm64] ACPI: HMAT: Fix initiator registration for single-initiator systems - char: tpm: Protect tpm_pm_suspend with locks - block: unhash blkdev part inode when the part is deleted - proc: avoid integer type confusion in get_proc_long (CVE-2022-4378) - proc: proc_skip_spaces() shouldn't think it is working on C strings (CVE-2022-4378) - v4l2: don't fall back to follow_pfn() if pin_user_pages_fast() fails - ipc/sem: Fix dangling sem_array access in semtimedop race . [ Salvatore Bonaccorso ] * Bump ABI to 20 * [rt] Drop "net: arcnet: Fix RESET flag handling" (applied upstream) * [x86] Enable AMD_MEM_ENCRYPT (Closes: #1024697) * xen/netback: Ensure protocol headers don't fall in the non-linear area (XSA-423, CVE-2022-3643) * xen/netback: do some code cleanup * xen/netback: don't call kfree_skb() with interrupts disabled (XSA-424, CVE-2022-42328, CVE-2022-42329) * [rt] Update to 5.10.158-rt77 linux (5.10.149-2) bullseye-security; urgency=high . * Revert "drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega" (Closes: #1022025) * Revert "drm/amdgpu: make sure to init common IP before gmc" (Closes: #1022025) linux (5.10.149-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.149 - Revert "fs: check FMODE_LSEEK to control internal pipe splicing" . [ Salvatore Bonaccorso ] * Replace patch for "io_uring/af_unix: defer registered files gc to io_uring release" with queued version linux (5.10.148-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.141 - [s390x] mm: do not trigger write fault when vma does not allow VM_WRITE - kbuild: Fix include path in scripts/Makefile.modpost - Bluetooth: L2CAP: Fix build errors in some archs - HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report - media: pvrusb2: fix memory leak in pvr_probe - HID: hidraw: fix memory leak in hidraw_release() - net: fix refcount bug in sk_psock_get (2) - fbdev: fb_pm2fb: Avoid potential divide by zero error - ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead - drm/amd/display: Avoid MPC infinite loop - drm/amd/display: For stereo keep "FLIP_ANY_FRAME" - drm/amd/display: clear optc underflow before turn off odm clock - neigh: fix possible DoS due to net iface start/stop loop - [s390x] hypfs: avoid error message under KVM - drm/amd/pm: add missing ->fini_microcode interface for Sienna Cichlid - drm/amd/display: Fix pixel clock programming - drm/amdgpu: Increase tlb flush timeout for sriov - netfilter: conntrack: NF_CONNTRACK_PROCFS should no longer default to y - lib/vdso: Mark do_hres_timens() and do_coarse_timens() __always_inline() - kprobes: don't call disarm_kprobe() for disabled kprobes - io_uring: disable polling pollfree files - xfs: remove infinite loop when reserving free block pool - xfs: always succeed at setting the reserve pool size - xfs: fix overfilling of reserve pool - xfs: fix soft lockup via spinning in filestream ag selection loop - xfs: revert "xfs: actually bump warning counts when we send warnings" - net: neigh: don't call kfree_skb() under spin_lock_irqsave() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.142 - [arm64] drm/msm/dsi: fix the inconsistent indenting - [arm64] drm/msm/dp: delete DP_RECOVERED_CLOCK_OUT_EN to fix tps4 - [arm64] drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg - [arm64] drm/msm/dsi: Fix number of regulators for SDM660 - [x86] platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask - iio: adc: mcp3911: make use of the sign bit - bpf, cgroup: Fix kernel BUG in purge_effective_progs - ieee802154/adf7242: defer destroy_workqueue call - ALSA: hda: intel-nhlt: remove use of __func__ in dev_dbg - ALSA: hda: intel-nhlt: Correct the handling of fmt_config flexible array - wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() - Revert "xhci: turn off port power in shutdown" - net: sched: tbf: don't call qdisc_put() while holding tree lock - net/sched: fix netdevice reference leaks in attach_default_qdiscs() - sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb - tcp: annotate data-race around challenge_timestamp - Revert "sch_cake: Return __NET_XMIT_STOLEN when consuming enqueued skb" - net/smc: Remove redundant refcount increase - [arm64] serial: fsl_lpuart: RS485 RTS polariy is inverse - staging: rtl8712: fix use after free bugs - [powerpc*] align syscall table for ppc32 - vt: Clear selection before changing the font - [arm64] tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete - Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag - iio: ad7292: Prevent regulator double disable - iio: adc: mcp3911: use correct formula for AD conversion - USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id - [arm*] binder: fix UAF of ref->proc caused by race condition (CVE-2022-20421) - [x86] drm/i915/reg: Fix spelling mistake "Unsupport" -> "Unsupported" - clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops - Revert "clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops" - clk: core: Fix runtime PM sequence in clk_core_unprepare() - [arm64,armhf] clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate - [arm64,armhf] clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc() - [arm64,armhf] clk: bcm: rpi: Prevent out-of-bounds access - [arm64,armhf] clk: bcm: rpi: Add missing newline - [armel,armhf] hwmon: (gpio-fan) Fix array out of bounds access - [arm64,armhf] gpio: pca953x: Add mutex_lock for regcache sync in PM - [x86] KVM: x86: Mask off unsupported and unknown bits of IA32_ARCH_CAPABILITIES - xen/grants: prevent integer overflow in gnttab_dma_alloc_pages() - mm: pagewalk: Fix race between unmap and page walker - xen-blkback: Advertise feature-persistent as user requested - xen-blkfront: Advertise feature-persistent as user requested - [x86] thunderbolt: Use the actual buffer in tb_async_error() - media: mceusb: Use new usb_control_msg_*() routines - xhci: Add grace period after xHC start to prevent premature runtime suspend. - USB: serial: cp210x: add Decagon UCA device id - USB: serial: option: add support for OPPO R11 diag port - USB: serial: option: add Quectel EM060K modem - USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode - usb: typec: altmodes/displayport: correct pin assignment for UFP receptacles - [arm*] usb: dwc2: fix wrong order of phy_power_on and phy_init - USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) - usb-storage: Add ignore-residue quirk for NXP PN7462AU - [s390x] hugetlb: fix prepare_hugepage_range() check for 2 GB hugepages - [s390x] fix nospec table alignments - USB: core: Prevent nested device-reset calls - usb: gadget: mass_storage: Fix cdrom data transfers on MAC-OS - driver core: Don't probe devices after bus_type.match() probe deferral - wifi: mac80211: Don't finalize CSA in IBSS mode if state is disconnected - wifi: mac80211: Fix UAF in ieee80211_scan_rx() - ip: fix triggering of 'icmp redirect' - net: Use u64_stats_fetch_begin_irq() for stats fetch. - net: mac802154: Fix a condition in the receive path - ALSA: hda/realtek: Add speaker AMP init for Samsung laptops with ALC298 - ALSA: seq: oss: Fix data-race for max_midi_devs access - ALSA: seq: Fix data-race at module auto-loading - [x86] drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk - btrfs: harden identification of a stale device - mmc: core: Fix UHS-I SD 1.8V workaround branch - [arm64,armhf] usb: dwc3: fix PHY disable sequence - [arm64,armhf] usb: dwc3: qcom: fix use-after-free on runtime-PM wakeup - [arm64,armhf] usb: dwc3: disable USB core PHY management - USB: serial: ch341: fix lost character on LCR updates - USB: serial: ch341: fix disabled rx timer on older devices https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.143 - NFSD: Fix verifier returned in stable WRITEs - xen-blkfront: Cache feature_persistent value before advertisement - tty: n_gsm: initialize more members at gsm_alloc_mux() - tty: n_gsm: avoid call of sleeping functions from atomic context - efi: capsule-loader: Fix use-after-free in efi_capsule_write (CVE-2022-40307) - wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() - fs: only do a memory barrier for the first set_buffer_uptodate() - scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX - scsi: megaraid_sas: Fix double kfree() - drm/gem: Fix GEM handle release errors - drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to psp_hw_fini - drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup. - drm/radeon: add a force flush to delay work when radeon - [arm64] cacheinfo: Fix incorrect assignment of signed error value to unsigned fw_level - net/core/skbuff: Check the return value of skb_copy_bits() - drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly - ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() - ALSA: aloop: Fix random zeros in capture data when using jiffies timer - ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() - kprobes: Prohibit probes in gate area - debugfs: add debugfs_lookup_and_remove() - nvmet: fix a use-after-free - [x86] drm/i915: Implement WaEdpLinkRateDataReload - scsi: mpt3sas: Fix use-after-free warning - scsi: lpfc: Add missing destroy_workqueue() in error path - cgroup: Elide write-locking threadgroup_rwsem when updating csses on an empty subtree - cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock - cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() - smb3: missing inode locks in punch hole - regulator: core: Clean up on enable failure - [arm64] tee: fix compiler warning in tee_shm_register() - RDMA/cma: Fix arguments order in net device validation - [arm64] RDMA/hns: Fix supported page size - [arm64] RDMA/hns: Fix wrong fixed value of qp->rq.wqe_shift - netfilter: br_netfilter: Drop dst references before setting. - netfilter: nf_tables: clean up hook list when offload flags check fails - netfilter: nf_conntrack_irc: Fix forged IP logic (CVE-2022-2663) - ALSA: usb-audio: Inform the delayed registration more properly - ALSA: usb-audio: Register card again for iface over delayed_register option - rxrpc: Fix an insufficiently large sglist in rxkad_verify_packet_2() - afs: Use the operation issue time instead of the reply time for callbacks - sch_sfb: Don't assume the skb is still around after enqueueing to child - tipc: fix shift wrapping bug in map_get() - ice: use bitmap_free instead of devm_kfree - i40e: Fix kernel crash during module removal - xen-netback: only remove 'hotplug-status' when the vif is actually destroyed - ipv6: sr: fix out-of-bounds read when setting HMAC data. - IB/core: Fix a nested dead lock as part of ODP flow - RDMA/mlx5: Set local port to one when accessing counters - nvme-tcp: fix UAF when detecting digest errors - nvme-tcp: fix regression that causes sporadic requests to time out - tcp: fix early ETIMEDOUT after spurious non-SACK RTO - sch_sfb: Also store skb len before calling child enqueue - swiotlb: avoid potential left shift overflow - [amd64] iommu/amd: use full 64-bit value in build_completion_wait() - [arm64] errata: add detection for AMEVCNTR01 incrementing incorrectly https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.144 - [armhf] dts: imx: align SPI NOR node name with dtschema - [amd64] iommu/vt-d: Correctly calculate sagaw value of IOMMU - tracefs: Only clobber mode/uid/gid on remount if asked - Input: goodix - add support for GT1158 - [arm64] drm/msm/rd: Fix FIFO-full deadlock - [amd64] hid: intel-ish-hid: ishtp: Fix ishtp client sending disordered message - tg3: Disable tg3 device on system reboot to avoid triggering AER - ieee802154: cc2520: add rc code in cc2520_tx() - Input: iforce - add support for Boeder Force Feedback Wheel - nvmet-tcp: fix unhandled tcp states in nvmet_tcp_state_change() - drm/amd/amdgpu: skip ucode loading if ucode_size == 0 - [arm*] perf/arm_pmu_platform: fix tests for platform_get_irq() failure - [x86] platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes - mm: Fix TLB flush for not-first PFNMAP mappings in unmap_region() - [x86] Revert "x86/ftrace: Use alternative RET encoding" - [x86] ibt,ftrace: Make function-graph play nice - [x86] ftrace: Use alternative RET encoding - Input: goodix - add compatible string for GT1158 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.145 - [ppc64el] KVM: PPC: Book3S HV: Context tracking exit guest context before enabling irqs - [ppc64el] KVM: PPC: Tick accounting should defer vtime accounting 'til after IRQ handling - serial: 8250: Fix reporting real baudrate value in c_ospeed field - [powerpc*] pseries/mobility: refactor node lookup during DT update - [powerpc*] pseries/mobility: ignore ibm, platform-facilities updates - [x86] platform/x86/intel: hid: add quirk to support Surface Go 3 - [arm64,armhf] net: dsa: mv88e6xxx: allow use of PHYs on CPU and DSA ports - of: fdt: fix off-by-one error in unflatten_dt_nodes() - [arm64] pinctrl: sunxi: Fix name for A100 R_PIO - NFSv4: Turn off open-by-filehandle and NFS re-export for NFSv4.0 - [arm64] gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx - [arm64] drm/meson: Correct OSD1 global alpha value - [arm64] drm/meson: Fix OSD1 RGB to YCbCr coefficient - tracing: hold caller_addr to hardirq_{enable,disable}_ip - of/device: Fix up of_dma_configure_id() stub - cifs: revalidate mapping when doing direct writes - cifs: don't send down the destination address to sendmsg for a SOCK_STREAM - video: fbdev: i740fb: Error out if 'pixclock' equals zero (CVE-2022-3061) - Revert "serial: 8250: Fix reporting real baudrate value in c_ospeed field" - [x86] ASoC: nau8824: Fix semaphore unbalance at error paths - [armhf] regulator: pfuze100: Fix the global-out-of-bounds access in pfuze100_regulator_probe() - rxrpc: Fix local destruction being repeated - rxrpc: Fix calc of resend age - wifi: mac80211_hwsim: check length for virtio packets - ALSA: hda/sigmatel: Keep power up while beep is enabled - [arm64,armhf] ALSA: hda/tegra: Align BDL entry to 4KB boundary - net: usb: qmi_wwan: add Quectel RM520N - afs: Return -EAGAIN, not -EREMOTEIO, when a file already locked - [misp64el,mipsel] OCTEON: irq: Fix octeon_irq_force_ciu_mapping() - mksysmap: Fix the mismatch of 'L0' symbols in System.map - video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write (CVE-2022-39842) - cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() - ALSA: hda/sigmatel: Fix unused variable warning for beep power change https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.146 - drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega - drm/amdgpu: indirect register access for nv12 sriov - drm/amdgpu: Separate vf2pf work item init from virt data exchange - drm/amdgpu: make sure to init common IP before gmc - [arm64,armhf] usb: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind - [arm64,armhf] usb: dwc3: Issue core soft reset before enabling run/stop - [arm64,armhf] usb: dwc3: gadget: Prevent repeat pullup() - [arm64,armhf] usb: dwc3: gadget: Refactor pullup() - [arm64,armhf] usb: dwc3: gadget: Don't modify GEVNTCOUNT in pullup() - [arm64,armhf] usb: dwc3: gadget: Avoid duplicate requests to enable Run/Stop - mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure - vfio/type1: Change success value of vaddr_get_pfn() - vfio/type1: Prepare for batched pinning with struct vfio_batch - vfio/type1: Unpin zero pages - USB: core: Fix RST error in hub.c - USB: serial: option: add Quectel BG95 0x0203 composition - USB: serial: option: add Quectel RM520N - ALSA: hda/tegra: set depop delay for tegra - ALSA: hda: add Intel 5 Series / 3400 PCI DID - ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop - ALSA: hda/realtek: Re-arrange quirk table entries - ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack - ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack - ALSA: hda/realtek: Add quirk for ASUS GA503R laptop - ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop - [amd64] iommu/vt-d: Check correct capability for sagaw determination - media: flexcop-usb: fix endpoint type check - [x86] efi: x86: Wipe setup_data on pure EFI boot - efi: libstub: check Shim mode using MokSBStateRT - gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully - [arm64,armhf] can: flexcan: flexcan_mailbox_read() fix return value for drop = true - mm/slub: fix to return errno if kmalloc() fails - KVM: SEV: add cache flush to solve SEV cache incoherency issues (CVE-2022-0171) - xfs: fix up non-directory creation in SGID directories (CVE-2021-4037) - xfs: reorder iunlink remove operation in xfs_ifree - xfs: validate inode fork size against fork format - [arm64] dts: rockchip: Pull up wlan wake# on Gru-Bob - netfilter: nf_conntrack_sip: fix ct_sip_walk_headers - netfilter: nf_conntrack_irc: Tighten matching on DCC message (CVE-2022-2663) - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find() - iavf: Fix cached head and tail value for iavf_get_tx_pending - ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header - net: let flow have same hash in two directions - net: core: fix flow symmetric hash - net: phy: aquantia: wait for the suspend/resume operations to finish - scsi: mpt3sas: Force PCIe scatterlist allocations to be within same 4 GB region - scsi: mpt3sas: Fix return value check of dma_get_required_mask() - net: bonding: Share lacpdu_mcast_addr definition - net: bonding: Unsync device addresses on ndo_stop - net: team: Unsync device addresses on ndo_stop - [arm64,armhf] drm/panel: simple: Fix innolux_g121i1_l01 bus_format - iavf: Fix bad page state - iavf: Fix set max MTU size with port VLAN and jumbo frames - i40e: Fix VF set max MTU size - i40e: Fix set max_tx_rate when it is lower than 1 Mbps - sfc: fix TX channel offset when using legacy interrupts - sfc: fix null pointer dereference in efx_hard_start_xmit - of: mdio: Add of_node_put() when breaking out of for_each_xx - wireguard: ratelimiter: disable timings test by default - wireguard: netlink: avoid variable-sized memcpy on sockaddr - [arm64] net: enetc: move enetc_set_psfp() out of the common enetc_set_features() - net: socket: remove register_gifconf - net/sched: taprio: avoid disabling offload when it was never enabled - net/sched: taprio: make qdisc_leaf() see the per-netdev-queue pfifo child qdiscs - netfilter: nf_tables: fix nft_counters_enabled underflow at nf_tables_addchain() - netfilter: nf_tables: fix percpu memory leak at nf_tables_addchain() - netfilter: ebtables: fix memory leak when blob is malformed - can: gs_usb: gs_can_open(): fix race dev->can.state condition - net/smc: Stop the CLC flow if no link to map buffers on - net: sunhme: Fix packet reception for len < RX_COPY_THRESHOLD - net: sched: fix possible refcount leak in tc_new_tfilter() - drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV - serial: Create uart_xmit_advance() - [arm64,armhf] serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting - [s390x] dasd: fix Oops in dasd_alias_get_start_dev due to missing pavgroup - vfio/type1: fix vaddr_get_pfns() return in vfio_pin_page_external() - drm/amdgpu: Fix check for RAS support - cifs: use discard iterator to discard unneeded network data more efficiently - cifs: always initialize struct msghdr smb_msg completely - [x86] Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region - [x86] drm/gma500: Fix BUG: sleeping function called from invalid context errors - drm/amdgpu: use dirty framebuffer helper - drm/amd/display: Limit user regamma to a valid value - drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack usage - [arm64] drm/rockchip: Fix return type of cdn_dp_connector_mode_valid - workqueue: don't skip lockdep work dependency in cancel_work_sync() - [arm64,armhf] i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible - [amd64,arm64] devdax: Fix soft-reservation memory description - ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0 - ext4: limit the number of retries after discarding preallocations blocks - ext4: make directory inode spreading reflect flexbg size https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.147 - [x86] thunderbolt: Add support for Intel Maple Ridge - [x86] thunderbolt: Add support for Intel Maple Ridge single port controller - [arm64,armhf] ALSA: hda/tegra: Use clk_bulk helpers - [arm64,armhf] ALSA: hda/tegra: Reset hardware - ALSA: hda/hdmi: let new platforms assign the pcm slot dynamically - ALSA: hda: Fix Nvidia dp infoframe - btrfs: fix hang during unmount when stopping a space reclaim worker - [arm64,x86] usb: typec: ucsi: Remove incorrect warning - [x86] thunderbolt: Explicitly reset plug events delay back to USB4 spec value - net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 - libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205 - mm/page_alloc: fix race condition between build_all_zonelists and page allocation - mm: prevent page_frag_alloc() from corrupting the memory - mm/migrate_device.c: flush TLB while holding PTL - mm: fix madivse_pageout mishandling on non-LRU page - swiotlb: max mapping size takes min align mask into account - [arm64] scsi: hisi_sas: Revert "scsi: hisi_sas: Limit max hw sectors for v3 HW" - [arm64,armhf] soc: sunxi: sram: Actually claim SRAM regions - [arm64,armhf] soc: sunxi: sram: Prevent the driver from being unbound - [arm64,armhf] soc: sunxi_sram: Make use of the helper function devm_platform_ioremap_resource() - [arm64,armhf] soc: sunxi: sram: Fix probe function ordering issues - [arm64,armhf] soc: sunxi: sram: Fix debugfs info for A64 SRAM C - [arm64,armhf] Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in suspend/resume time" - usbnet: Fix memory leak in usbnet_disconnect() - net: sched: act_ct: fix possible refcount leak in tcf_ct_init() - cxgb4: fix missing unlock on ETHOFLD desc collect fail path - nvme: add new line after variable declatation - nvme: Fix IOC_PR_CLEAR and IOC_PR_RELEASE ioctls for nvme devices - net: stmmac: power up/down serdes in stmmac_open/release - [armhf] clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks - [x86] KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest - [x86] alternative: Fix race in try_get_desc() - ALSA: hda/hdmi: fix warning about PCM count when used with SOF https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.148 - nilfs2: fix NULL pointer dereference at nilfs_bmap_lookup_at_level() - nilfs2: fix use-after-free bug of struct nilfs_root - nilfs2: fix leak of nilfs_root in case of writer thread creation failure - nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure - ceph: don't truncate file in atomic_open - docs: update mediator information in CoC docs - xsk: Inherit need_wakeup flag for shared sockets - ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (CVE-2022-3303) - mm: gup: fix the fast GUP race against THP collapse - [powerpc*] 64s/radix: don't need to broadcast IPI for radix pmd collapse flush - fs: fix UAF/GPF bug in nilfs_mdt_destroy - compiler_attributes.h: move __compiletime_{error|warning} - scsi: qedf: Fix a UAF bug in __qedf_probe() - net/ieee802154: fix uninit value bug in dgram_sendmsg - ALSA: hda/hdmi: Fix the converter reuse for the silent stream - net: atlantic: fix potential memory leak in aq_ndev_close() - drm/amd/display: update gamut remap if plane has changed - drm/amd/display: skip audio setup when audio stream is enabled - mmc: core: Replace with already defined values for readability - mmc: core: Terminate infinite loop in SD-UHS voltage switch - usb: mon: make mmapped memory read only - USB: serial: ftdi_sio: fix 300 bps rate for SIO - [arm64] rpmsg: qcom: glink: replace strncpy() with strscpy_pad() - Revert "clk: ti: Stop using legacy clkctrl names for omap4 and 5" - random: restore O_NONBLOCK support - random: clamp credited irq bits to maximum mixed - ALSA: hda: Fix position reporting on Poulsbo - efi: Correct Macmini DMI match in uefi cert quirk - scsi: stex: Properly zero out the passthrough command structure - USB: serial: qcserial: add new usb-id for Dell branded EM7455 - random: avoid reading two cache lines on irq randomness - random: use expired timer rather than wq for mixing fast pool - wifi: cfg80211: fix u8 overflow in cfg80211_update_notlisted_nontrans() (CVE-2022-41674) - wifi: cfg80211/mac80211: reject bad MBSSID elements - wifi: cfg80211: ensure length byte is present before access - wifi: cfg80211: fix BSS refcounting bugs (CVE-2022-42720) - wifi: cfg80211: avoid nontransmitted BSS list corruption (CVE-2022-42721) - wifi: mac80211_hwsim: avoid mac80211 warning on bad rate - wifi: mac80211: fix crash in beacon protection for P2P-device (CVE-2022-42722) - wifi: cfg80211: update hidden BSSes to avoid WARN_ON - Input: xpad - add supported devices as contributed on github - Input: xpad - fix wireless 360 controller breaking after suspend . [ Aurelien Jarno ] * [arm64] Add support for misalignment fixups for multiword loads from next branch. Enable COMPAT_ALIGNMENT_FIXUPS. . [ Salvatore Bonaccorso ] * [x86] drivers/edac: Enable EDAC_I10NM as module (Closes: #1019248) * Bump ABI to 19 * Refresh "Export symbols needed by Android drivers" * [rt] Update to 5.10.140-rt73 * io_uring/af_unix: defer registered files gc to io_uring release (CVE-2022-2602) * ext4: fix check for block being out of directory size (CVE-2022-1184) . [ Uwe Kleine-König ] * mac80211: mlme: find auth challenge directly * wifi: mac80211: don't parse mbssid in assoc response * wifi: mac80211: fix MBSSID parsing use-after-free (CVE-2022-42719) linux-signed-amd64 (5.10.158+2) bullseye; urgency=medium . * Sign kernel from linux 5.10.158-2 . * xen/netback: fix build warning linux-signed-amd64 (5.10.158+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.158-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.150 - ALSA: oss: Fix potential deadlock at unregistration - ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() - ALSA: usb-audio: Fix potential memory leaks - ALSA: usb-audio: Fix NULL dererence at error path - ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 - ALSA: hda/realtek: Correct pin configs for ASUS G533Z - ALSA: hda/realtek: Add quirk for ASUS GV601R laptop - ALSA: hda/realtek: Add Intel Reference SSID to support headset keys - cifs: destage dirty pages before re-reading them for cache=none - cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message - iio: dac: ad5593r: Fix i2c read protocol requirements - iio: ltc2497: Fix reading conversion results - iio: adc: ad7923: fix channel readings for some variants - iio: pressure: dps310: Refactor startup procedure - iio: pressure: dps310: Reset chip after timeout - usb: add quirks for Lenovo OneLink+ Dock - can: kvaser_usb: Fix use of uninitialized completion - can: kvaser_usb_leaf: Fix overread with an invalid command - can: kvaser_usb_leaf: Fix TX queue out of sync after restart - can: kvaser_usb_leaf: Fix CAN state after restart - fs: dlm: fix race between test_bit() and queue_work() - fs: dlm: handle -EBUSY first in lock arg validation - HID: multitouch: Add memory barriers - quota: Check next/prev free block number after reading from quota file - [arm64,armhf] platform/chrome: cros_ec_proto: Update version on GET_NEXT_EVENT failure - [arm64] regulator: qcom_rpm: Fix circular deferral regression - nvme-pci: set min_align_mask before calculating max_hw_sectors - drm/virtio: Check whether transferred 2D BO is shmem - drm/udl: Restore display mode on resume - block: fix inflight statistics of part0 - mm/mmap: undo ->mmap() when arch_validate_flags() fails - PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge - [x86] powercap: intel_rapl: Use standard Energy Unit for SPR Dram RAPL domain - scsi: qedf: Populate sysfs attributes for vport - fbdev: smscufx: Fix use-after-free in ufx_ops_open() (CVE-2022-41849) - btrfs: fix race between quota enable and quota rescan ioctl - f2fs: increase the limit for reserve_root - f2fs: fix to do sanity check on destination blkaddr during recovery - f2fs: fix to do sanity check on summary info - jbd2: wake up journal waiters in FIFO order, not LIFO - jbd2: fix potential buffer head reference count leak - jbd2: fix potential use-after-free in jbd2_fc_wait_bufs - jbd2: add miss release buffer head in fc_do_one_pass() - ext4: avoid crash when inline data creation follows DIO write - ext4: fix null-ptr-deref in ext4_write_info - ext4: make ext4_lazyinit_thread freezable - ext4: don't increase iversion counter for ea_inodes - ext4: ext4_read_bh_lock() should submit IO if the buffer isn't uptodate - ext4: place buffer head allocation before handle start - ext4: fix miss release buffer head in ext4_fc_write_inode - ext4: fix potential memory leak in ext4_fc_record_modified_inode() - ext4: fix potential memory leak in ext4_fc_record_regions() - ext4: update 'state->fc_regions_size' after successful memory allocation - [amd64] livepatch: fix race between fork and KLP transition - ftrace: Properly unset FTRACE_HASH_FL_MOD - ring-buffer: Allow splice to read previous partially read pages - ring-buffer: Have the shortest_full queue be the shortest not longest - ring-buffer: Check pending waiters when doing wake ups as well - ring-buffer: Add ring_buffer_wake_waiters() - ring-buffer: Fix race between reset page and reading page - tracing: Disable interrupt or preemption before acquiring arch_spinlock_t - [x86] thunderbolt: Explicitly enable lane adapter hotplug events at startup - efi: libstub: drop pointless get_memory_map() call - [arm64,armhf] media: cedrus: Set the platform driver data earlier - [x86] KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility - [x86] KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" - [x86] KVM: VMX: Drop bits 31:16 when shoving exception error code into VMCS - drm/nouveau/kms/nv140-: Disable interlacing - drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table() - [x86] drm/i915: Fix watermark calculations for gen12+ RC CCS modifier - [x86] drm/i915: Fix watermark calculations for gen12+ MC CCS modifier - smb3: must initialize two ACL struct fields to zero - selinux: use "grep -E" instead of "egrep" - userfaultfd: open userfaultfds with O_RDONLY - [armel,armhf] 9244/1: dump: Fix wrong pg_level in walk_pmd() - [armel,armhf] 9247/1: mm: set readonly for MT_MEMORY_RO with ARM_LPAE - objtool: Preserve special st_shndx indexes in elf_update_symbol - nfsd: Fix a memory leak in an error handling path - wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state() - wifi: mac80211: allow bw change during channel switch in mesh - bpftool: Fix a wrong type cast in btf_dumper_int - [x86] resctrl: Fix to restore to original value when re-enabling hardware prefetch register - Bluetooth: btusb: Fine-tune mt7663 mechanism. - Bluetooth: btusb: fix excessive stack usage - Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend - wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse() - [arm64] spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume() - [arm64] spi: qup: add missing clk_disable_unprepare on error in spi_qup_pm_resume_runtime() - wifi: rtl8xxxu: Fix skb misuse in TX queue selection - [arm64,armhf] spi: meson-spicc: do not rely on busy flag in pow2 clk ops - bpf: btf: fix truncated last_member_type_id in btf_struct_resolve - wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration - wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask - bpf: Ensure correct locking around vulnerable function find_vpid() - Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure - wifi: ath11k: fix number of VHT beamformee spatial streams - [x86] microcode/AMD: Track patch allocation size explicitly - [x86] cpu: Include the header of init_ia32_feat_ctl()'s prototype - Bluetooth: hci_core: Fix not handling link timeouts propertly - netfilter: nft_fib: Fix for rpath check with VRF devices - wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM - vhost/vsock: Use kvmalloc/kvfree for larger packets. - mISDN: fix use-after-free bugs in l1oip timer handlers (CVE-2022-3565) - sctp: handle the error returned from sctp_auth_asoc_init_active_key - tcp: fix tcp_cwnd_validate() to not forget is_cwnd_limited - spi: Ensure that sg_table won't be used after being freed - net: rds: don't hold sock lock when cancelling work from rds_tcp_reset_callbacks() - bnx2x: fix potential memory leak in bnx2x_tpa_stop() (CVE-2022-3542) - net/ieee802154: reject zero-sized raw_sendmsg() - once: add DO_ONCE_SLOW() for sleepable contexts - [arm64,armhf] net: mvpp2: fix mvpp2 debugfs leak (CVE-2022-3535) - [arm64] drm: bridge: adv7511: fix CEC power down control register offset - drm/bridge: Avoid uninitialized variable warning - drm/mipi-dsi: Detach devices when removing the host - drm/dp_mst: fix drm_dp_dpcd_read return value checks - [x86] platform/chrome: fix double-free in chromeos_laptop_prepare() - [arm64] platform/chrome: fix memory corruption in ioctl - [x86] platform/x86: msi-laptop: Fix old-ec check for backlight registering - [x86] platform/x86: msi-laptop: Fix resource cleanup - ALSA: hda: beep: Simplify keep-power-at-enable behavior - [armhf] drm/omap: dss: Fix refcount leak bugs - [armhf] ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API - [arm64] drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx - [arm64] drm/msm/dp: correct 1.62G link rate at dp_catalog_ctrl_config_msa() - ASoC: da7219: Fix an error handling path in da7219_register_dai_clks() - [arm*] ALSA: dmaengine: increment buffer pointer atomically - [armhf] mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe() - ALSA: hda/hdmi: Don't skip notification handling during PM operation - [armel,armhf] memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe() - [armhf] memory: of: Fix refcount leak bug in of_get_ddr_timings() - [armhf] memory: of: Fix refcount leak bug in of_lpddr3_get_ddr_timings() - [armhf] dts: turris-omnia: Fix mpp26 pin name and comment - [arm64] ftrace: fix module PLTs with mcount - [armhf] dts: exynos: fix polarity of VBUS GPIO of Origen - iio: inkern: only release the device node when done with it - iio: ABI: Fix wrong format of differential capacitance channel ABI. - usb: ch9: Add USB 3.2 SSP attributes - usb: common: Parse for USB SSP genXxY - usb: common: add function to get interval expressed in us unit - usb: common: move function's kerneldoc next to its definition - usb: common: debug: Check non-standard control requests - [arm64,armhf] clk: meson: Hold reference returned by of_get_parent() - [arm64] clk: qoriq: Hold reference returned by of_get_parent() - [arm64] clk: tegra: Fix refcount leak in tegra210_clock_init - [arm64] clk: tegra: Fix refcount leak in tegra114_clock_init - [armhf] HSI: omap_ssi: Fix refcount leak in ssi_probe - [armhf] HSI: omap_ssi_port: Fix dma_map_sg error check - [arm64] tty: xilinx_uartps: Fix the ignore_status - RDMA/rxe: Fix "kernel NULL pointer dereference" error - RDMA/rxe: Fix the error caused by qp->sk - ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting() - ata: fix ata_id_has_devslp() - ata: fix ata_id_has_ncq_autosense() - ata: fix ata_id_has_dipm() - md: Replace snprintf with scnprintf - md/raid5: Ensure stripe_fill happens on non-read IO with journal - RDMA/cm: Use SLID in the work completion as the DLID in responder side - IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers - xhci: Don't show warning for reinit on known broken suspend - usb: gadget: function: fix dangling pnp_string in f_printer.c - drivers: serial: jsm: fix some leaks in probe - serial: 8250: Add an empty line and remove some useless {} - serial: 8250: Toggle IER bits on only after irq has been set up - [arm64] tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown - [arm64] phy: qualcomm: call clk_disable_unprepare in the error handling - serial: 8250: Fix restoring termios speed after suspend - scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername() - [armhf] fsi: core: Check error number after calling ida_simple_get - [x86] mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe() - [mips*] mfd: sm501: Add check for platform_driver_register() - [amd64] dmaengine: ioat: stop mod_timer from resurrecting deleted timer in __cleanup() - [arm64] spmi: pmic-arb: correct duplicate APID to PPID mapping logic - [arm*] clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration - [armhf] clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe - [armhf] clk: ast2600: BCLK comes from EPLL - [powerpc*] pci_dn: Add missing of_node_put() - [powerpc*] powernv: add missing of_node_put() in opal_export_attrs() - [x86] hyperv: Fix 'struct hv_enlightened_vmcs' definition - [powerpc*] 64s: Fix GENERIC_CPU build flags for PPC970 / G5 - [armhf] hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear() - cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset - crypto: akcipher - default implementation for setting a private key - [x86] crypto: ccp - Release dma channels before dmaengine unrgister - [arm64] crypto: inside-secure - Change swab to swab32 - [x86] crypto: qat - fix use of 'dma_map_single' - [x86] crypto: qat - use pre-allocated buffers in datapath - [x86] crypto: qat - fix DMA transfer direction - tracing: kprobe: Fix kprobe event gen test module on exit - tracing: kprobe: Make gen test module work in arm and riscv - [arm64] crypto: cavium - prevent integer overflow loading firmware - [arm64] thermal/drivers/qcom/tsens-v0_1: Fix MSM8939 fourth sensor hw_id - ACPI: APEI: do not add task_work to kernel thread to avoid memory leak - f2fs: fix race condition on setting FI_NO_EXTENT flag - f2fs: fix to avoid REQ_TIME and CP_TIME collision - f2fs: fix to account FS_CP_DATA_IO correctly - rcu: Back off upon fill_page_cache_func() allocation failure - rcu-tasks: Convert RCU_LOCKDEP_WARN() to WARN_ONCE() - [x86] ACPI: video: Add Toshiba Satellite/Portege Z830 quirk - [x86] powercap: intel_rapl: fix UBSAN shift-out-of-bounds issue - [x86] thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash - NFSD: Return nfserr_serverfault if splice_ok but buf->pages have data - NFSD: fix use-after-free on source server when doing inter-server copy - wifi: brcmfmac: fix invalid address access when enabling SCAN log level - bpftool: Clear errno after libcap's checks - openvswitch: Fix double reporting of drops in dropwatch - openvswitch: Fix overreporting of drops in dropwatch - tcp: annotate data-race around tcp_md5sig_pool_populated - wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() - xfrm: Update ipcomp_scratches with NULL when freed - wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit() - regulator: core: Prevent integer underflow - Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() - Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times - can: bcm: check the result of can_send() in bcm_can_tx() - wifi: rt2x00: don't run Rt5592 IQ calibration on MT7620 - wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 - wifi: rt2x00: set VGC gain for both chains of MT7620 - wifi: rt2x00: set SoC wmac clock register - wifi: rt2x00: correctly set BBP register 86 for MT7620 - net: If sock is dead don't access sock's sk_wq in sk_stream_wait_memory - Bluetooth: L2CAP: Fix user-after-free - r8152: Rate limit overflow messages (CVE-2022-3594) - drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc() - drm: Use size_t type for len variable in drm_copy_field() - drm: Prevent drm_copy_field() to attempt copying a NULL pointer - drm/amd/display: fix overflow on MIN_I64 definition - [arm64,armhf] drm: bridge: dw_hdmi: only trigger hotplug event on link change - [arm*] drm/vc4: vec: Fix timings for VEC modes - drm: panel-orientation-quirks: Add quirk for Anbernic Win600 - [arm64,armhf] platform/chrome: cros_ec: Notify the PM of wake events during resume - [x86] platform/x86: msi-laptop: Change DMI match / alias strings to fix module autoloading - [x86] ASoC: SOF: pci: Change DMI match info to support all Chrome platforms - drm/amdgpu: fix initial connector audio value - [arm64] drm/meson: explicitly remove aggregate driver at module unload time - [arm64] mmc: sdhci-msm: add compatible string check for sdm670 - drm/dp: Don't rewrite link config when setting phy test pattern - drm/amd/display: Remove interface for periodic interrupt 1 - btrfs: scrub: try to fix super block errors - [arm64] clk: zynqmp: Fix stack-out-of-bounds in strncpy` - media: cx88: Fix a null-ptr-deref bug in buffer_prepare() - [arm64] clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate - usb: host: xhci-plat: suspend and resume clocks - usb: host: xhci-plat: suspend/resume clks for brcm - scsi: 3w-9xxx: Avoid disabling device if failing to enable it - nbd: Fix hung when signal interrupts nbd_start_device_ioctl() - blk-throttle: prevent overflow while calculating wait time - ata: libahci_platform: Sanity check the DT child nodes number - bcache: fix set_at_max_writeback_rate() for multiple attached devices - soundwire: cadence: Don't overwrite msg->buf during write commands - soundwire: intel: fix error handling on dai registration issues - HID: roccat: Fix use-after-free in roccat_read() (CVE-2022-41850) - md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d - usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info() - [arm64,armhf] usb: musb: Fix musb_gadget.c rxstate overflow bug - Revert "usb: storage: Add quirk for Samsung Fit flash" - staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv() - nvme: copy firmware_rev on each init - nvmet-tcp: add bounds check on Transfer Tag - usb: idmouse: fix an uninit-value in idmouse_open - [arm*] clk: bcm2835: Make peripheral PLLC critical - [arm64] topology: fix possible overflow in amu_fie_setup() - io_uring: correct pinned_vm accounting - mm: hugetlb: fix UAF in hugetlb_handle_userfault - net: ieee802154: return -EINVAL for unknown addr type - Revert "net/ieee802154: reject zero-sized raw_sendmsg()" - net/ieee802154: don't warn zero-sized raw_sendmsg() - Revert "drm/amdgpu: use dirty framebuffer helper" (Closes: #1022806) - ext4: continue to expand file system when the target size doesn't reach - inet: fully convert sk->sk_rx_dst to RCU rules - [x86] thermal: intel_powerclamp: Use first online CPU as control_cpu - f2fs: fix wrong condition to trigger background checkpoint correctly https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.151 - bpf: Generate BTF_KIND_FLOAT when linking vmlinux - kbuild: Quote OBJCOPY var to avoid a pahole call break the build - kbuild: skip per-CPU BTF generation for pahole v1.18-v1.21 - kbuild: Unify options for BTF generation for vmlinux and modules - kbuild: Add skip_encoding_btf_enum64 option to pahole https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.152 - ocfs2: clear dinode links count in case of error - ocfs2: fix BUG when iput after ocfs2_mknod fails - selinux: enable use of both GFP_KERNEL and GFP_ATOMIC in convert_context() - [x86] microcode/AMD: Apply the patch early on every logical thread - [x86] hwmon/coretemp: Handle large core ID value - [armhf] ata: ahci-imx: Fix MODULE_ALIAS - ata: ahci: Match EM_MAX_SLOTS with SATA_PMP_MAX_PORTS - kvm: Add support for arch compat vm ioctls - [arm64] KVM: arm64: vgic: Fix exit condition in scan_its_table() - media: mceusb: set timeout to at least timeout provided - [arm64] media: venus: dec: Handle the case where find_format fails - block: wbt: Remove unnecessary invoking of wbt_update_limits in wbt_init - blk-wbt: call rq_qos_add() after wb_normal is initialized - [arm64] errata: Remove AES hwcap for COMPAT tasks - r8152: add PID for the Lenovo OneLink+ Dock - btrfs: fix processing of delayed data refs during backref walking - btrfs: fix processing of delayed tree block refs during backref walking - ACPI: extlog: Handle multiple records - tipc: Fix recognition of trial period - tipc: fix an information leak in tipc_topsrv_kern_subscr - i40e: Fix DMA mappings leak - HID: magicmouse: Do not set BTN_MOUSE on double report - sfc: Change VF mac via PF as first preference if available. - net/atm: fix proc_mpc_write incorrect return value - net: phy: dp83867: Extend RX strap quirk for SGMII mode - cifs: Fix xid leak in cifs_copy_file_range() - cifs: Fix xid leak in cifs_flock() - cifs: Fix xid leak in cifs_ses_add_channel() - nvme-hwmon: rework to avoid devm allocation - nvme-hwmon: Return error code when registration fails - nvme-hwmon: consistently ignore errors from nvme_hwmon_init - nvme-hwmon: kmalloc the NVME SMART log buffer - net: sched: cake: fix null pointer access issue when cake_init() fails - net: sched: delete duplicate cleanup of backlog and qlen - net: sched: sfb: fix null pointer access issue when sfb_init() fails - sfc: include vport_id in filter spec hash and equal() - [arm64] net: hns: fix possible memory leak in hnae_ae_register() - net: sched: fix race condition in qdisc_graft() - net: phy: dp83822: disable MDI crossover status change interrupt - [amd64] iommu/vt-d: Allow NVS regions in arch_rmrr_sanity_check() - [amd64] iommu/vt-d: Clean up si_domain in the init_dmars() error path - drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() - [armhf] dmaengine: mxs-dma: Remove the unused .id_table - [armhf] dmaengine: mxs: use platform_driver_register - tracing: Simplify conditional compilation code in tracing_set_tracer() - tracing: Do not free snapshot if tracer is on cmdline - xen: assume XENFEAT_gnttab_map_avail_bits being set for pv guests - xen/gntdev: Accommodate VMA splitting - [arm64,armhf] mmc: sdhci-tegra: Use actual clock rate for SW tuning correction - fcntl: make F_GETOWN(EX) return 0 on dead owner task - fcntl: fix potential deadlocks for &fown_struct.lock - [arm64] topology: move store_cpu_topology() to shared code - [x86] hv_netvsc: Fix race between VF offering and VF association message from host - ACPI: video: Force backlight native for more TongFang devices - mmc: core: Add SD card quirk for broken discard - blk-wbt: fix that 'rwb->wc' is always set to 1 in wbt_init() - mm: /proc/pid/smaps_rollup: fix no vma's null-deref - udp: Update reuse->has_conns under reuseport_lock. https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.153 - can: j1939: transport: j1939_session_skb_drop_old(): spin_unlock_irqrestore() before kfree_skb() - can: kvaser_usb: Fix possible completions during init_completion - ALSA: Use del_timer_sync() before freeing timer - ALSA: au88x0: use explicitly signed char - ALSA: rme9652: use explicitly signed char - USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM - [arm64,armhf] usb: dwc3: gadget: Stop processing more requests on IMI - [arm64,armhf] usb: dwc3: gadget: Don't set IMI for no_interrupt - usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller - [armhf] mtd: rawnand: marvell: Use correct logic for nand-keep-config - xhci: Add quirk to reset host back to default state at shutdown - xhci: Remove device endpoints from bandwidth list when freeing the device - iio: light: tsl2583: Fix module unloading - iio: temperature: ltc2983: allocate iio channels once - fbdev: smscufx: Fix several use-after-free bugs - fs/binfmt_elf: Fix memory leak in load_elf_binary() - exec: Copy oldsighand->action under spin-lock - mac802154: Fix LQI recording - scsi: qla2xxx: Use transport-defined speed mask for supported_speeds - [arm64] drm/msm/dsi: fix memory corruption with too many bridges - [arm64] drm/msm/hdmi: fix memory corruption with too many bridges - [arm64] drm/msm/dp: fix IRQ lifetime - mmc: core: Fix kernel panic when remove non-standard SDIO card - kernfs: fix use-after-free in __kernfs_remove - [s390x] futex: add missing EX_TABLE entry to __futex_atomic_op() - [s390x] pci: add missing EX_TABLE entries to __pcistg_mio_inuser()/__pcilg_mio_inuser() - Xen/gntdev: don't ignore kernel unmapping error - xen/gntdev: Prevent leaking grants - mm/memory: add non-anonymous page check in the copy_present_page() - mm,hugetlb: take hugetlb_lock before decrementing h->resv_huge_pages - net: ieee802154: fix error return code in dgram_bind() - media: v4l2: Fix v4l2_i2c_subdev_set_name function documentation - [arm64] drm/msm: Fix return type of mdp4_lvds_connector_mode_valid - [arm64] ASoC: qcom: lpass-cpu: mark HDMI TX registers as volatile - [arm64] ASoC: qcom: lpass-cpu: Mark HDMI TX parity register as volatile - ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() - [x86] perf/x86/intel/lbr: Use setup_clear_cpu_cap() instead of clear_cpu_cap() - tipc: fix a null-ptr-deref in tipc_topsrv_accept - [arm64] net: netsec: fix error handling in netsec_register_mdio() - net: hinic: fix incorrect assignment issue in hinic_set_interrupt_cfg() - net: hinic: fix memory leak when reading function table - net: hinic: fix the issue of CMDQ memory leaks - net: hinic: fix the issue of double release MBOX callback of VF - [x86] unwind/orc: Fix unreliable stack dump with gcov - [amd64,arm64] amd-xgbe: fix the SFP compliance codes check for DAC cables - [amd64,arm64] amd-xgbe: add the bit rate quirk for Molex cables - [amd64,arm64] atlantic: fix deadlock at aq_nic_stop - net: fix UAF issue in nfqnl_nf_hook_drop() when ops_init() failed - tcp: minor optimization in tcp_add_backlog() - tcp: fix a signed-integer-overflow bug in tcp_add_backlog() - tcp: fix indefinite deferral of RTO with SACK reneging - can: mcp251x: mcp251x_can_probe(): add missing unregister_candev() in error path - PM: hibernate: Allow hybrid sleep to work with s2idle - media: vivid: s_fbuf: add more sanity checks - media: vivid: dev->bitmap_cap wasn't freed in all cases - media: v4l2-dv-timings: add sanity checks for blanking values - media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced' - media: vivid: set num_in/outputs to 0 if not supported - ipv6: ensure sane device mtu in tunnels - i40e: Fix ethtool rx-flow-hash setting for X722 - i40e: Fix VF hang when reset is triggered on another VF - i40e: Fix flow-type by setting GL_HASH_INSET registers - net: ksz884x: fix missing pci_disable_device() on error in pcidev_init() - PM: domains: Fix handling of unavailable/disabled idle states - [arm64,armhf] net: fec: limit register access on i.MX6UL - openvswitch: switch from WARN to pr_warn - nh: fix scope used to find saddr when adding non gw nh - net/mlx5e: Do not increment ESN when updating IPsec ESN state - net/mlx5: Fix possible use-after-free in async command interface - net/mlx5: Fix crash during sync firmware reset - [arm64] net: enetc: survive memory pressure without crashing - [arm64] Add AMPERE1 to the Spectre-BHB affected list - scsi: sd: Revert "scsi: sd: Remove a local variable" - [arm64] mm: Fix __enable_mmu() for new TGRAN range values - [arm64] kexec: Test page size support with new TGRAN range values - serial: core: move RS485 configuration tasks from drivers into core - serial: Deassert Transmit Enable on probe in driver-specific way https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.154 - serial: 8250: Let drivers request full 16550A feature probing - [x86] KVM: nVMX: Pull KVM L0's desired controls directly from vmcs01 - [x86] KVM: nVMX: Don't propagate vmcs12's PERF_GLOBAL_CTRL settings to vmcs02 - [x86] KVM: x86: Trace re-injected exceptions - [x86] KVM: x86: Treat #DBs from the emulator as fault-like (code and DR7.GD=1) - [x86] topology: Set cpu_die_id only if DIE_TYPE found - [x86] topology: Fix multiple packages shown on a single-package system - [x86] topology: Fix duplicated core ID within a package - [x86] KVM: x86: Protect the unused bits in MSR exiting flags - [x86] KVM: x86: Copy filter arg outside kvm_vm_ioctl_set_msr_filter() - [x86] KVM: x86: Add compat handler for KVM_X86_SET_MSR_FILTER - RDMA/cma: Use output interface for net_dev check - [amd64] IB/hfi1: Correctly move list in sc_disable() - NFSv4: Fix a potential state reclaim deadlock - NFSv4.1: Handle RECLAIM_COMPLETE trunking errors - NFSv4.1: We must always send RECLAIM_COMPLETE after a reboot - nfs4: Fix kmemleak when allocate slot failed - RDMA/core: Fix null-ptr-deref in ib_core_cleanup() - RDMA/qedr: clean up work queue on failure in qedr_alloc_resources() - [arm64,armhf] net: fec: fix improper use of NETDEV_TX_BUSY - [i386] ata: pata_legacy: fix pdc20230_set_piomode() - net: sched: Fix use after free in red_enqueue() - net: tun: fix bugs for oversize packet when napi frags enabled - netfilter: nf_tables: release flow rule object from commit path - ipvs: use explicitly signed chars - ipvs: fix WARNING in __ip_vs_cleanup_batch() - ipvs: fix WARNING in ip_vs_app_net_cleanup() - rose: Fix NULL pointer dereference in rose_send_frame() - mISDN: fix possible memory leak in mISDN_register_device() - btrfs: fix inode list leak during backref walking at resolve_indirect_refs() - btrfs: fix inode list leak during backref walking at find_parent_nodes() - btrfs: fix ulist leaks in error paths of qgroup self tests - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_reassemble_sdu (CVE-2022-3564) - Bluetooth: L2CAP: fix use-after-free in l2cap_conn_del() (CVE-2022-3640) - net: mdio: fix undefined behavior in bit shift for __mdiobus_register - net, neigh: Fix null-ptr-deref in neigh_table_clear() - ipv6: fix WARNING in ip6_route_net_exit_late() - [arm64] drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag - [arm64] drm/msm/hdmi: fix IRQ lifetime - [arm64,armhf] mmc: sdhci-esdhc-imx: Propagate ESDHC_FLAG_HS400* only on 8bit bus - mmc: sdhci-pci: Avoid comma separated statements - mmc: sdhci-pci-core: Disable ES for ASUS BIOS on Jasper Lake - xhci-pci: Set runtime PM as default policy on all xHC 1.2 or later devices - [s390x] boot: add secure boot trailer - media: dvb-frontends/drxk: initialize err to 0 - ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() - scsi: core: Restrict legal sdev_state transitions via sysfs - HID: saitek: add madcatz variant of MMO7 mouse device ID - drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid in SRIOV case - efi/tpm: Pass correct address to memblock_reserve - i2c: piix4: Fix adapter not be removed in piix4_remove() - Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM (CVE-2022-42896) - Bluetooth: L2CAP: Fix attempting to access uninitialized memory (CVE-2022-42895) - block, bfq: protect 'bfqd->queued' by 'bfqd->lock' - ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices - fscrypt: simplify master key locking - fscrypt: stop using keyrings subsystem for fscrypt_master_key - fscrypt: fix keyring memory leak on mount failure - tcp/udp: Fix memory leak in ipv6_renew_options(). (CVE-2022-3524) - [armhf] mtd: rawnand: gpmi: Set WAIT_FOR_READY timeout based on program/erase times - memcg: enable accounting of ipc resources (CVE-2021-3759) - [arm*] binder: fix UAF of alloc->vma in race with munmap() - btrfs: fix type of parameter generation in btrfs_get_dentry - ftrace: Fix use-after-free for dynamic ftrace_ops - tcp/udp: Make early_demux back namespacified. - tracing: kprobe: Fix memory leak in test_gen_kprobe/kretprobe_cmd() - kprobe: reverse kp->flags when arm_kprobe failed - tracing/histogram: Update document for KEYS_MAX size - capabilities: fix potential memleak on error path from vfs_getxattr_alloc() - fuse: add file_modified() to fallocate - efi: random: reduce seed size to 32 bytes - efi: random: Use 'ACPI reclaim' memory for random seed - [x86] perf/x86/intel: Fix pebs event constraints for ICL - [x86] perf/x86/intel: Add Cooper Lake stepping to isolation_ucodes[] - ext4: fix warning in 'ext4_da_release_space' - ext4: fix BUG_ON() when directory entry has invalid rec_len - [x86] KVM: x86: Mask off reserved bits in CPUID.80000006H - [x86] KVM: x86: Mask off reserved bits in CPUID.8000001AH - [x86] KVM: x86: Mask off reserved bits in CPUID.80000008H - [x86] KVM: x86: Mask off reserved bits in CPUID.80000001H - [x86] KVM: x86: emulator: em_sysexit should update ctxt->mode - [x86] KVM: x86: emulator: introduce emulator_recalc_and_set_mode - [x86] KVM: x86: emulator: update the emulation mode after CR0 write - ext4,f2fs: fix readahead of verity data - [arm64,armhf] drm/rockchip: dsi: Force synchronous probe - [x86] drm/i915/sdvo: Filter out invalid outputs more sensibly - [x86] drm/i915/sdvo: Setup DDC fully before output init - wifi: brcmfmac: Fix potential buffer overflow in brcmf_fweh_event_worker() (CVE-2022-3628) - ipc: remove memcg accounting for sops objects in do_semtimedop() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.155 - fuse: fix readdir cache race - [armhf] phy: stm32: fix an error code in probe - wifi: cfg80211: silence a sparse RCU warning - wifi: cfg80211: fix memory leak in query_regdb_file() - bpf, sockmap: Fix the sk->sk_forward_alloc warning of sk_stream_kill_queues - bpftool: Fix NULL pointer dereference when pin {PROG, MAP, LINK} without FILE - [x86] HID: hyperv: fix possible memory leak in mousevsc_probe() - bpf: Support for pointers beyond pkt_end. - bpf: Add helper macro bpf_for_each_reg_in_vstate - bpf: Fix wrong reg type conversion in release_reference() - net: gso: fix panic on frag_list with mixed head alloc types - macsec: delete new rxsc when offload fails - macsec: fix secy->n_rx_sc accounting - macsec: fix detection of RXSCs when toggling offloading - macsec: clear encryption keys from the stack after setting up offload - net: tun: Fix memory leaks of napi_get_frags - bnxt_en: Fix possible crash in bnxt_hwrm_set_coal() - bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer - capabilities: fix undefined behavior in bit shift for CAP_TO_MASK - [s390x] KVM: s390x: fix SCK locking - [s390x] KVM: s390: pv: don't allow userspace to set the clock under PV - hamradio: fix issue of dev reference count leakage in bpq_device_event() - [arm*] drm/vc4: Fix missing platform_unregister_drivers() call in vc4_drm_register() - tcp: prohibit TCP_REPAIR_OPTIONS if data was already sent - ipv6: addrlabel: fix infoleak when sending struct ifaddrlblmsg to network - can: af_can: fix NULL pointer dereference in can_rx_register() - [arm64,armhf] net: stmmac: dwmac-meson8b: fix meson8b_devm_clk_prepare_enable() - tipc: fix the msg->req tlv len check in tipc_nl_compat_name_table_dump_header - [arm64] dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() - [arm64] drivers: net: xgene: disable napi when register irq failed in xgene_enet_open() - net/mlx5: Allow async trigger completion execution on single CPU systems - net/mlx5e: E-Switch, Fix comparing termination table instance - [armhf] net: cpsw: disable napi in cpsw_ndo_open() - net: cxgb3_main: disable napi when bind qsets failed in cxgb_up() - cxgb4vf: shut down the adapter when t4vf_update_port_info() failed in cxgb4vf_open() - net: phy: mscc: macsec: clear encryption keys when freeing a flow - [amd64,arm64] net: atlantic: macsec: clear encryption keys from the stack - ethernet: s2io: disable napi when start nic failed in s2io_card_up() - [armel,armhf] net: mv643xx_eth: disable napi when init rxq or txq failed in mv643xx_eth_open() - net: macvlan: fix memory leaks of macvlan_common_newlink - [arm64] efi: Fix handling of misaligned runtime regions and drop warning - [mips*] jump_label: Fix compat branch range check - [arm64] mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI - [arm64,armhf] mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI - ALSA: hda/hdmi - enable runtime pm for more AMD display audio - ALSA: hda/ca0132: add quirk for EVGA Z390 DARK - ALSA: hda: fix potential memleak in 'add_widget_node' - ALSA: hda/realtek: Add Positivo C6300 model quirk - ALSA: usb-audio: Add quirk entry for M-Audio Micro - ALSA: usb-audio: Add DSD support for Accuphase DAC-60 - vmlinux.lds.h: Fix placement of '.data..decrypted' section - ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure - nilfs2: fix deadlock in nilfs_count_free_blocks() - nilfs2: fix use-after-free bug of ns_writer on remount - [x86] drm/i915/dmabuf: fix sg_table handling in map_dma_buf - [x86] platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi - [arm64,armhf] mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI - udf: Fix a slab-out-of-bounds write bug in udf_find_entry() - mm/memremap.c: map FS_DAX device memory as decrypted - can: j1939: j1939_send_one(): fix missing CAN header initialization - net: tun: call napi_schedule_prep() to ensure we own a napi - [arm64,armhf] mmc: sdhci-esdhc-imx: Convert the driver to DT-only - [x86] cpu: Restore AMD's DE_CFG MSR after resume - io_uring: kill goto error handling in io_sqpoll_wait_sq() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.156 - drm/amd/display: Remove wrong pipe control lock - NFSv4: Retry LOCK on OLD_STATEID during delegation return - [arm64,armhf] i2c: tegra: Allocate DMA memory for DMA engine - [x86] i2c: i801: add lis3lv02d's I2C address for Vostro 5568 - btrfs: remove pointless and double ulist frees in error paths of qgroup tests - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm - ALSA: hda/realtek: fix speakers and micmute on HP 855 G8 - [x86] mtd: spi-nor: intel-spi: Disable write protection only if asked - [arm64,armhf] mmc: sdhci-esdhc-imx: use the correct host caps for MMC_CAP_8_BIT_DATA - drm/amd/pm: support power source switch on Sienna Cichlid - drm/amd/pm: Read BIF STRAP also for BACO check - drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid cards - drm/amdgpu: disable BACO on special BEIGE_GOBY card - [armhf] spi: stm32: Print summary 'callbacks suppressed' message - ASoC: core: Fix use-after-free in snd_soc_exit() - serial: 8250: Remove serial_rs485 sanitization from em485 - [arm64,armhf] serial: imx: Add missing .thaw_noirq hook - tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send - bpf, test_run: Fix alignment problem in bpf_prog_test_run_skb() - ASoC: soc-utils: Remove __exit for snd_soc_util_exit() - sctp: remove the unnecessary sinfo_stream check in sctp_prsctp_prune_unsent - sctp: clear out_curr if all frag chunks of current msg are pruned - block: sed-opal: kmalloc the cmd/resp buffers - [arm64] Fix bit-shifting UB in the MIDR_CPU_MODEL() macro - parport_pc: Avoid FIFO port location truncation - pinctrl: devicetree: fix null pointer dereferencing in pinctrl_dt_to_map - [arm64,armhf] drm/panel: simple: set bpc field for logic technologies displays - drm/drv: Fix potential memory leak in drm_dev_init() - drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() - ata: libata-transport: fix double ata_host_put() in ata_tport_add() - ata: libata-transport: fix error handling in ata_tport_add() - ata: libata-transport: fix error handling in ata_tlink_add() - ata: libata-transport: fix error handling in ata_tdev_add() - bpf: Initialize same number of free nodes for each pcpu_freelist - mISDN: fix possible memory leak in mISDN_dsp_element_register() - net: hinic: Fix error handling in hinic_module_init() - net: liquidio: release resources when liquidio driver open failed - mISDN: fix misuse of put_device() in mISDN_register_device() - net: macvlan: Use built-in RCU list checking - net: caif: fix double disconnect client in chnl_net_open() - bnxt_en: Remove debugfs when pci_register_driver failed - xen/pcpu: fix possible memory leak in register_pcpu() - net: ena: Fix error handling in ena_init() - drbd: use after free in drbd_create_device() - [x86] platform/x86/intel: pmc: Don't unconditionally attach Intel PMC when virtualized - cifs: add check for returning value of SMB2_close_init - cifs: Fix wrong return value checking when GETFLAGS - [x86] net: thunderbolt: Fix error handling in tbnet_init() - cifs: add check for returning value of SMB2_set_info_init - ftrace: Fix the possible incorrect kernel message - ftrace: Optimize the allocation for mcount entries - ftrace: Fix null pointer dereference in ftrace_add_mod() - ring_buffer: Do not deactivate non-existant pages - tracing/ring-buffer: Have polling block on watermark - tracing: Fix memory leak in test_gen_synth_cmd() and test_empty_synth_event() - tracing: Fix wild-memory-access in register_synth_event() - tracing: kprobe: Fix potential null-ptr-deref on trace_event_file in kprobe_event_gen_test_exit() - tracing: kprobe: Fix potential null-ptr-deref on trace_array in kprobe_event_gen_test_exit() - ALSA: usb-audio: Drop snd_BUG_ON() from snd_usbmidi_output_open() - ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro - ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy Book Pro 360 - [arm64,armhf] Revert "usb: dwc3: disable USB core PHY management" - slimbus: stream: correct presence rate frequencies - speakup: fix a segfault caused by switching consoles - USB: serial: option: add Sierra Wireless EM9191 - USB: serial: option: remove old LARA-R6 PID - USB: serial: option: add u-blox LARA-R6 00B modem - USB: serial: option: add u-blox LARA-L6 modem - USB: serial: option: add Fibocom FM160 0x0111 composition - usb: add NO_LPM quirk for Realforce 87U Keyboard - dm ioctl: fix misbehavior if list_versions races with module loading - serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs - serial: 8250: Flush DMA Rx on RLSI - [x86] serial: 8250_lpss: Configure DMA also w/o DMA filter - Input: iforce - invert valid length check when fetching device IDs - maccess: Fix writing offset in case of fault in strncpy_from_kernel_nofault() - [s390x] scsi: zfcp: Fix double free of FSF request when qdio send fails - [amd64] iommu/vt-d: Set SRE bit only when hardware has SRS cap - firmware: coreboot: Register bus in module init - mmc: core: properly select voltage range without power cycle - mmc: sdhci-pci-o2micro: fix card detect fail issue caused by CD# debounce timeout - mmc: sdhci-pci: Fix possible memory leak caused by missing pci_dev_put() - docs: update mediator contact information in CoC doc - [x86] misc/vmw_vmci: fix an infoleak in vmci_host_do_receive_datagram() - [x86] perf/x86/intel/pt: Fix sampling using single range output - nvme: restrict management ioctls to admin - nvme: ensure subsystem reset is single threaded (CVE-2022-3169) - net: fix a concurrency bug in l2tp_tunnel_register() - ring-buffer: Include dropped pages in counting dirty patches - usbnet: smsc95xx: Fix deadlock on runtime resume - stddef: Introduce struct_group() helper macro - net: use struct_group to copy ip/ipv6 header addresses - scsi: target: tcm_loop: Fix possible name leak in tcm_loop_setup_hba_bus() - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper() - kprobes: Skip clearing aggrprobe's post_handler in kprobe-on-ftrace case - Input: i8042 - fix leaking of platform device on module removal - macvlan: enforce a consistent minimal mtu - tcp: cdg: allow tcp_cdg_release() to be called multiple times - kcm: avoid potential race in kcm_tx_work (CVE-2022-3521) - kcm: close race conditions on sk_receive_queue - 9p: trans_fd/p9_conn_cancel: drop client lock earlier - gfs2: Check sb_bsize_shift after reading superblock - gfs2: Switch from strlcpy to strscpy - 9p/trans_fd: always use O_NONBLOCK read/write - mm: fs: initialize fsdata passed to write_begin/write_end interface https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.157 - scsi: scsi_transport_sas: Fix error handling in sas_phy_add() - ata: libata-scsi: simplify __ata_scsi_queuecmd() - ata: libata-core: do not issue non-internal commands once EH is pending - bridge: switchdev: Notify about VLAN protocol changes - bridge: switchdev: Fix memory leaks when changing VLAN protocol - drm/display: Don't assume dual mode adaptors support i2c sub-addressing - nvme: add a bogus subsystem NQN quirk for Micron MTFDKBA2T0TFH - nvme-pci: add NVME_QUIRK_BOGUS_NID for Micron Nitro - iio: ms5611: Simplify IO callback parameters - iio: