====================================== Sat, 10 Sep 2022 - Debian 11.5 released ====================================== ========================================================================= [Date: Sat, 10 Sep 2022 08:50:11 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: evenement | 3.0.1-2.1 | source php-evenement | 3.0.1-2.1 | all Closed bugs: 1006447 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:50:34 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-cocur-slugify | 4.0.0-2 | source, all Closed bugs: 1019065 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:50:54 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-defuse-php-encryption | 2.2.1-1.1 | source, all Closed bugs: 1019066 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:51:39 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-dflydev-fig-cookies | 2.0.0-1.1 | source, all Closed bugs: 1019067 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:52:06 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-embed | 3.3.9-1.1 | source, all Closed bugs: 1019068 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:52:24 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-fabiang-sasl | 1.0.1-1 | source, all Closed bugs: 1019069 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:52:44 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-markdown | 1.8.0-1.1 | source, all Closed bugs: 1019070 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:53:02 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-raintpl | 3.1.0+dfsg-1.1 | source, all Closed bugs: 1019071 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:53:21 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-child-process | 0.6.1-1 | source, all Closed bugs: 1019072 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:53:46 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-http | 0.8.6-1 | source, all Closed bugs: 1019073 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:54:06 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-respect-validation | 1.1.29-2.1 | source, all Closed bugs: 1019074 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:55:38 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-robmorgan-phinx | 0.9.2-3 | source, all Closed bugs: 1019075 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:55:57 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-ratchet-pawl | 0.3.4-1.1 | all ratchet-pawl | 0.3.4-1.1 | source Closed bugs: 1019076 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:56:19 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-ratchet-rfc6455 | 0.2.4-2.1 | all ratchet-rfc6455 | 0.2.4-2.1 | source Closed bugs: 1019077 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:56:35 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-cboden-ratchet | 0.4.2-1 | all ratchetphp | 0.4.2-1 | source Closed bugs: 1019078 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:56:56 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-cache | 0.5.0-1.1 | all reactphp-cache | 0.5.0-1.1 | source Closed bugs: 1019079 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:57:15 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-dns | 1.2.0-1 | all reactphp-dns | 1.2.0-1 | source Closed bugs: 1019080 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:57:41 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-event-loop | 1.0.0-1.1 | all reactphp-event-loop | 1.0.0-1.1 | source Closed bugs: 1019081 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:57:59 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-promise-stream | 1.1.1-3.1 | all reactphp-promise-stream | 1.1.1-3.1 | source Closed bugs: 1019082 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:58:16 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-promise-timer | 1.5.0-2.1 | all reactphp-promise-timer | 1.5.0-2.1 | source Closed bugs: 1019083 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:58:33 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-socket | 1.4.0-1 | all reactphp-socket | 1.4.0-1 | source Closed bugs: 1019084 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 08:58:49 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: php-react-stream | 1.1.0-1 | all reactphp-stream | 1.1.0-1 | source Closed bugs: 1019085 ------------------- Reason ------------------- RoM; unmaintained; only needed for already-removed movim ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:13:27 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: librust-cbindgen+clap-dev | 0.20.0-1~deb11u1 | amd64, arm64, armhf, i386, mips64el, mipsel, ppc64el, s390x librust-cbindgen-dev | 0.20.0-1~deb11u1 | amd64, arm64, armhf, i386, mips64el, mipsel, ppc64el, s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rust-cbindgen) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:14:19 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libstd-rust-mozilla-1.51 | 1.51.0+dfsg1-1~deb11u1 | amd64, arm64, armhf, i386, mips64el, mipsel, ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-mozilla) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:21:35 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel affs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el affs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel affs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel ata-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel ata-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el ata-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf ata-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel ata-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el btrfs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel btrfs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el btrfs-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf btrfs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel btrfs-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel btrfs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel btrfs-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el btrfs-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x cdrom-core-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel cdrom-core-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el cdrom-core-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf cdrom-core-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel cdrom-core-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel cdrom-core-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel cdrom-core-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el cdrom-core-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x crc-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel crc-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el crc-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf crc-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel crc-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel crc-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel crc-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el crc-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x crypto-dm-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel crypto-dm-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el crypto-dm-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf crypto-dm-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel crypto-dm-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel crypto-dm-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel crypto-dm-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el crypto-dm-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x crypto-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel crypto-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el crypto-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf crypto-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel crypto-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel crypto-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel crypto-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el crypto-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x dasd-extra-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x dasd-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x efi-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf event-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel event-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el event-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf event-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel event-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel event-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel event-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el ext4-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel ext4-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el ext4-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf ext4-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel ext4-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel ext4-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel ext4-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el ext4-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x f2fs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel f2fs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el f2fs-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf f2fs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel f2fs-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel f2fs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel f2fs-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el f2fs-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x fancontrol-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el fat-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel fat-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el fat-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf fat-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel fat-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel fat-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel fat-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el fat-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x fb-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel fb-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el fb-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf fb-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel fb-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel fb-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el firewire-core-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel firewire-core-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el fuse-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel fuse-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el fuse-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf fuse-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel fuse-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel fuse-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel fuse-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el fuse-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x hypervisor-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el i2c-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel i2c-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el i2c-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf i2c-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el input-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel input-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el input-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf input-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel input-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel input-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel input-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el ipv6-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel isofs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel isofs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el isofs-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf isofs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel isofs-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel isofs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel isofs-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el isofs-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x jffs2-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel jfs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel jfs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el jfs-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf jfs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel jfs-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel jfs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel jfs-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el kernel-image-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel kernel-image-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el kernel-image-5.10.0-13-armmp-di | 5.10.106-1 | armhf kernel-image-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel kernel-image-5.10.0-13-marvell-di | 5.10.106-1 | armel kernel-image-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel kernel-image-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el kernel-image-5.10.0-13-s390x-di | 5.10.106-1 | s390x leds-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf leds-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel linux-headers-5.10.0-13-4kc-malta | 5.10.106-1 | mipsel linux-headers-5.10.0-13-5kc-malta | 5.10.106-1 | mips64el, mipsel linux-headers-5.10.0-13-686 | 5.10.106-1 | i386 linux-headers-5.10.0-13-686-pae | 5.10.106-1 | i386 linux-headers-5.10.0-13-amd64 | 5.10.106-1 | amd64 linux-headers-5.10.0-13-arm64 | 5.10.106-1 | arm64 linux-headers-5.10.0-13-armmp | 5.10.106-1 | armhf linux-headers-5.10.0-13-armmp-lpae | 5.10.106-1 | armhf linux-headers-5.10.0-13-cloud-amd64 | 5.10.106-1 | amd64 linux-headers-5.10.0-13-cloud-arm64 | 5.10.106-1 | arm64 linux-headers-5.10.0-13-common | 5.10.106-1 | all linux-headers-5.10.0-13-common-rt | 5.10.106-1 | all linux-headers-5.10.0-13-loongson-3 | 5.10.106-1 | mips64el, mipsel linux-headers-5.10.0-13-marvell | 5.10.106-1 | armel linux-headers-5.10.0-13-octeon | 5.10.106-1 | mips64el, mipsel linux-headers-5.10.0-13-powerpc64le | 5.10.106-1 | ppc64el linux-headers-5.10.0-13-rpi | 5.10.106-1 | armel linux-headers-5.10.0-13-rt-686-pae | 5.10.106-1 | i386 linux-headers-5.10.0-13-rt-amd64 | 5.10.106-1 | amd64 linux-headers-5.10.0-13-rt-arm64 | 5.10.106-1 | arm64 linux-headers-5.10.0-13-rt-armmp | 5.10.106-1 | armhf linux-headers-5.10.0-13-s390x | 5.10.106-1 | s390x linux-image-5.10.0-13-4kc-malta | 5.10.106-1 | mipsel linux-image-5.10.0-13-4kc-malta-dbg | 5.10.106-1 | mipsel linux-image-5.10.0-13-5kc-malta | 5.10.106-1 | mips64el, mipsel linux-image-5.10.0-13-5kc-malta-dbg | 5.10.106-1 | mips64el, mipsel linux-image-5.10.0-13-686-dbg | 5.10.106-1 | i386 linux-image-5.10.0-13-686-pae-dbg | 5.10.106-1 | i386 linux-image-5.10.0-13-686-pae-unsigned | 5.10.106-1 | i386 linux-image-5.10.0-13-686-unsigned | 5.10.106-1 | i386 linux-image-5.10.0-13-amd64-dbg | 5.10.106-1 | amd64 linux-image-5.10.0-13-amd64-unsigned | 5.10.106-1 | amd64 linux-image-5.10.0-13-arm64-dbg | 5.10.106-1 | arm64 linux-image-5.10.0-13-arm64-unsigned | 5.10.106-1 | arm64 linux-image-5.10.0-13-armmp | 5.10.106-1 | armhf linux-image-5.10.0-13-armmp-dbg | 5.10.106-1 | armhf linux-image-5.10.0-13-armmp-lpae | 5.10.106-1 | armhf linux-image-5.10.0-13-armmp-lpae-dbg | 5.10.106-1 | armhf linux-image-5.10.0-13-cloud-amd64-dbg | 5.10.106-1 | amd64 linux-image-5.10.0-13-cloud-amd64-unsigned | 5.10.106-1 | amd64 linux-image-5.10.0-13-cloud-arm64-dbg | 5.10.106-1 | arm64 linux-image-5.10.0-13-cloud-arm64-unsigned | 5.10.106-1 | arm64 linux-image-5.10.0-13-loongson-3 | 5.10.106-1 | mips64el, mipsel linux-image-5.10.0-13-loongson-3-dbg | 5.10.106-1 | mips64el, mipsel linux-image-5.10.0-13-marvell | 5.10.106-1 | armel linux-image-5.10.0-13-marvell-dbg | 5.10.106-1 | armel linux-image-5.10.0-13-octeon | 5.10.106-1 | mips64el, mipsel linux-image-5.10.0-13-octeon-dbg | 5.10.106-1 | mips64el, mipsel linux-image-5.10.0-13-powerpc64le | 5.10.106-1 | ppc64el linux-image-5.10.0-13-powerpc64le-dbg | 5.10.106-1 | ppc64el linux-image-5.10.0-13-rpi | 5.10.106-1 | armel linux-image-5.10.0-13-rpi-dbg | 5.10.106-1 | armel linux-image-5.10.0-13-rt-686-pae-dbg | 5.10.106-1 | i386 linux-image-5.10.0-13-rt-686-pae-unsigned | 5.10.106-1 | i386 linux-image-5.10.0-13-rt-amd64-dbg | 5.10.106-1 | amd64 linux-image-5.10.0-13-rt-amd64-unsigned | 5.10.106-1 | amd64 linux-image-5.10.0-13-rt-arm64-dbg | 5.10.106-1 | arm64 linux-image-5.10.0-13-rt-arm64-unsigned | 5.10.106-1 | arm64 linux-image-5.10.0-13-rt-armmp | 5.10.106-1 | armhf linux-image-5.10.0-13-rt-armmp-dbg | 5.10.106-1 | armhf linux-image-5.10.0-13-s390x | 5.10.106-1 | s390x linux-image-5.10.0-13-s390x-dbg | 5.10.106-1 | s390x linux-support-5.10.0-13 | 5.10.106-1 | all loop-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel loop-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el loop-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf loop-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel loop-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel loop-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel loop-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el loop-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x md-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel md-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el md-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf md-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel md-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel md-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel md-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el md-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x minix-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel minix-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el minix-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel minix-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel minix-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel mmc-core-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel mmc-core-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el mmc-core-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel mmc-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel mmc-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el mmc-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf mmc-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel mouse-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel mouse-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el mouse-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel mouse-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el mtd-core-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel mtd-core-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el mtd-core-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel mtd-core-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel mtd-core-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el mtd-core-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x mtd-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf mtd-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel multipath-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel multipath-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el multipath-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf multipath-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel multipath-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel multipath-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel multipath-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el multipath-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x nbd-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel nbd-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el nbd-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf nbd-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel nbd-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel nbd-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel nbd-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el nbd-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x nfs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel nic-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel nic-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el nic-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf nic-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel nic-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel nic-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel nic-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el nic-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x nic-shared-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel nic-shared-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el nic-shared-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf nic-shared-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel nic-shared-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel nic-shared-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel nic-shared-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el nic-usb-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel nic-usb-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el nic-usb-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf nic-usb-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel nic-usb-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel nic-usb-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel nic-usb-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el nic-wireless-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel nic-wireless-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el nic-wireless-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf nic-wireless-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel nic-wireless-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel nic-wireless-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el pata-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel pata-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el pata-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf pata-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel pata-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel ppp-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel ppp-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el ppp-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf ppp-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel ppp-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel ppp-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel ppp-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el rtc-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel sata-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel sata-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el sata-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf sata-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel sata-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel sata-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel sata-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el scsi-core-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel scsi-core-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el scsi-core-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf scsi-core-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel scsi-core-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel scsi-core-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel scsi-core-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el scsi-core-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x scsi-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel scsi-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el scsi-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf scsi-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel scsi-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel scsi-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el scsi-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x scsi-nic-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel scsi-nic-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el scsi-nic-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf scsi-nic-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel scsi-nic-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel scsi-nic-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el serial-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el sound-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel sound-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el sound-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel sound-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel speakup-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel squashfs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel squashfs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el squashfs-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf squashfs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel squashfs-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel squashfs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel squashfs-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el udf-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel udf-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el udf-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf udf-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel udf-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel udf-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel udf-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el udf-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x uinput-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf uinput-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel uinput-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el usb-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel usb-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el usb-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf usb-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel usb-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel usb-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel usb-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el usb-serial-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel usb-serial-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el usb-serial-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf usb-serial-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel usb-serial-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel usb-serial-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel usb-serial-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el usb-storage-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel usb-storage-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el usb-storage-modules-5.10.0-13-armmp-di | 5.10.106-1 | armhf usb-storage-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel usb-storage-modules-5.10.0-13-marvell-di | 5.10.106-1 | armel usb-storage-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel usb-storage-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el xfs-modules-5.10.0-13-4kc-malta-di | 5.10.106-1 | mipsel xfs-modules-5.10.0-13-5kc-malta-di | 5.10.106-1 | mips64el xfs-modules-5.10.0-13-loongson-3-di | 5.10.106-1 | mips64el, mipsel xfs-modules-5.10.0-13-octeon-di | 5.10.106-1 | mips64el, mipsel xfs-modules-5.10.0-13-powerpc64le-di | 5.10.106-1 | ppc64el xfs-modules-5.10.0-13-s390x-di | 5.10.106-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:22:55 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel affs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el affs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel affs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel ata-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel ata-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el ata-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf ata-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel ata-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el btrfs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel btrfs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el btrfs-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf btrfs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel btrfs-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel btrfs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel btrfs-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el btrfs-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x cdrom-core-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel cdrom-core-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el cdrom-core-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf cdrom-core-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel cdrom-core-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel cdrom-core-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel cdrom-core-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el cdrom-core-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x crc-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel crc-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el crc-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf crc-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel crc-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel crc-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel crc-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el crc-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x crypto-dm-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel crypto-dm-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el crypto-dm-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf crypto-dm-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel crypto-dm-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel crypto-dm-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel crypto-dm-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el crypto-dm-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x crypto-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel crypto-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el crypto-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf crypto-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel crypto-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel crypto-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel crypto-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el crypto-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x dasd-extra-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x dasd-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x efi-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf event-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel event-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el event-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf event-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel event-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel event-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel event-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el ext4-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel ext4-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el ext4-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf ext4-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel ext4-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel ext4-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel ext4-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el ext4-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x f2fs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel f2fs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el f2fs-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf f2fs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel f2fs-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel f2fs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel f2fs-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el f2fs-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x fancontrol-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el fat-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel fat-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el fat-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf fat-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel fat-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel fat-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel fat-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el fat-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x fb-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel fb-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el fb-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf fb-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel fb-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel fb-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el firewire-core-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel firewire-core-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el fuse-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel fuse-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el fuse-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf fuse-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel fuse-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel fuse-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel fuse-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el fuse-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x hypervisor-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el i2c-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel i2c-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el i2c-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf i2c-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el input-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel input-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el input-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf input-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel input-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel input-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel input-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el ipv6-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel isofs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel isofs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el isofs-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf isofs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel isofs-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel isofs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel isofs-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el isofs-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x jffs2-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel jfs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel jfs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el jfs-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf jfs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel jfs-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel jfs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel jfs-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el kernel-image-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel kernel-image-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el kernel-image-5.10.0-17-armmp-di | 5.10.136-1 | armhf kernel-image-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel kernel-image-5.10.0-17-marvell-di | 5.10.136-1 | armel kernel-image-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel kernel-image-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el kernel-image-5.10.0-17-s390x-di | 5.10.136-1 | s390x leds-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf leds-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel linux-doc | 5.10.136-1 | all linux-doc-5.10 | 5.10.136-1 | all linux-headers-5.10.0-17-4kc-malta | 5.10.136-1 | mipsel linux-headers-5.10.0-17-5kc-malta | 5.10.136-1 | mips64el, mipsel linux-headers-5.10.0-17-686 | 5.10.136-1 | i386 linux-headers-5.10.0-17-686-pae | 5.10.136-1 | i386 linux-headers-5.10.0-17-amd64 | 5.10.136-1 | amd64 linux-headers-5.10.0-17-arm64 | 5.10.136-1 | arm64 linux-headers-5.10.0-17-armmp | 5.10.136-1 | armhf linux-headers-5.10.0-17-armmp-lpae | 5.10.136-1 | armhf linux-headers-5.10.0-17-cloud-amd64 | 5.10.136-1 | amd64 linux-headers-5.10.0-17-cloud-arm64 | 5.10.136-1 | arm64 linux-headers-5.10.0-17-common | 5.10.136-1 | all linux-headers-5.10.0-17-common-rt | 5.10.136-1 | all linux-headers-5.10.0-17-loongson-3 | 5.10.136-1 | mips64el, mipsel linux-headers-5.10.0-17-marvell | 5.10.136-1 | armel linux-headers-5.10.0-17-octeon | 5.10.136-1 | mips64el, mipsel linux-headers-5.10.0-17-powerpc64le | 5.10.136-1 | ppc64el linux-headers-5.10.0-17-rpi | 5.10.136-1 | armel linux-headers-5.10.0-17-rt-686-pae | 5.10.136-1 | i386 linux-headers-5.10.0-17-rt-amd64 | 5.10.136-1 | amd64 linux-headers-5.10.0-17-rt-arm64 | 5.10.136-1 | arm64 linux-headers-5.10.0-17-rt-armmp | 5.10.136-1 | armhf linux-headers-5.10.0-17-s390x | 5.10.136-1 | s390x linux-image-5.10.0-17-4kc-malta | 5.10.136-1 | mipsel linux-image-5.10.0-17-4kc-malta-dbg | 5.10.136-1 | mipsel linux-image-5.10.0-17-5kc-malta | 5.10.136-1 | mips64el, mipsel linux-image-5.10.0-17-5kc-malta-dbg | 5.10.136-1 | mips64el, mipsel linux-image-5.10.0-17-686-dbg | 5.10.136-1 | i386 linux-image-5.10.0-17-686-pae-dbg | 5.10.136-1 | i386 linux-image-5.10.0-17-686-pae-unsigned | 5.10.136-1 | i386 linux-image-5.10.0-17-686-unsigned | 5.10.136-1 | i386 linux-image-5.10.0-17-amd64-dbg | 5.10.136-1 | amd64 linux-image-5.10.0-17-amd64-unsigned | 5.10.136-1 | amd64 linux-image-5.10.0-17-arm64-dbg | 5.10.136-1 | arm64 linux-image-5.10.0-17-arm64-unsigned | 5.10.136-1 | arm64 linux-image-5.10.0-17-armmp | 5.10.136-1 | armhf linux-image-5.10.0-17-armmp-dbg | 5.10.136-1 | armhf linux-image-5.10.0-17-armmp-lpae | 5.10.136-1 | armhf linux-image-5.10.0-17-armmp-lpae-dbg | 5.10.136-1 | armhf linux-image-5.10.0-17-cloud-amd64-dbg | 5.10.136-1 | amd64 linux-image-5.10.0-17-cloud-amd64-unsigned | 5.10.136-1 | amd64 linux-image-5.10.0-17-cloud-arm64-dbg | 5.10.136-1 | arm64 linux-image-5.10.0-17-cloud-arm64-unsigned | 5.10.136-1 | arm64 linux-image-5.10.0-17-loongson-3 | 5.10.136-1 | mips64el, mipsel linux-image-5.10.0-17-loongson-3-dbg | 5.10.136-1 | mips64el, mipsel linux-image-5.10.0-17-marvell | 5.10.136-1 | armel linux-image-5.10.0-17-marvell-dbg | 5.10.136-1 | armel linux-image-5.10.0-17-octeon | 5.10.136-1 | mips64el, mipsel linux-image-5.10.0-17-octeon-dbg | 5.10.136-1 | mips64el, mipsel linux-image-5.10.0-17-powerpc64le | 5.10.136-1 | ppc64el linux-image-5.10.0-17-powerpc64le-dbg | 5.10.136-1 | ppc64el linux-image-5.10.0-17-rpi | 5.10.136-1 | armel linux-image-5.10.0-17-rpi-dbg | 5.10.136-1 | armel linux-image-5.10.0-17-rt-686-pae-dbg | 5.10.136-1 | i386 linux-image-5.10.0-17-rt-686-pae-unsigned | 5.10.136-1 | i386 linux-image-5.10.0-17-rt-amd64-dbg | 5.10.136-1 | amd64 linux-image-5.10.0-17-rt-amd64-unsigned | 5.10.136-1 | amd64 linux-image-5.10.0-17-rt-arm64-dbg | 5.10.136-1 | arm64 linux-image-5.10.0-17-rt-arm64-unsigned | 5.10.136-1 | arm64 linux-image-5.10.0-17-rt-armmp | 5.10.136-1 | armhf linux-image-5.10.0-17-rt-armmp-dbg | 5.10.136-1 | armhf linux-image-5.10.0-17-s390x | 5.10.136-1 | s390x linux-image-5.10.0-17-s390x-dbg | 5.10.136-1 | s390x linux-source | 5.10.136-1 | all linux-source-5.10 | 5.10.136-1 | all linux-support-5.10.0-17 | 5.10.136-1 | all loop-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel loop-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el loop-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf loop-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel loop-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel loop-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel loop-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el loop-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x md-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel md-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el md-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf md-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel md-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel md-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel md-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el md-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x minix-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel minix-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el minix-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel minix-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel minix-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel mmc-core-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel mmc-core-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el mmc-core-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel mmc-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel mmc-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el mmc-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf mmc-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel mouse-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel mouse-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el mouse-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel mouse-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el mtd-core-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel mtd-core-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el mtd-core-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel mtd-core-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel mtd-core-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el mtd-core-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x mtd-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf mtd-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel multipath-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel multipath-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el multipath-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf multipath-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel multipath-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel multipath-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel multipath-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el multipath-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x nbd-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel nbd-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el nbd-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf nbd-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel nbd-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel nbd-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel nbd-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el nbd-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x nfs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel nic-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel nic-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el nic-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf nic-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel nic-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel nic-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel nic-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el nic-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x nic-shared-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel nic-shared-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el nic-shared-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf nic-shared-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel nic-shared-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel nic-shared-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel nic-shared-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el nic-usb-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel nic-usb-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el nic-usb-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf nic-usb-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel nic-usb-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel nic-usb-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel nic-usb-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el nic-wireless-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel nic-wireless-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el nic-wireless-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf nic-wireless-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel nic-wireless-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel nic-wireless-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el pata-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel pata-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el pata-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf pata-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel pata-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel ppp-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel ppp-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el ppp-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf ppp-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel ppp-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel ppp-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel ppp-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el rtc-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel sata-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel sata-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el sata-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf sata-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel sata-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel sata-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel sata-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el scsi-core-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel scsi-core-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el scsi-core-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf scsi-core-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel scsi-core-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel scsi-core-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel scsi-core-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el scsi-core-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x scsi-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel scsi-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el scsi-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf scsi-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel scsi-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel scsi-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el scsi-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x scsi-nic-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel scsi-nic-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el scsi-nic-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf scsi-nic-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel scsi-nic-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel scsi-nic-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el serial-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el sound-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel sound-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el sound-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel sound-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel speakup-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel squashfs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel squashfs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el squashfs-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf squashfs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel squashfs-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel squashfs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel squashfs-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el udf-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel udf-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el udf-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf udf-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel udf-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel udf-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel udf-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el udf-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x uinput-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf uinput-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel uinput-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el usb-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel usb-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el usb-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf usb-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel usb-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel usb-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel usb-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el usb-serial-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel usb-serial-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el usb-serial-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf usb-serial-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel usb-serial-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel usb-serial-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel usb-serial-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el usb-storage-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel usb-storage-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el usb-storage-modules-5.10.0-17-armmp-di | 5.10.136-1 | armhf usb-storage-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel usb-storage-modules-5.10.0-17-marvell-di | 5.10.136-1 | armel usb-storage-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel usb-storage-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el xfs-modules-5.10.0-17-4kc-malta-di | 5.10.136-1 | mipsel xfs-modules-5.10.0-17-5kc-malta-di | 5.10.136-1 | mips64el xfs-modules-5.10.0-17-loongson-3-di | 5.10.136-1 | mips64el, mipsel xfs-modules-5.10.0-17-octeon-di | 5.10.136-1 | mips64el, mipsel xfs-modules-5.10.0-17-powerpc64le-di | 5.10.136-1 | ppc64el xfs-modules-5.10.0-17-s390x-di | 5.10.136-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:24:13 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-13-686-di | 5.10.106-1 | i386 acpi-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 acpi-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 ata-modules-5.10.0-13-686-di | 5.10.106-1 | i386 ata-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 ata-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 ata-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 btrfs-modules-5.10.0-13-686-di | 5.10.106-1 | i386 btrfs-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 btrfs-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 btrfs-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 cdrom-core-modules-5.10.0-13-686-di | 5.10.106-1 | i386 cdrom-core-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 cdrom-core-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 cdrom-core-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 crc-modules-5.10.0-13-686-di | 5.10.106-1 | i386 crc-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 crc-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 crc-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 crypto-dm-modules-5.10.0-13-686-di | 5.10.106-1 | i386 crypto-dm-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 crypto-dm-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 crypto-dm-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 crypto-modules-5.10.0-13-686-di | 5.10.106-1 | i386 crypto-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 crypto-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 crypto-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 efi-modules-5.10.0-13-686-di | 5.10.106-1 | i386 efi-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 efi-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 efi-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 event-modules-5.10.0-13-686-di | 5.10.106-1 | i386 event-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 event-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 event-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 ext4-modules-5.10.0-13-686-di | 5.10.106-1 | i386 ext4-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 ext4-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 ext4-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 f2fs-modules-5.10.0-13-686-di | 5.10.106-1 | i386 f2fs-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 f2fs-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 f2fs-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 fat-modules-5.10.0-13-686-di | 5.10.106-1 | i386 fat-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 fat-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 fat-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 fb-modules-5.10.0-13-686-di | 5.10.106-1 | i386 fb-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 fb-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 fb-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 firewire-core-modules-5.10.0-13-686-di | 5.10.106-1 | i386 firewire-core-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 firewire-core-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 fuse-modules-5.10.0-13-686-di | 5.10.106-1 | i386 fuse-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 fuse-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 fuse-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 i2c-modules-5.10.0-13-686-di | 5.10.106-1 | i386 i2c-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 i2c-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 i2c-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 input-modules-5.10.0-13-686-di | 5.10.106-1 | i386 input-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 input-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 input-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 isofs-modules-5.10.0-13-686-di | 5.10.106-1 | i386 isofs-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 isofs-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 isofs-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 jfs-modules-5.10.0-13-686-di | 5.10.106-1 | i386 jfs-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 jfs-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 jfs-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 kernel-image-5.10.0-13-686-di | 5.10.106-1 | i386 kernel-image-5.10.0-13-686-pae-di | 5.10.106-1 | i386 kernel-image-5.10.0-13-amd64-di | 5.10.106-1 | amd64 kernel-image-5.10.0-13-arm64-di | 5.10.106-1 | arm64 leds-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 linux-image-5.10.0-13-686 | 5.10.106-1 | i386 linux-image-5.10.0-13-686-pae | 5.10.106-1 | i386 linux-image-5.10.0-13-amd64 | 5.10.106-1 | amd64 linux-image-5.10.0-13-arm64 | 5.10.106-1 | arm64 linux-image-5.10.0-13-cloud-amd64 | 5.10.106-1 | amd64 linux-image-5.10.0-13-cloud-arm64 | 5.10.106-1 | arm64 linux-image-5.10.0-13-rt-686-pae | 5.10.106-1 | i386 linux-image-5.10.0-13-rt-amd64 | 5.10.106-1 | amd64 linux-image-5.10.0-13-rt-arm64 | 5.10.106-1 | arm64 linux-signed-amd64 | 5.10.106+1 | source linux-signed-arm64 | 5.10.106+1 | source linux-signed-i386 | 5.10.106+1 | source loop-modules-5.10.0-13-686-di | 5.10.106-1 | i386 loop-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 loop-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 loop-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 md-modules-5.10.0-13-686-di | 5.10.106-1 | i386 md-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 md-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 md-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 mmc-core-modules-5.10.0-13-686-di | 5.10.106-1 | i386 mmc-core-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 mmc-core-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 mmc-modules-5.10.0-13-686-di | 5.10.106-1 | i386 mmc-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 mmc-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 mmc-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 mouse-modules-5.10.0-13-686-di | 5.10.106-1 | i386 mouse-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 mouse-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 mtd-core-modules-5.10.0-13-686-di | 5.10.106-1 | i386 mtd-core-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 mtd-core-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 mtd-core-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 multipath-modules-5.10.0-13-686-di | 5.10.106-1 | i386 multipath-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 multipath-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 multipath-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 nbd-modules-5.10.0-13-686-di | 5.10.106-1 | i386 nbd-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 nbd-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 nbd-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 nic-modules-5.10.0-13-686-di | 5.10.106-1 | i386 nic-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 nic-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 nic-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 nic-pcmcia-modules-5.10.0-13-686-di | 5.10.106-1 | i386 nic-pcmcia-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 nic-pcmcia-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 nic-shared-modules-5.10.0-13-686-di | 5.10.106-1 | i386 nic-shared-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 nic-shared-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 nic-shared-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 nic-usb-modules-5.10.0-13-686-di | 5.10.106-1 | i386 nic-usb-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 nic-usb-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 nic-usb-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 nic-wireless-modules-5.10.0-13-686-di | 5.10.106-1 | i386 nic-wireless-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 nic-wireless-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 nic-wireless-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 pata-modules-5.10.0-13-686-di | 5.10.106-1 | i386 pata-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 pata-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 pcmcia-modules-5.10.0-13-686-di | 5.10.106-1 | i386 pcmcia-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 pcmcia-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 pcmcia-storage-modules-5.10.0-13-686-di | 5.10.106-1 | i386 pcmcia-storage-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 pcmcia-storage-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 ppp-modules-5.10.0-13-686-di | 5.10.106-1 | i386 ppp-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 ppp-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 ppp-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 rfkill-modules-5.10.0-13-686-di | 5.10.106-1 | i386 rfkill-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 rfkill-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 sata-modules-5.10.0-13-686-di | 5.10.106-1 | i386 sata-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 sata-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 sata-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 scsi-core-modules-5.10.0-13-686-di | 5.10.106-1 | i386 scsi-core-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 scsi-core-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 scsi-core-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 scsi-modules-5.10.0-13-686-di | 5.10.106-1 | i386 scsi-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 scsi-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 scsi-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 scsi-nic-modules-5.10.0-13-686-di | 5.10.106-1 | i386 scsi-nic-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 scsi-nic-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 scsi-nic-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 serial-modules-5.10.0-13-686-di | 5.10.106-1 | i386 serial-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 serial-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 sound-modules-5.10.0-13-686-di | 5.10.106-1 | i386 sound-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 sound-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 speakup-modules-5.10.0-13-686-di | 5.10.106-1 | i386 speakup-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 speakup-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 squashfs-modules-5.10.0-13-686-di | 5.10.106-1 | i386 squashfs-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 squashfs-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 squashfs-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 udf-modules-5.10.0-13-686-di | 5.10.106-1 | i386 udf-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 udf-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 udf-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 uinput-modules-5.10.0-13-686-di | 5.10.106-1 | i386 uinput-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 uinput-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 uinput-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 usb-modules-5.10.0-13-686-di | 5.10.106-1 | i386 usb-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 usb-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 usb-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 usb-serial-modules-5.10.0-13-686-di | 5.10.106-1 | i386 usb-serial-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 usb-serial-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 usb-serial-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 usb-storage-modules-5.10.0-13-686-di | 5.10.106-1 | i386 usb-storage-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 usb-storage-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 usb-storage-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 xfs-modules-5.10.0-13-686-di | 5.10.106-1 | i386 xfs-modules-5.10.0-13-686-pae-di | 5.10.106-1 | i386 xfs-modules-5.10.0-13-amd64-di | 5.10.106-1 | amd64 xfs-modules-5.10.0-13-arm64-di | 5.10.106-1 | arm64 ------------------- Reason ------------------- [auto-cruft] old linux ABI ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:24:26 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-17-686-di | 5.10.136-1 | i386 acpi-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 acpi-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 ata-modules-5.10.0-17-686-di | 5.10.136-1 | i386 ata-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 ata-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 ata-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 btrfs-modules-5.10.0-17-686-di | 5.10.136-1 | i386 btrfs-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 btrfs-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 btrfs-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 cdrom-core-modules-5.10.0-17-686-di | 5.10.136-1 | i386 cdrom-core-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 cdrom-core-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 cdrom-core-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 crc-modules-5.10.0-17-686-di | 5.10.136-1 | i386 crc-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 crc-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 crc-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 crypto-dm-modules-5.10.0-17-686-di | 5.10.136-1 | i386 crypto-dm-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 crypto-dm-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 crypto-dm-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 crypto-modules-5.10.0-17-686-di | 5.10.136-1 | i386 crypto-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 crypto-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 crypto-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 efi-modules-5.10.0-17-686-di | 5.10.136-1 | i386 efi-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 efi-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 efi-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 event-modules-5.10.0-17-686-di | 5.10.136-1 | i386 event-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 event-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 event-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 ext4-modules-5.10.0-17-686-di | 5.10.136-1 | i386 ext4-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 ext4-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 ext4-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 f2fs-modules-5.10.0-17-686-di | 5.10.136-1 | i386 f2fs-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 f2fs-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 f2fs-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 fat-modules-5.10.0-17-686-di | 5.10.136-1 | i386 fat-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 fat-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 fat-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 fb-modules-5.10.0-17-686-di | 5.10.136-1 | i386 fb-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 fb-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 fb-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 firewire-core-modules-5.10.0-17-686-di | 5.10.136-1 | i386 firewire-core-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 firewire-core-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 fuse-modules-5.10.0-17-686-di | 5.10.136-1 | i386 fuse-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 fuse-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 fuse-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 i2c-modules-5.10.0-17-686-di | 5.10.136-1 | i386 i2c-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 i2c-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 i2c-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 input-modules-5.10.0-17-686-di | 5.10.136-1 | i386 input-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 input-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 input-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 isofs-modules-5.10.0-17-686-di | 5.10.136-1 | i386 isofs-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 isofs-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 isofs-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 jfs-modules-5.10.0-17-686-di | 5.10.136-1 | i386 jfs-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 jfs-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 jfs-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 kernel-image-5.10.0-17-686-di | 5.10.136-1 | i386 kernel-image-5.10.0-17-686-pae-di | 5.10.136-1 | i386 kernel-image-5.10.0-17-amd64-di | 5.10.136-1 | amd64 kernel-image-5.10.0-17-arm64-di | 5.10.136-1 | arm64 leds-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 linux-image-5.10.0-17-686 | 5.10.136-1 | i386 linux-image-5.10.0-17-686-pae | 5.10.136-1 | i386 linux-image-5.10.0-17-amd64 | 5.10.136-1 | amd64 linux-image-5.10.0-17-arm64 | 5.10.136-1 | arm64 linux-image-5.10.0-17-cloud-amd64 | 5.10.136-1 | amd64 linux-image-5.10.0-17-cloud-arm64 | 5.10.136-1 | arm64 linux-image-5.10.0-17-rt-686-pae | 5.10.136-1 | i386 linux-image-5.10.0-17-rt-amd64 | 5.10.136-1 | amd64 linux-image-5.10.0-17-rt-arm64 | 5.10.136-1 | arm64 linux-signed-amd64 | 5.10.136+1 | source linux-signed-arm64 | 5.10.136+1 | source linux-signed-i386 | 5.10.136+1 | source loop-modules-5.10.0-17-686-di | 5.10.136-1 | i386 loop-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 loop-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 loop-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 md-modules-5.10.0-17-686-di | 5.10.136-1 | i386 md-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 md-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 md-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 mmc-core-modules-5.10.0-17-686-di | 5.10.136-1 | i386 mmc-core-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 mmc-core-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 mmc-modules-5.10.0-17-686-di | 5.10.136-1 | i386 mmc-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 mmc-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 mmc-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 mouse-modules-5.10.0-17-686-di | 5.10.136-1 | i386 mouse-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 mouse-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 mtd-core-modules-5.10.0-17-686-di | 5.10.136-1 | i386 mtd-core-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 mtd-core-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 mtd-core-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 multipath-modules-5.10.0-17-686-di | 5.10.136-1 | i386 multipath-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 multipath-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 multipath-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 nbd-modules-5.10.0-17-686-di | 5.10.136-1 | i386 nbd-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 nbd-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 nbd-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 nic-modules-5.10.0-17-686-di | 5.10.136-1 | i386 nic-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 nic-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 nic-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 nic-pcmcia-modules-5.10.0-17-686-di | 5.10.136-1 | i386 nic-pcmcia-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 nic-pcmcia-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 nic-shared-modules-5.10.0-17-686-di | 5.10.136-1 | i386 nic-shared-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 nic-shared-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 nic-shared-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 nic-usb-modules-5.10.0-17-686-di | 5.10.136-1 | i386 nic-usb-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 nic-usb-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 nic-usb-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 nic-wireless-modules-5.10.0-17-686-di | 5.10.136-1 | i386 nic-wireless-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 nic-wireless-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 nic-wireless-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 pata-modules-5.10.0-17-686-di | 5.10.136-1 | i386 pata-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 pata-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 pcmcia-modules-5.10.0-17-686-di | 5.10.136-1 | i386 pcmcia-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 pcmcia-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 pcmcia-storage-modules-5.10.0-17-686-di | 5.10.136-1 | i386 pcmcia-storage-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 pcmcia-storage-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 ppp-modules-5.10.0-17-686-di | 5.10.136-1 | i386 ppp-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 ppp-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 ppp-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 rfkill-modules-5.10.0-17-686-di | 5.10.136-1 | i386 rfkill-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 rfkill-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 sata-modules-5.10.0-17-686-di | 5.10.136-1 | i386 sata-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 sata-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 sata-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 scsi-core-modules-5.10.0-17-686-di | 5.10.136-1 | i386 scsi-core-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 scsi-core-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 scsi-core-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 scsi-modules-5.10.0-17-686-di | 5.10.136-1 | i386 scsi-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 scsi-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 scsi-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 scsi-nic-modules-5.10.0-17-686-di | 5.10.136-1 | i386 scsi-nic-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 scsi-nic-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 scsi-nic-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 serial-modules-5.10.0-17-686-di | 5.10.136-1 | i386 serial-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 serial-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 sound-modules-5.10.0-17-686-di | 5.10.136-1 | i386 sound-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 sound-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 speakup-modules-5.10.0-17-686-di | 5.10.136-1 | i386 speakup-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 speakup-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 squashfs-modules-5.10.0-17-686-di | 5.10.136-1 | i386 squashfs-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 squashfs-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 squashfs-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 udf-modules-5.10.0-17-686-di | 5.10.136-1 | i386 udf-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 udf-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 udf-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 uinput-modules-5.10.0-17-686-di | 5.10.136-1 | i386 uinput-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 uinput-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 uinput-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 usb-modules-5.10.0-17-686-di | 5.10.136-1 | i386 usb-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 usb-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 usb-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 usb-serial-modules-5.10.0-17-686-di | 5.10.136-1 | i386 usb-serial-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 usb-serial-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 usb-serial-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 usb-storage-modules-5.10.0-17-686-di | 5.10.136-1 | i386 usb-storage-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 usb-storage-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 usb-storage-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 xfs-modules-5.10.0-17-686-di | 5.10.136-1 | i386 xfs-modules-5.10.0-17-686-pae-di | 5.10.136-1 | i386 xfs-modules-5.10.0-17-amd64-di | 5.10.136-1 | amd64 xfs-modules-5.10.0-17-arm64-di | 5.10.136-1 | arm64 ------------------- Reason ------------------- [auto-cruft] old linux ABI ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:26:52 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: librust-cbindgen+clap-dev | 0.20.0-1~deb11u1 | armel librust-cbindgen-dev | 0.20.0-1~deb11u1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rust-cbindgen - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:27:45 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libstd-rust-mozilla-dev-wasm32 | 1.51.0+dfsg1-1~deb11u1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-mozilla - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:28:21 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libstd-rust-mozilla-1.51 | 1.51.0+dfsg1-1~deb11u1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by rustc-mozilla - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 10 Sep 2022 09:28:42 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: lightning | 1:78.14.0-1~deb11u1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by thunderbird - based on source metadata) ---------------------------------------------- ========================================================================= avahi (0.8-5+deb11u1) bullseye; urgency=medium . [ Simon McVittie ] * Add patch to fix display of URLs containing '&' in avahi-discover. Otherwise, a TXT entry containing a URL with '&' will cause an error. . [ Michael Biebl ] * Do not disable timeout cleanup on watch cleanup. This was causing timeouts to never be removed from the linked list that tracks them, resulting in both memory and CPU usage to grow larger over time. Thanks to Gustavo Noronha Silva. (Closes: #993051) * Fix NULL pointer crashes when trying to resolve badly-formatted hostnames. Fixes a local DoS in avahi-daemon that can be triggered by trying to resolve badly-formatted hostnames on the /run/avahi-daemon/socket interface. (CVE-2021-3502, Closes: #986018) base-files (11.1+deb11u5) bullseye; urgency=medium . * Change /etc/debian_version to 11.5, for Debian 11.5 point release. blender (2.83.5+dfsg-5+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the LTS Team. * CVE-2022-0546 out-of-bounds heap access due to missing checks in the image loader could result in denial of service, memory corruption or potentially code execution * CVE-2022-0545 integer overflow while processing 2d images might result in a write-what-where vulnerability or an out-of-bounds read vulnerability which could leak sensitive information or achieve code execution * CVE-2022-0544 Crafted DDS image files could create an integer underflow in the DDS loader which leads to an out-of-bounds read and might leak sensitive information. booth (1.0-237-gdd88847-2+deb11u1) bullseye-security; urgency=high . * d/patches: add patch for CVE-2022-2553 cargo-mozilla (0.57.0-7~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Backport to bullseye as cargo-mozilla. * Build-dep on rustc-mozilla. * Don't build the doc package. * Vendor libgit2 1.3.0, the system one is too old. * Build-dep on libpcre3-dev, for libgit2. * Disable build::close_output_during_drain test as it hangs in bullseye. cargo-mozilla (0.57.0-7~deb10u1) buster; urgency=medium . * Non-maintainer upload. * Backport to buster. * Bump rustc-mozilla build-dep. cargo-mozilla (0.47.0-3~deb10u1) buster; urgency=medium . * Non-maintainer upload. * Backport to buster. * Vendor libgit2 1.0.1, the system one is too old. * Build-dep on rustc-mozilla. * Build-dep on libpcre3-dev, for libgit2. * Fix tests that now have execution time in the output. * Rename to cargo-mozilla to avoid disruption in the rustc/cargo ecosystem, and don't build the doc package. chromium (104.0.5112.79-1~deb11u1) bullseye-security; urgency=high . * Build with Clang 13 instead of the bullseye default of Clang 11. * New upstream stable release. - CVE-2022-2603: Use after free in Omnibox. Reported by Anonymous - CVE-2022-2604: Use after free in Safe Browsing. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2605: Out of bounds read in Dawn. Reported by Looben Yang - CVE-2022-2606: Use after free in Managed devices API. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2607: Use after free in Tab Strip. Reported by @ginggilBesel - CVE-2022-2608: Use after free in Overview Mode. Reported by Khalil Zhani - CVE-2022-2609: Use after free in Nearby Share. Reported by koocola (@alo_cook) and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-2610: Insufficient policy enforcement in Background Fetch. Reported by Maurice Dauer - CVE-2022-2611: Inappropriate implementation in Fullscreen API. Reported by Irvan Kurniawan (sourc7) - CVE-2022-2612: Side-channel information leakage in Keyboard input. Reported by Erik Kraft (erik.kraft5@gmx.at), Martin Schwarzl (martin.schwarzl@iaik.tugraz.at) - CVE-2022-2613: Use after free in Input. Reported by Piotr Tworek (Vewd) - CVE-2022-2614: Use after free in Sign-In Flow. Reported by raven at KunLun lab - CVE-2022-2615: Insufficient policy enforcement in Cookies. Reported by Maurice Dauer - CVE-2022-2616: Inappropriate implementation in Extensions API. Reported by Alesandro Ortiz - CVE-2022-2617: Use after free in Extensions API. Reported by @ginggilBesel - CVE-2022-2618: Insufficient validation of untrusted input in Internals. Reported by asnine - CVE-2022-2619: Insufficient validation of untrusted input in Settings. Reported by Oliver Dunk - CVE-2022-2620: Use after free in WebUI. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2621: Use after free in Extensions. Reported by Huyna at Viettel Cyber Security - CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing. Reported by Imre Rad (@ImreRad) and @j00sean - CVE-2022-2623: Use after free in Offline. Reported by raven at KunLun lab - CVE-2022-2624: Heap buffer overflow in PDF. Reported by YU-CHANG CHEN and CHIH-YEN CHANG, working with DEVCORE Internship Program * debian/patches: - bullseye/nomerge.patch: drop, was only needed for clang-11. - bullseye/clang11.patch: drop clang-11 bits, rename to clang13.patch. - bullseye/blink-constexpr.patch: drop, only needed for clang-11. - bullseye/byteswap-constexpr2.patch: drop, only needed for clang-11. - disable/angle-perftests.patch: refresh - disable/catapult.patch: refresh & drop some no longer needed bits. - fixes/tflite.patch: fix a build error. * debian/copyright: - upstream dropped perfetto/ui/src/gen/. chromium (103.0.5060.134-1) unstable; urgency=high . * New upstream security release. - CVE-2022-2477 : Use after free in Guest View. Reported by anonymous - CVE-2022-2478 : Use after free in PDF. Reported by triplepwns - CVE-2022-2479 : Insufficient validation of untrusted input in File. Reported by anonymous - CVE-2022-2480 : Use after free in Service Worker API. Reported by Sergei Glazunov of Google Project Zero - CVE-2022-2481: Use after free in Views. Reported by YoungJoo Lee(@ashuu_lee) of CompSecLab at Seoul National University - CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) chromium (103.0.5060.134-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-2477 : Use after free in Guest View. Reported by anonymous - CVE-2022-2478 : Use after free in PDF. Reported by triplepwns - CVE-2022-2479 : Insufficient validation of untrusted input in File. Reported by anonymous - CVE-2022-2480 : Use after free in Service Worker API. Reported by Sergei Glazunov of Google Project Zero - CVE-2022-2481: Use after free in Views. Reported by YoungJoo Lee(@ashuu_lee) of CompSecLab at Seoul National University - CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) chromium (103.0.5060.114-1) unstable; urgency=high . * New upstream security release. - CVE-2022-2294: Heap buffer overflow in WebRTC. Reported by Jan Vojtesek from the Avast Threat Intelligence team - CVE-2022-2295: Type Confusion in V8. Reported by avaue and Buff3tts at S.S.L. - CVE-2022-2296: Use after free in Chrome OS Shell. Reported by Khalil Zhani chromium (103.0.5060.114-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-2294: Heap buffer overflow in WebRTC. Reported by Jan Vojtesek from the Avast Threat Intelligence team - CVE-2022-2295: Type Confusion in V8. Reported by avaue and Buff3tts at S.S.L. - CVE-2022-2296: Use after free in Chrome OS Shell. Reported by Khalil Zhani chromium (103.0.5060.53-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-2156: Use after free in Base. Reported by Mark Brand of Google Project Zero - CVE-2022-2157: Use after free in Interest groups. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2158: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab - CVE-2022-2160: Insufficient policy enforcement in DevTools. Reported by David Erceg - CVE-2022-2161: Use after free in WebApp Provider. Reported by Zhihua Yao of KunLun Lab - CVE-2022-2162: Insufficient policy enforcement in File System API. Reported by Abdelhamid Naceri (halov) - CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) - CVE-2022-2164: Inappropriate implementation in Extensions API. Reported by José Miguel Moreno Computer Security Lab (COSEC) at UC3M - CVE-2022-2165: Insufficient data validation in URL formatting. Reported by Rayyan Bijoora * debian/patches: - upstream/dawn-version-fix.patch: drop merged upstream. - upstream/blink-ftbfs.patch: drop, merged upstream. - upstream/libxml.patch: drop, merged upstream. - upstream/nested-nested-nested-nested-nested-nested-regex-patterns.patch: drop, merged upstream. - upstream/byteswap-constexpr.patch: drop, merged upstream. - bullseye/byteswap-constexpr2.patch: sys_byteswap.h moved directories. - disable/angle-perftests.patch: simple refresh. - disable/catapult.patch: simple refresh. - bullseye/clang11.patch: minor update for some code dropped upstream. - system/openjpeg.patch: update for libopenjp2-7-dev's 2.4 -> 2.5 path change. clamav (0.103.7+dfsg-0+deb11u1) bullseye; urgency=medium . * Import 0.103.7 - Update symbol file. clamav (0.103.6+dfsg-1) unstable; urgency=medium . * Import 0.103.6 - CVE-2022-20770 (Possible infinite loop vulnerability in the CHM file parser). - CVE-2022-20796 (Possible NULL-pointer dereference crash in the scan verdict cache check). - CVE-2022-20771 (Possible infinite loop vulnerability in the TIFF file parser). - CVE-2022-20785 (Possible memory leak in the HTML file parser/ Javascript normalizer). - CVE-2022-20792 (Possible multi-byte heap buffer overflow write vulnerability in the signature database load module. - Update symbol file. commons-daemon (1.0.15-8+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Apply patch from Graeme Vetterlein to find current OpenJDK. (Closes: #935336) commons-daemon (1.0.15-8+deb10u1) buster; urgency=medium . * Non-maintainer upload. * Apply patch from unstable to fix JVM detection. (Closes: #935336) curl (7.74.0-1.3+deb11u3) bullseye; urgency=medium . * cookie: reject cookies with "control bytes" (CVE-2022-35252) (Closes: #1018831) * test8: verify that "ctrl-byte cookies" are ignored curl (7.74.0-1.3+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload. * CVE-2021-22898: curl suffers from an information disclosure when the `-t` command line option, known as `CURLOPT_TELNETOPTIONS` in libcurl, is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables, libcurl could be made to pass on uninitialized data from a stack based buffer to the server, resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol. * CVE-2021-22924: libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse, if one of them matches the setup.Due to errors in the logic, the config matching function did not take 'issuercert' into account and it compared the involved paths *case insensitively*,which could lead to libcurl reusing wrong connections.File paths are, or can be, case sensitive on many systems but not all, and caneven vary depending on used file systems.The comparison also didn't include the 'issuer cert' which a transfer can setto qualify how to verify the server certificate. * CVE-2021-22945: When sending data to an MQTT server, libcurl could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*. * CVE-2021-22946: A user can tell curl to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (`--ssl-reqd` on the command line or`CURLOPT_USE_SSL` set to `CURLUSESSL_CONTROL` or `CURLUSESSL_ALL` withlibcurl). This requirement could be bypassed if the server would return a properly crafted but perfectly legitimate response. This flaw would then make curl silently continue its operations **withoutTLS** contrary to the instructions and expectations, exposing possibly sensitive data in clear text over the network. * CVE-2021-22947: When curl connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but instead continue using and trustingthe responses it got *before* the TLS handshake as if they were authenticated.Using this flaw, it allows a Man-In-The-Middle attacker to first inject the fake responses, then pass-through the TLS traffic from the legitimate server and trick curl into sending data back to the user thinking the attacker's injected data comes from the TLS-protected server. * CVE-2022-22576: An improper authentication vulnerability exists in curl which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols: SMPTP(S), IMAP(S), POP3(S) and LDAP(S) (openldap only). * CVE-2022-27774: An insufficiently protected credentials vulnerability exists in curl that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols or port numbers. * CVE-2022-27775: An information disclosure vulnerability exists in curl. By using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead. * CVE-2022-27776: A insufficiently protected credentials vulnerability in curl might leak authentication or cookie header data on HTTP redirects to the same host but another port number. * CVE-2022-27781: libcurl provides the `CURLOPT_CERTINFO` option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation. * CVE-2022-27782: libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH settings were left out from the configuration match checks, making themmatch too easily. * CVE-2022-32205: A malicious server can serve excessive amounts of `Set-Cookie:` headers in a HTTP response to curl and curl stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error. This denial state might remain for as long as the same cookies are kept, match and haven't expired. Due to cookie matching rules, a server on `foo.example.com` can set cookies that also would match for `bar.example.com`, making it it possible for a "sister server" to effectively cause a denial of service for a sibling site on the same second level domain using this method. * CVE-2022-32206: curl supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a "malloc bomb", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors. * CVE-2022-32207: When curl saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended. * CVE-2022-32208: When curl does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client. dbus-broker (26-1+deb11u2) bullseye; urgency=medium . * Backport patch to fix assertion failure when disconnecting peer groups * Backport patch to fix memory leak * Backport patches to fix null pointer dereference (CVE-2022-31213) debian-installer (20210731+deb11u5) bullseye; urgency=medium . * Bump Linux kernel ABI to 5.10.0-18. debian-installer-netboot-images (20210731+deb11u5) bullseye; urgency=medium . * Update to 20210731+deb11u5, from bullseye-proposed-updates. debian-security-support (1:11+2022.08.23) bullseye; urgency=medium . * Update security-support-limited from 1:12+2022.08.19 from unstable, - add khtml. Closes: #1004293. - add openjdk-17 and point to the bullseye release notes (as discussed in #975016). - for golang, point to the bullseye manual instead the buster one. - drop mozjs52 and mozjs60 as they were only present in buster. - drop libv8-3.14, mozjs, mozjs24, swftools and webkitgtk as they were only present in stretch and earlier. debootstrap (1.0.123+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * setup_merged_usr: create skip flag when merged-usr is disabled on bookworm+ * Add usr-is-merged to the required set on testing/unstable dlt-daemon (2.18.6-1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * CVE-2022-31291: Double free in dlt_config_file_set_section(). (Closes: #1014534) dnsproxy (1.16-0.1+deb11u1) bullseye; urgency=medium . * debian/dnsproxy.conf: Change the default listening IP address to localhost. This address is used by the daemon to bind a UDP port when it starts. Currently, the default listening address is "192.168.168.1", and if this address is not available on the machine, this will cause a dpkg error when trying to install dnsproxy. Thanks to Marco d'Itri (Closes: #802918). dovecot (1:2.3.13+dfsg1-2+deb11u1) bullseye; urgency=medium . * [4b5dac8] d/patches: cherry-pick fix for CVE-2022-30550 (Closes: #1016351) * [597ba7f] salsa-ci: build with bullseye dpdk (20.11.6-1~deb11u1) bullseye-security; urgency=high . [ Henning Schild ] * dpdk: add Depends: procps . [ Luca Boccassi ] * New upstream release 20.11.6; for a full list of changes see: http://doc.dpdk.org/guides-20.11/rel_notes/release_20_11.html Fixes CVE-2022-2132 and CVE-2022-28199. dpdk (20.11.5-1) unstable; urgency=medium . * New upstream release 20.11.5; for a full list of changes see: http://doc.dpdk.org/guides-20.11/rel_notes/release_20_11.html * Drop config-ppc-fix-build-with-GCC-10.patch, merged upstream * librte-ethdev21.symbols: add new internal symbol dpkg (1.20.12) bullseye; urgency=medium . [ Guillem Jover ] * dpkg: Fix conffile removal-on-upgrade handling. Closes: #995387 * dpkg: Fix memory leak in remove-on-upgrade handling. * dpkg-fsys-usrunmess: Move forced reconfiguration to the last step. See #991190. * dpkg-fsys-usrunmess: Install a local policy-rc.d to ignore service restarts. Closes: #991190 * dpkg-fsys-usrunmess: Do not fail when removing lingering directories. * dpkg-fsys-usrunmess: Fix typo in debug message. * dpkg-fsys-usrunmess: Explicitly set user/group and mode for created dirs. Closes: #1008478 * dpkg-fsys-usrunmess: Set a known umask before starting. See #1008478. * dpkg-fsys-usrunmess: Special case untracked kernel module files. Closes: #1008316 * dpkg-fsys-usrunmess: Handle /lib/modules itself also being untracked. Closes: #1008764 * Architecture support: - Add support for ARCv2 CPU. Based on a patch by Alexey Brodkin . Closes: #980963 * Perl modules: - Dpkg::Shlibs::Objdump: Fix apply_relocations to work with versioned symbols. Closes: #1000421 * Localization: - Fix missing newline in Dutch man pages translation. epiphany-browser (3.38.2-1+deb11u3) bullseye-security; urgency=medium . * CVE-2022-29536: buffer overflow write on pages with a long title, when shortening it and adding ellipsis (Closes: #1009959). fig2dev (1:3.2.8-3+deb11u1) bullseye; urgency=medium . * Rebuild testsuite during build and in autopkgtest. * 34_epsimport: Stop misplacement of embedded eps images. * Adapt salsa CI pipeline to bullseye release. * 35_CVE-2021-37529: Allow long names for non-existing images. * 36_CVE-2021-37530: Avoid a segfault for non-existing image names. firefox-esr (91.13.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-35, also known as: CVE-2022-38472, CVE-2022-38473, CVE-2022-38478. firefox-esr (91.12.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-29, also known as: CVE-2022-36319, CVE-2022-36318. firefox-esr (91.12.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-29, also known as: CVE-2022-36319, CVE-2022-36318. firefox-esr (91.12.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-29, also known as: CVE-2022-36319, CVE-2022-36318. firefox-esr (91.11.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-25, also known as: CVE-2022-34479, CVE-2022-34470, CVE-2022-34468, CVE-2022-34481, CVE-2022-31744, CVE-2022-34472, CVE-2022-2200, CVE-2022-34484. . * build/moz.configure/bindgen.configure, gfx/webrender_bindings/webrender_ffi.h: Work around build failure with newer cbindgen. bz#1773259 foxtrotgps (1.2.2+bzr331-1~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Rebuild for bullseye. . foxtrotgps (1.2.2+bzr331-1) unstable; urgency=medium . * New upstream snapshot. - Fixes crash due to not unreferencing threads (see LP#1876744) gif2apng (1.9+srconly-3+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * CVE-2021-45909, Closes: #1002668: heap based buffer overflow in the DecodeLZW * CVE-2021-45910, Closes: #1002667: heap-based buffer overflow within the main function * CVE-2021-45911, Closes: #1002687: heap based buffer overflow in processing of delays in the main function glibc (2.31-13+deb11u4) bullseye; urgency=medium . [ Aurelien Jarno ] * debian/debhelper.in/libc-dev.NEWS: New file to explain how to update programs to use the TI-RPC library instead of the Sun RPC one. Closes: #1014735. * debian/patches/git-updates.diff: update from upstream stable branch: - Fix an off-by-one buffer overflow/underflow in getcwd() (CVE-2021-3999). - Fix an overflow bug in the SSE2 and AVX2 implementations of wmemchr. - Fix an overflow bug in the SSE4.1 and AVX2 implementations of wcslen and wcsncat. - Fix an overflow bug in the AVX2 and EVEX implementation of wcsncmp. - Add a few EVEX optimized string functions to fix a performance issue (up to 40%) with Skylake-X processors. - Make grantpt usable after multi-threaded fork. Closes: #1015740. - debian/patches/hurd-i386/git-posix_openpt.diff: rebase. * debian/rules.d/build.mk: pass --with-default-link=no to configure to ensure that libio vtable protection is enabled. gnutls28 (3.7.1-5+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix double free during gnutls_pkcs7_verify (CVE-2022-2509) golang-github-pkg-term (1.1.0-4~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Rebuild for bullseye. . golang-github-pkg-term (1.1.0-4) unstable; urgency=medium . * Team Upload . [ Aloïs Micard ] * d/control: - Update my uploader email. - Bump Standards-Version. . [ Stephen Gelman ] * Fix building on newer linux kernels (Closes: #1002231) gri (2.12.27-1.1~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Rebuild for bullseye. . gri (2.12.27-1.1) unstable; urgency=medium . * Non-maintainer upload. * Use ps2pdf instead of convert for converting from ps to pdf. (Closes: #991057) grub-efi-amd64-signed (1+2.06+3~deb11u1) bullseye; urgency=medium . * Update to grub2 2.06-3~deb11u1 grub-efi-amd64-signed (1+2.06+3~deb10u1) buster; urgency=medium . * Update to grub2 2.06-3~deb10u1 grub-efi-amd64-signed (1+2.06+2) unstable; urgency=medium . * Update to grub2 2.06-2 grub-efi-arm64-signed (1+2.06+3~deb11u1) bullseye; urgency=medium . * Update to grub2 2.06-3~deb11u1 grub-efi-arm64-signed (1+2.06+3~deb10u1) buster; urgency=medium . * Update to grub2 2.06-3~deb10u1 grub-efi-arm64-signed (1+2.06+2) unstable; urgency=medium . * Update to grub2 2.06-2 grub-efi-ia32-signed (1+2.06+3~deb11u1) bullseye; urgency=medium . * Update to grub2 2.06-3~deb11u1 grub-efi-ia32-signed (1+2.06+3~deb10u1) buster; urgency=medium . * Update to grub2 2.06-3~deb10u1 grub-efi-ia32-signed (1+2.06+2) unstable; urgency=medium . * Update to grub2 2.06-2 grub2 (2.06-3~deb11u1) bullseye; urgency=medium . [ Steve McIntyre ] * Rebuild for bullseye. * Updated the 2.06-3 changelog to mention closure of CVE-2022-28736 * Re-enable os-prober by default, don't make that change in a stable update. grub2 (2.06-3~deb10u1) buster; urgency=medium . [ Steve McIntyre ] * Switch to upstream 2.06 release, and rebuild for buster. - Tweak build-deps etc. for the rebuild. * Updated the 2.06-3 changelog to mention closure of CVE-2022-28736 * Re-enable os-prober by default, don't make that change in a stable update. grub2 (2.06-2) unstable; urgency=medium . * Update to minilzo-2.10, fixing build failures on armel, mips64el, mipsel, and ppc64el. grub2 (2.06-1) unstable; urgency=medium . * Use "command -v" in maintainer scripts rather than "which". * New upstream release. - Switch to the upstream shim_lock verifier, dropping several more manual checks for UEFI Secure Boot. * Cherry-pick from upstream: - fs/xfs: Fix unreadable filesystem with v4 superblock - tests/ahci: Change "ide-drive" deprecated QEMU device name to "ide-hd" (closes: #997100) * Remove dir_to_symlink maintainer script code, which was only needed for upgrades from before jessie. gsasl (1.10.0-4+deb11u1) bullseye-security; urgency=medium . * 01-fix-gssapi-server-oob.patch: Add to fix OOB in GSS-API server code. * debian/patches/series: Update. gst-plugins-good1.0 (1.18.4-2+deb11u1) bullseye-security; urgency=medium . * debian/patches/0001-avidemux-Fix-integer-overflow-resulting-in-heap-corr.patch: + Fix heap-based buffer overflow in the avi demuxer when handling certain AVI files (CVE-2022-1921). * debian/patches/0001-matroskademux-Avoid-integer-overflow-resulting-in-he.patch: + Fix potential heap overwrite in the mkv demuxer when handling certain Matroska files (CVE-2022-1920). * debian/patches/0001-qtdemux-Fix-integer-overflows-in-zlib-decompression-.patch: + Fix potential heap overwrite in the qt demuxer when handling certain QuickTime/MP4 files (CVE-2022-2122). * debian/patches/0001-matroskademux-Fix-integer-overflows-in-zlib-bz2-etc-.patch: + Fix potential heap overwrite in the mkv demuxer when handling certain Matroska/WebM files (CVE-2022-1922, CVE-2022-1923, CVE-2022-1924, CVE-2022-1925). http-parser (2.9.4-4+deb11u1) bullseye; urgency=medium . * unset F_CHUNKED on new Transfer-Encoding. Closes: #1016690 [CVE-2020-8287] ifenslave (2.13~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye * Revert "Bump Standards-Version to 4.6.0 (no changed needed)" . ifenslave (2.13) unstable; urgency=medium . * QA upload. . [ Guillem Jover ] * Fix MAC address setting messed up by udev for bond interfaces. (Closes: #949062) * Use ifquery instead of example contrib script ifstate. (Closes: #991930) * Fix ifquery redirections. * Bump Standards-Version to 4.6.0 (no changed needed). * Remove long supported Linux version requirements from Description. . [ Sami Haahtinen ] * Use correct argument in setup_slave_device(). (Closes: #968368) . [ Oleander Reis ] * Handle slave definitions of interfaces with no bond settings. (Closes: #990428) * Delete bond interfaces on ifdown -a. (Closes: #992102) inetutils (2:2.0-1+deb11u1) bullseye; urgency=medium . * telnet: Add checks for option reply parsing limits causing buffer overflow induced crashes due to long option values. Fixes CVE-2019-0053. Closes: #945861 * Add patch from upstream to fix infinite loop causing a stack exhaustion induced crash in telnet client due to malicious server commands. Closes: #945861 * Fix inetutils-ftp security bug trusting FTP PASV responses. Fixes CVE-2021-40491. Closes: #993476 * Fix remote DoS vulnerability in inetutils-telnetd, caused by a crash by a NULL pointer dereference when sending the byte sequences «0xff 0xf7» or «0xff 0xf8». Found by Pierre Kim and Alexandre Torres. Patch adapted by Erik Auerswald . Fixes CVE-2022-39028. intel-microcode (3.20220510.1~deb11u1) bullseye-security; urgency=medium . * Backport to Debian bullseye (no relevant changes) * Update upstream changelog with INTEL-00615 information * Mitigates INTEL-00615: CVE-2022-21151, CVE-2022-21166, CVE-2022-21127, CVE-2022-21125, CVE-2022-21123 . intel-microcode (3.20220510.1) unstable; urgency=medium . * New upstream microcode datafile 20220510 * Fixes INTEL-SA-000617, CVE-2022-21151: Processor optimization removal or modification of security-critical code may allow an authenticated user to potentially enable information disclosure via local access (closes: #1010947) * Fixes several errata (functional issues) on Xeon Scalable, Atom C3000, Atom E3900 * New Microcodes: sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992 sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992 sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 * Updated Microcodes: sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224 sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496 sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816 sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008 sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888 sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888 sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696 sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408 sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568 sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264 sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912 sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776 sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776 sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640 sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816 sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568 sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280 sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400 sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472 sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472 sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480 sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480 sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544 sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448 sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472 sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448 sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448 sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280 sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256 sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424 * source: update symlinks to reflect id of the latest release, 20220510 . intel-microcode (3.20220419.1) unstable; urgency=medium . * New upstream microcode datafile 20220419 * Fixes errata APLI-11 in Atom E3900 series processors * Updated Microcodes: sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384 * source: update symlinks to reflect id of the latest release, 20220419 intel-microcode (3.20220510.1~deb10u1) buster-security; urgency=medium . * Backport to Debian buster (no relevant changes) * Update upstream changelog with INTEL-00615 information * Mitigates INTEL-00615: CVE-2022-21151, CVE-2022-21166, CVE-2022-21127, CVE-2022-21125, CVE-2022-21123 . intel-microcode (3.20220510.1) unstable; urgency=medium . * New upstream microcode datafile 20220510 * Fixes INTEL-SA-000617, CVE-2022-21151: Processor optimization removal or modification of security-critical code may allow an authenticated user to potentially enable information disclosure via local access (closes: #1010947) * Fixes several errata (functional issues) on Xeon Scalable, Atom C3000, Atom E3900 * New Microcodes: sig 0x00090672, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x00090675, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x000906a3, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992 sig 0x000906a4, pf_mask 0x80, 2022-03-24, rev 0x041c, size 212992 sig 0x000b06f2, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 sig 0x000b06f5, pf_mask 0x03, 2022-03-03, rev 0x001f, size 212992 * Updated Microcodes: sig 0x00030679, pf_mask 0x0f, 2019-07-10, rev 0x090d, size 52224 sig 0x000406e3, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 106496 sig 0x00050653, pf_mask 0x97, 2021-11-13, rev 0x100015d, size 34816 sig 0x00050654, pf_mask 0xb7, 2021-11-13, rev 0x2006d05, size 43008 sig 0x00050656, pf_mask 0xbf, 2021-12-10, rev 0x4003302, size 37888 sig 0x00050657, pf_mask 0xbf, 2021-12-10, rev 0x5003302, size 37888 sig 0x0005065b, pf_mask 0xbf, 2021-11-19, rev 0x7002501, size 29696 sig 0x000506c9, pf_mask 0x03, 2021-11-16, rev 0x0048, size 17408 sig 0x000506e3, pf_mask 0x36, 2021-11-12, rev 0x00f0, size 109568 sig 0x000506f1, pf_mask 0x01, 2021-12-02, rev 0x0038, size 11264 sig 0x000606a6, pf_mask 0x87, 2022-03-30, rev 0xd000363, size 294912 sig 0x000706a1, pf_mask 0x01, 2021-11-22, rev 0x003a, size 75776 sig 0x000706a8, pf_mask 0x01, 2021-11-22, rev 0x001e, size 75776 sig 0x000706e5, pf_mask 0x80, 2022-03-09, rev 0x00b0, size 112640 sig 0x000806a1, pf_mask 0x10, 2022-03-26, rev 0x0031, size 34816 sig 0x000806c1, pf_mask 0x80, 2022-02-01, rev 0x00a4, size 109568 sig 0x000806c2, pf_mask 0xc2, 2021-12-07, rev 0x0026, size 97280 sig 0x000806d1, pf_mask 0xc2, 2021-12-07, rev 0x003e, size 102400 sig 0x000806e9, pf_mask 0x10, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806e9, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806ea, pf_mask 0xc0, 2021-11-12, rev 0x00f0, size 105472 sig 0x000806eb, pf_mask 0xd0, 2021-11-15, rev 0x00f0, size 105472 sig 0x000806ec, pf_mask 0x94, 2021-11-17, rev 0x00f0, size 105472 sig 0x00090661, pf_mask 0x01, 2022-02-03, rev 0x0016, size 20480 sig 0x000906c0, pf_mask 0x01, 2022-02-19, rev 0x24000023, size 20480 sig 0x000906e9, pf_mask 0x2a, 2021-11-12, rev 0x00f0, size 108544 sig 0x000906ea, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448 sig 0x000906eb, pf_mask 0x02, 2021-11-12, rev 0x00f0, size 105472 sig 0x000906ec, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 104448 sig 0x000906ed, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 104448 sig 0x000a0652, pf_mask 0x20, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0653, pf_mask 0x22, 2021-11-15, rev 0x00f0, size 97280 sig 0x000a0655, pf_mask 0x22, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0660, pf_mask 0x80, 2021-11-15, rev 0x00f0, size 96256 sig 0x000a0661, pf_mask 0x80, 2021-11-16, rev 0x00f0, size 96256 sig 0x000a0671, pf_mask 0x02, 2022-03-09, rev 0x0053, size 103424 * source: update symlinks to reflect id of the latest release, 20220510 . intel-microcode (3.20220419.1) unstable; urgency=medium . * New upstream microcode datafile 20220419 * Fixes errata APLI-11 in Atom E3900 series processors * Updated Microcodes: sig 0x000506ca, pf_mask 0x03, 2021-11-16, rev 0x0028, size 16384 * source: update symlinks to reflect id of the latest release, 20220419 intel-microcode (3.20220207.1) unstable; urgency=medium . * upstream changelog: new upstream datafile 20220207 * Mitigates (*only* when loaded from UEFI firmware through the FIT) CVE-2021-0146, INTEL-SA-00528: VT-d privilege escalation through debug port, on Pentium, Celeron and Atom processors with signatures 0x506c9, 0x506ca, 0x506f1, 0x706a1, 0x706a8 https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/57#issuecomment-1036363145 * Mitigates CVE-2021-0127, INTEL-SA-00532: an unexpected code breakpoint may cause a system hang, on many processors. * Mitigates CVE-2021-0145, INTEL-SA-00561: information disclosure due to improper sanitization of shared resources (fast-store forward predictor), on many processors. * Mitigates CVE-2021-33120, INTEL-SA-00589: out-of-bounds read on some Atom Processors may allow information disclosure or denial of service via network access. * Fixes critical errata (functional issues) on many processors * Adds a MSR switch to enable RAPL filtering (default off, once enabled it can only be disabled by poweroff or reboot). Useful to protect SGX and other threads from side-channel info leak. Improves the mitigation for CVE-2020-8694, CVE-2020-8695, INTEL-SA-00389 on many processors. * Disables TSX in more processor models. * Fixes issue with WBINDV on multi-socket (server) systems which could cause resets and unpredictable system behavior. * Adds a MSR switch to 10th and 11th-gen (Ice Lake, Tiger Lake, Rocket Lake) processors, to control a fix for (hopefully rare) unpredictable processor behavior when HyperThreading is enabled. This MSR switch is enabled by default on *server* processors. On other processors, it needs to be explicitly enabled by an updated UEFI/BIOS (with added configuration logic). An updated operating system kernel might also be able to enable it. When enabled, this fix can impact performance. * Updated Microcodes: sig 0x000306f2, pf_mask 0x6f, 2021-08-11, rev 0x0049, size 38912 sig 0x000306f4, pf_mask 0x80, 2021-05-24, rev 0x001a, size 23552 sig 0x000406e3, pf_mask 0xc0, 2021-04-28, rev 0x00ec, size 105472 sig 0x00050653, pf_mask 0x97, 2021-05-26, rev 0x100015c, size 34816 sig 0x00050654, pf_mask 0xb7, 2021-06-16, rev 0x2006c0a, size 43008 sig 0x00050656, pf_mask 0xbf, 2021-08-13, rev 0x400320a, size 35840 sig 0x00050657, pf_mask 0xbf, 2021-08-13, rev 0x500320a, size 36864 sig 0x0005065b, pf_mask 0xbf, 2021-06-04, rev 0x7002402, size 28672 sig 0x00050663, pf_mask 0x10, 2021-06-12, rev 0x700001c, size 28672 sig 0x00050664, pf_mask 0x10, 2021-06-12, rev 0xf00001a, size 27648 sig 0x00050665, pf_mask 0x10, 2021-09-18, rev 0xe000014, size 23552 sig 0x000506c9, pf_mask 0x03, 2021-05-10, rev 0x0046, size 17408 sig 0x000506ca, pf_mask 0x03, 2021-05-10, rev 0x0024, size 16384 sig 0x000506e3, pf_mask 0x36, 2021-04-29, rev 0x00ec, size 108544 sig 0x000506f1, pf_mask 0x01, 2021-05-10, rev 0x0036, size 11264 sig 0x000606a6, pf_mask 0x87, 2021-12-03, rev 0xd000331, size 291840 sig 0x000706a1, pf_mask 0x01, 2021-05-10, rev 0x0038, size 74752 sig 0x000706a8, pf_mask 0x01, 2021-05-10, rev 0x001c, size 75776 sig 0x000706e5, pf_mask 0x80, 2021-05-26, rev 0x00a8, size 110592 sig 0x000806a1, pf_mask 0x10, 2021-09-02, rev 0x002d, size 34816 sig 0x000806c1, pf_mask 0x80, 2021-08-06, rev 0x009a, size 109568 sig 0x000806c2, pf_mask 0xc2, 2021-07-16, rev 0x0022, size 96256 sig 0x000806d1, pf_mask 0xc2, 2021-07-16, rev 0x003c, size 101376 sig 0x000806e9, pf_mask 0x10, 2021-04-28, rev 0x00ec, size 104448 sig 0x000806e9, pf_mask 0xc0, 2021-04-28, rev 0x00ec, size 104448 sig 0x000806ea, pf_mask 0xc0, 2021-04-28, rev 0x00ec, size 103424 sig 0x000806eb, pf_mask 0xd0, 2021-04-28, rev 0x00ec, size 104448 sig 0x000806ec, pf_mask 0x94, 2021-04-28, rev 0x00ec, size 104448 sig 0x00090661, pf_mask 0x01, 2021-09-21, rev 0x0015, size 20480 sig 0x000906c0, pf_mask 0x01, 2021-08-09, rev 0x2400001f, size 20480 sig 0x000906e9, pf_mask 0x2a, 2021-04-29, rev 0x00ec, size 106496 sig 0x000906ea, pf_mask 0x22, 2021-04-28, rev 0x00ec, size 102400 sig 0x000906eb, pf_mask 0x02, 2021-04-28, rev 0x00ec, size 104448 sig 0x000906ec, pf_mask 0x22, 2021-04-28, rev 0x00ec, size 103424 sig 0x000906ed, pf_mask 0x22, 2021-04-28, rev 0x00ec, size 103424 sig 0x000a0652, pf_mask 0x20, 2021-04-28, rev 0x00ec, size 93184 sig 0x000a0653, pf_mask 0x22, 2021-04-28, rev 0x00ec, size 94208 sig 0x000a0655, pf_mask 0x22, 2021-04-28, rev 0x00ee, size 94208 sig 0x000a0660, pf_mask 0x80, 2021-04-28, rev 0x00ea, size 94208 sig 0x000a0661, pf_mask 0x80, 2021-04-29, rev 0x00ec, size 93184 sig 0x000a0671, pf_mask 0x02, 2021-08-29, rev 0x0050, size 102400 * Removed Microcodes: sig 0x00080664, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048 sig 0x00080665, pf_mask 0x01, 2021-02-17, rev 0xb00000f, size 130048 * update .gitignore and debian/.gitignore. Add some missing items from .gitignore and debian/.gitignore. * ucode-blacklist: do not late-load 0x406e3 and 0x506e3. When the BIOS microcode is older than revision 0x7f (and perhaps in some other cases as well), the latest microcode updates for 0x406e3 and 0x506e3 must be applied using the early update method. Otherwise, the system might hang. Also: there must not be any other intermediate microcode update attempts [other than the one done by the BIOS itself], either. It must go from the BIOS microcode update directly to the latest microcode update. * source: update symlinks to reflect id of the latest release, 20220207 jetty9 (9.4.39-3+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-2047: In Eclipse Jetty the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario. * Fix CVE-2022-2048: In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left to process good requests. kicad (5.1.9+dfsg1-1+deb11u1) bullseye-security; urgency=medium . * Non-maintainer upload by the Security Team. * Security Updates: - CVE-2022-23803, CVE-2022-23804, CVE-2022-23946, CVE-2022-23947: Resolve buffer overflows in the Gerber Viewer. An attacker could provide a malicious Gerber or excellon file to trigger to cause code execution on opening the file. knot (3.0.5-1+deb11u1) bullseye; urgency=medium . [ Daniel Gröber ] * d/patches: Add patch fixing IXFR to AXFR fallback with dnsmasq (Closes: #995576) krb5 (1.18.3-6+deb11u2) bullseye; urgency=medium . * Use SHA256 as Pkinit CMS Digest, Closes: #1017995 ldap-account-manager (8.0.1-0+deb11u1) bullseye-security; urgency=high . * new upstream release . ldap-account-manager (8.0-1) unstable; urgency=medium . * new upstream release * Unauthenticated Arbitrary Object Instantiation / Unauthenticated Remote Code Execution (GHSA-r387-grjx-qgvw, CVE-2022-31084) * Incorrect Default Permissions (GHSA-q8g5-45m4-q95p, CVE-2022-31087) * Incorrect Regular Expressions (GHSA-q9pc-x84w-982x, CVE-2022-31086) * Unauthenticated LDAP Injection (GHSA-wxf8-9x99-6gp4, CVE-2022-31088) * Reflected XSS (Internet Explorer only) (GHSA-6m3q-5c84-6h6j, CVE-2022-31085) . ldap-account-manager (7.9.1-1) unstable; urgency=medium . * new upstream release * Fix CVE-2022-24851 . ldap-account-manager (7.9-1) unstable; urgency=medium . * new upstream release * Fix "FTBFS: error: unknown option '--skip-rebase'" by checking if argument is supported (Closes: #1005424) * Fix "ldap-account-manager.postinst uses a2query without requiring apache2 package" by adding sanity checks (Closes: #1006232) . ldap-account-manager (7.8-1) unstable; urgency=medium . * new upstream release . ldap-account-manager (7.7-1) unstable; urgency=medium . * new upstream release . ldap-account-manager (7.6-1) unstable; urgency=medium . * new upstream release * Fix "[src:ldap-account-manager] ldap-account-manager: embedded copy of normalize.css" by switching to https://github.com/csstools/normalize.css (Closes: #898787) . ldap-account-manager (7.5-1) unstable; urgency=medium . * new upstream release * Fix "node-uglify is deprecated in favor of uglifyjs" by using uglifyjs (Closes: #979896) ldap-account-manager (7.9.1-1) unstable; urgency=medium . * new upstream release * Fix CVE-2022-24851 ldap-account-manager (7.9-1) unstable; urgency=medium . * new upstream release * Fix "FTBFS: error: unknown option '--skip-rebase'" by checking if argument is supported (Closes: #1005424) * Fix "ldap-account-manager.postinst uses a2query without requiring apache2 package" by adding sanity checks (Closes: #1006232) . ldap-account-manager (7.8-1) unstable; urgency=medium . * new upstream release ldap-account-manager (7.7-1) unstable; urgency=medium . * new upstream release . ldap-account-manager (7.6-1) unstable; urgency=medium . * new upstream release * Fix "[src:ldap-account-manager] ldap-account-manager: embedded copy of normalize.css" by switching to https://github.com/csstools/normalize.css (Closes: #898787) ldap-account-manager (7.5-1) unstable; urgency=medium . * new upstream release * Fix "node-uglify is deprecated in favor of uglifyjs" by using uglifyjs (Closes: #979896) ldb (2:2.2.3-2~deb11u2) bullseye-security; urgency=medium . * d/control: add myself to Uploaders * ldb-memory-bug-15096-CVE-2022-32745-4.13-v3.patch: only the lib/ldb/* bits from the larger upstream patchset as found at https://bugzilla.samba.org/show_bug.cgi?id=15096 , as part of the fix for CVE-2022-32745 * d/*.symbols*: add new symbols and versions libayatana-appindicator (0.5.5-2+deb11u2) bullseye; urgency=medium . * debian/control: + Amend version for bullseye in dev:pkg dependencies. libayatana-appindicator (0.5.5-2+deb11u1) bullseye; urgency=medium . * debian/: + Provide libappindicator compat files for runtime. This re-adds support for 3rd party apps that have been built against Canonical's libappindicator rather than libayatana-appindicator. (Closes: #996201). * debian/control: + Add missing libayatana-indicator*-dev dependency to dev:pkgs. + Add B:/R: rules so that libayatana-appindicator will finally replace libappindicator. + Add version to B:/R:. Add Provides: field for libappindicator compatibility. (Closes: #996201). libdatetime-timezone-perl (1:2.47-1+2022b) bullseye; urgency=medium . * Update to Olson database version 2022b. This update includes contemporary changes for Chile and Iran. libhttp-daemon-perl (6.12-1+deb11u1) bullseye; urgency=high . * Non-maintainer upload by the ELTS Team. * CVE-2022-31081 (Closes: #1014808) improved Content-Length: handling in HTTP-header libpgjava (42.2.15-1+deb11u1) bullseye-security; urgency=high . * Team upload. * Fix CVE-2022-26520: An attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. * Fix CVE-2022-21724: The JDBC driver did not verify if certain classes implemented the expected interface before instantiating the class. This can lead to code execution loaded via arbitrary classes. libreoffice (1:7.0.4-4+deb11u3) bullseye; urgency=medium . * debian/patches/fix-e_book_client_connect_direct_sync-sig.diff: as name says (closes: #1016420) libreoffice (1:7.0.4-4+deb11u2) stable; urgency=medium . * debian/patches/hrk-euro.diff: add EUR to .hr i18n; add HRK<->EUR conversion rate to Calc and the Euro Wizard * debian/patches/b0404f80577de9ff69e58390c6f6ef949fdb0139.patch: fix CVE-2021-25636 * debian/patches/0001-CVE-2022-26305-compare-authors-using-Thumbprint.patch, debian/patches/0002-CVE-2022-26307-make-hash-encoding-match-decoding.patch debian/patches/0003-CVE-2022-26306-add-Initialization-Vectors-to-passwor.patch debian/patches/0004-CVE-2022-2630-6-7-add-infobar-to-prompt-to-refresh-t.patch: fix CVE-2022-2630{5,6,7} libtirpc (1.3.1-1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix DoS vulnerability in libtirpc (CVE-2021-46828) (Closes: #1015873) libxslt (1.1.34-4+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix use-after-free in xsltApplyTemplates (CVE-2021-30560) linux (5.10.140-1) bullseye; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.137 - Makefile: link with -z noexecstack --no-warn-rwx-segments - [x86] link vdso and boot with -z noexecstack --no-warn-rwx-segments - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING" - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" - ALSA: bcd2000: Fix a UAF bug on the error path of probing - ALSA: hda/realtek: Add quirk for Clevo NV45PZ - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx - wifi: mac80211_hwsim: fix race condition in pending packet - wifi: mac80211_hwsim: add back erroneously removed cast - wifi: mac80211_hwsim: use 32-bit skb cookie - add barriers to buffer_uptodate and set_buffer_uptodate - HID: wacom: Only report rotation for art pen - HID: wacom: Don't register pad_input for touch switch - [x86] KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case - [x86] KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case - [x86] KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 - [s390x] KVM: s390: pv: don't present the ecall interrupt twice - [x86] KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value - [x86] KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks - [x86] KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP - [x86] KVM: x86: Tag kvm_mmu_x86_module_init() with __init - mm: Add kvrealloc() - xfs: only set IOMAP_F_SHARED when providing a srcmap to a write - xfs: fix I_DONTCACHE - mm/mremap: hold the rmap lock in write mode when moving page table entries. - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model - ALSA: hda/cirrus - support for iMac 12,1 model - ALSA: hda/realtek: Add quirk for another Asus K42JZ model - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED - tty: vt: initialize unicode screen buffer - vfs: Check the truncate maximum size in inode_newsize_ok() - fs: Add missing umask strip in vfs_tmpfile - thermal: sysfs: Fix cooling_device_stats_setup() error code path - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters - fbcon: Fix accelerated fbdev scrolling while logo is still shown - usbnet: Fix linkwatch use-after-free on disconnect - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() - drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error - [arm*] drm/vc4: hdmi: Disable audio if dmas property is present but empty - drm/nouveau: fix another off-by-one in nvbios_addr - drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend() - drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime - drm/amdgpu: Check BO's requested pinning domains against its preferred_domains - iio: light: isl29028: Fix the warning in isl29028_remove() - scsi: sg: Allow waiting for commands to complete on removed device - scsi: qla2xxx: Fix incorrect display of max frame size - scsi: qla2xxx: Zero undefined mailbox IN registers - fuse: limit nsec - [arm64] serial: mvebu-uart: uart2 error bits clearing - md-raid: destroy the bitmap after destroying the thread - md-raid10: fix KASAN warning - PCI: Add defines for normal and subtractive PCI bridges - [powerpc*] powernv: Avoid crashing if rng is NULL - [mips64el,mipsel] cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion - USB: HCD: Fix URB giveback issue in tasklet function - [arm64,armhf] usb: dwc3: gadget: refactor dwc3_repare_one_trb - [arm64,armhf] usb: dwc3: gadget: fix high speed multiplier setting - netfilter: nf_tables: fix null deref due to zeroed list head - epoll: autoremove wakers even more aggressively - [x86] Handle idle=nomwait cmdline properly for x86_idle - [arm64] Do not forget syscall when starting a new thread. - [arm64] fix oops in concurrently setting insn_emulation sysctls - genirq: Don't return error on missing optional irq_request_resources() - [mips64el,mipsel] irqchip/mips-gic: Only register IPI domain when SMP is enabled - genirq: GENERIC_IRQ_IPI depends on SMP - [mips64el,mipsel] irqchip/mips-gic: Check the return value of ioremap() in gic_of_init() - wait: Fix __wait_event_hrtimeout for RT/DL tasks - [armhf] OMAP2+: display: Fix refcount leak bug - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk - ACPI: PM: save NVS memory for Lenovo G40-45 - ACPI: LPSS: Fix missing check in register_device_clock() - [arm64] dts: allwinner: a64: orangepi-win: Fix LED node name - PM: hibernate: defer device probing when resuming from hibernation - selinux: Add boundary check in put_entry() - [armel,armhf] findbit: fix overflowing offset - [arm64,armhf] meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init - ACPI: processor/idle: Annotate more functions to live in cpuidle section - Input: atmel_mxt_ts - fix up inverted RESET handler - [arm64] soc: amlogic: Fix refcount leak in meson-secure-pwrc.c - [x86] pmem: Fix platform-device leak in error path - [armhf] dts: ast2500-evb: fix board compatible - [armhf] dts: ast2600-evb: fix board compatible - [arm64] cpufeature: Allow different PMU versions in ID_DFR0_EL1 - locking/lockdep: Fix lockdep_init_map_*() confusion - [arm64] soc: fsl: guts: machine variable might be unset - block: fix infinite loop for invalid zone append - [armhf] OMAP2+: Fix refcount leak in omapdss_init_of - [armhf] OMAP2+: Fix refcount leak in omap3xxx_prm_late_init - [arm64] regulator: qcom_smd: Fix pm8916_pldo range - [arm64] ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP - [arm64] bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() - erofs: avoid consecutive detection for Highmem memory - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created - hwmon: (drivetemp) Add module alias - block: remove the request_queue to argument request based tracepoints - blktrace: Trace remapped requests correctly - regulator: of: Fix refcount leak bug in of_get_regulation_constraints() - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() - dm: return early from dm_pr_call() if DM device is suspended - ath10k: do not enforce interrupt trigger type - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() - ath11k: fix netdev open race - drm/mipi-dbi: align max_chunk to 2 in spi_transfer - ath11k: Fix incorrect debug_mask mappings - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() - virtio-gpu: fix a missing check to avoid NULL dereference - [arm64] drm: adv7511: override i2c address of cec before accessing it - net: fix sk_wmem_schedule() and sk_rmem_schedule() errors - i2c: Fix a potential use after free - media: tw686x: Register the irq at the end of probe - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (CVE-2022-1679) - wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() - drm/radeon: fix incorrrect SPDX-License-Identifiers - [amd64] crypto: ccp - During shutdown, check SEV data pointer before using - [arm64] drm: bridge: adv7511: Add check for mipi_dsi_driver_register - media: hdpvr: fix error value returns in hdpvr_read - [arm64,armhf] media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set - media: tw686x: Fix memory leak in tw686x_video_init - [arm*] drm/vc4: plane: Remove subpixel positioning check - [arm*] drm/vc4: plane: Fix margin calculations for the right/bottom edges - [arm*] drm/vc4: dsi: Correct DSI divider calculations - [arm*] drm/vc4: dsi: Correct pixel order for DSI0 - [arm*] drm/vc4: drv: Remove the DSI pointer in vc4_drv - [arm*] drm/vc4: dsi: Use snprintf for the PHY clocks instead of an array - [arm*] drm/vc4: dsi: Introduce a variant structure - [arm*] drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type - [arm*] drm/vc4: dsi: Fix dsi0 interrupt support - [arm*] drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration - [arm*] drm/vc4: hdmi: Remove firmware logic for MAI threshold setting - [arm*] drm/vc4: hdmi: Avoid full hdmi audio fifo writes - [arm*] drm/vc4: hdmi: Don't access the connector state in reset if kmalloc fails - [arm*] drm/vc4: hdmi: Limit the BCM2711 to the max without scrambling - [arm*] drm/vc4: hdmi: Fix timings for interlaced modes - [arm*] drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes - [arm64,armhf] drm/rockchip: vop: Don't crash for invalid duplicate_state() - [arm64,armhf] drm/rockchip: Fix an error handling path rockchip_dp_probe() - lib: bitmap: order includes alphabetically - lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() - hinic: Use the bitmap API when applicable - net: hinic: fix bug that ethtool get wrong stats - net: hinic: avoid kernel hung in hinic_get_stats64() - [arm64] drm/msm/mdp5: Fix global state lock backoff - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() - tcp: make retransmitted SKB fit into the send window - bpf: Fix subprog names in stack traces. - fs: check FMODE_LSEEK to control internal pipe splicing - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() - [i386] can: pch_can: do not report txerr and rxerr during bus-off - can: sja1000: do not report txerr and rxerr during bus-off - [armhf] can: sun4i_can: do not report txerr and rxerr during bus-off - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off - can: usb_8dev: do not report txerr and rxerr during bus-off - can: error: specify the values of data[5..7] of CAN error frames - [i386] can: pch_can: pch_can_error(): initialize errc before using it - Bluetooth: hci_intel: Add check for platform_driver_register - wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue - wifi: libertas: Fix possible refcount leak in if_usb_probe() - [arm64,armhf] media: cedrus: hevc: Add check for invalid timestamp - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version - net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS - [arm64] crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of - inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH() - tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() - ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH() - tcp: Fix data-races around sysctl_tcp_l3mdev_accept. - net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set - iavf: Fix max_rate limiting - net: rose: fix netdev reference changes - dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock - wireguard: ratelimiter: use hrtimer in selftest - wireguard: allowedips: don't corrupt stack when detecting overflow - HID: cp2112: prevent a buffer overflow in cp2112_xfer() - mtd: partitions: Fix refcount leak in parse_redboot_of - [arm64,armhf] usb: xhci: tegra: Fix error check - netfilter: xtables: Bring SPDX identifier back - [arm64,armhf] platform/chrome: cros_ec: Always expose last resume result - KVM: Don't set Accessed/Dirty bits for ZERO_PAGE - mwifiex: Ignore BTCOEX events from the 88W8897 firmware - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv - misc: rtsx: Fix an error handling path in rtsx_pci_probe() - driver core: fix potential deadlock in __driver_attach - usb: host: xhci: use snprintf() in xhci_decode_trb() - [arm64,armhf] PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() - [arm64,armhf] PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists - soundwire: bus_type: fix remove and shutdown support - [arm64] KVM: arm64: Don't return from void function - [x86] intel_th: Fix a resource leak in an error handling path - [x86] intel_th: msu-sink: Potential dereference of null pointer - [x86] intel_th: msu: Fix vmalloced buffers - [x86] staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback - [arm64] mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch - mmc: block: Add single read for 4k sector cards - [s390x] KVM: s390: pv: leak the topmost page table when destroy fails - PCI/portdrv: Don't disable AER reporting in get_port_device_capability() - [arm64] PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks - scsi: smartpqi: Fix DMA direction for RAID requests - [armhf] usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc() - [arm64,armhf] usb: dwc3: core: Deprecate GCTL.CORESOFTRESET - [arm64,armhf] usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup - [arm64,armhf] usb: dwc3: qcom: fix missing optional irq warnings - RDMA/qedr: Improve error logs for rdma_alloc_tid error return - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() - [arm64] RDMA/hns: Fix incorrect clearing of interrupt status register - [amd64] RDMA/hfi1: fix potential memory leak in setup_base_ctxt() - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() - [mips64el,mipsel] mmc: cavium-octeon: Add of_node_put() when breaking out of loop - HID: alps: Declare U1_UNICORN_LEGACY support - USB: serial: fix tty-port initialized comments - [armhf,i386] platform/olpc: Fix uninitialized data in debugfs write - RDMA/srpt: Duplicate port name members - RDMA/srpt: Introduce a reference count in struct srpt_device - RDMA/srpt: Fix a use-after-free - mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region - RDMA/mlx5: Add missing check for return value in get namespace flow - RDMA/rxe: Fix error unwind in rxe_create_qp() - null_blk: fix ida error handling in null_add_dev() - nvme: use command_id instead of req->tag in trace_nvme_complete_rq() - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() - ext4: recover csum seed of tmp_inode after migrating to extents - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted - opp: Fix error check in dev_pm_opp_attach_genpd() - serial: 8250: Export ICR access helpers for internal use - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() - profiling: fix shift too large makes kernel panic - tty: n_gsm: Delete gsmtty open SABM frame when config requester - tty: n_gsm: fix user open not possible at responder until initiator open - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() - tty: n_gsm: fix non flow control frames during mux flow off - tty: n_gsm: fix packet re-transmission without open control channel - tty: n_gsm: fix race condition in gsmld_write() - [arm64] ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe() - vfio: Remove extra put/gets around vfio_device->group - vfio: Simplify the lifetime logic for vfio_device - vfio: Split creation of a vfio_device into init and register ops - tty: n_gsm: fix wrong T1 retry count handling - tty: n_gsm: fix DM command - tty: n_gsm: fix missing corner cases in gsmld_poll() - kfifo: fix kfifo_to_user() return type - lib/smp_processor_id: fix imbalanced instrumentation_end() call - [arm64] mfd: max77620: Fix refcount leak in max77620_initialise_fps - [arm64] iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop - [s390x] dump: fix old lowcore virtual vs physical address confusion - fuse: Remove the control interface for virtio-fs - [armhf] ASoC: audio-graph-card: Add of_node_put() in fail path - [arm64] watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() - [arm64,armhf] video: fbdev: amba-clcd: Fix refcount leak bugs - video: fbdev: sis: fix typos in SiS_GetModeID() - [powerpc*] pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias - f2fs: don't set GC_FAILURE_PIN for background GC - f2fs: write checkpoint during FG_GC - f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time - [powerpc*] xive: Fix refcount leak in xive_get_max_prio - kprobes: Forbid probing on trampoline and BPF code areas - [powerpc*] pci: Fix PHB numbering when using opal-phbid - sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() - sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed - [amd64] x86/numa: Use cpumask_available instead of hardcoded NULL check - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() - sched: Fix the check of nr_running at queue wakelist - video: fbdev: vt8623fb: Check the size of screen before memset_io() - video: fbdev: arkfb: Check the size of screen before memset_io() - video: fbdev: s3fb: Check the size of screen before memset_io() - [s390x] scsi: zfcp: Fix missing auto port scan and thus missing target ports - scsi: qla2xxx: Fix discovery issues in FC-AL topology - scsi: qla2xxx: Turn off multi-queue for 8G adapters - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests - [x86] bugs: Enable STIBP for IBPB mitigated RETBleed - [x86] ftrace/x86: Add back ftrace_expected assignment - __follow_mount_rcu(): verify that mount_lock remains unchanged - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions - [x86] drm/i915/dg1: Update DMC_DEBUG3 register - HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx - HID: hid-input: add Surface Go battery quirk - [arm*] drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component - usbnet: smsc95xx: Don't clear read-only PHY interrupt - usbnet: smsc95xx: Avoid link settings race on interrupt reception - [x86] intel_th: pci: Add Meteor Lake-P support - [x86] intel_th: pci: Add Raptor Lake-S PCH support - [x86] intel_th: pci: Add Raptor Lake-S CPU support - [x86] KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors - [x86] KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) - [amd64] iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) - PCI/AER: Write AER Capability only when we control it - PCI/ERR: Bind RCEC devices to the Root Port driver - PCI/ERR: Rename reset_link() to reset_subordinates() - PCI/ERR: Simplify by using pci_upstream_bridge() - PCI/ERR: Simplify by computing pci_pcie_type() once - PCI/ERR: Use "bridge" for clarity in pcie_do_recovery() - PCI/ERR: Avoid negated conditional for clarity - PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery() - PCI/ERR: Recover from RCEC AER errors - PCI/AER: Iterate over error counters instead of error strings - serial: 8250: Dissociate 4MHz Titan ports from Oxford ports - serial: 8250: Correct the clock for OxSemi PCIe devices - serial: 8250_pci: Refactor the loop in pci_ite887x_init() - serial: 8250_pci: Replace dev_*() by pci_*() macros - serial: 8250: Fold EndRun device support into OxSemi Tornado code - dm writecache: set a default MAX_WRITEBACK_JOBS - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback - timekeeping: contribute wall clock to rng on time change - btrfs: reject log replay if there is unsupported RO compat flag - btrfs: reset block group chunk force if we have to wait - [amd64,arm64] ACPI: CPPC: Do not prevent CPPC from working in the future - [x86] KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() - [x86] KVM: VMX: Drop explicit 'nested' check from vmx_set_cr4() - [x86] KVM: SVM: Drop VMXE check from svm_set_cr4() - [x86] KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook - [x86] KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 - [x86] KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh - [x86] KVM: x86/pmu: Use binary search to check filtered events - [x86] KVM: x86/pmu: Use different raw event masks for AMD and Intel - [x86] KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter - [x86] KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU - [x86] KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl - xen-blkback: fix persistent grants negotiation - xen-blkback: Apply 'feature_persistent' parameter when connect - xen-blkfront: Apply 'feature_persistent' parameter when connect - KEYS: asymmetric: enforce SM2 signature use pkey algo - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH - tracing: Use a struct alignof to determine trace event field alignment - ext4: check if directory block is within i_size (CVE-2022-1184) - ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h - ext4: fix warning in ext4_iomap_begin as race between bmap and write - ext4: make sure ext4_append() always allocates new block - ext4: fix use-after-free in ext4_xattr_set_entry - ext4: update s_overhead_clusters in the superblock during an on-line resize - ext4: fix extent status tree race in writeback error recovery path - ext4: correct max_inline_xattr_value_size computing - ext4: correct the misjudgment in ext4_iget_extra_inode - dm raid: fix address sanitizer warning in raid_resume - dm raid: fix address sanitizer warning in raid_status - KVM: Add infrastructure and macro to mark VM as bugged - [x86] KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (CVE-2022-2153) - [x86] KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (CVE-2022-2153) - mac80211: fix a memory leak where sta_info is not freed - tcp: fix over estimation in sk_forced_mem_schedule() - Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv" - [arm*] drm/vc4: change vc4_dma_range_matches from a global to static - Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression - [x86] kvm: x86/pmu: Fix the compare function used by the pmu event filter - [arm64] tee: add overflow check in register_shm_helper() - net/9p: Initialize the iounit field during fid creation - net_sched: cls_route: disallow handle of 0 - sched/fair: Fix fault in reweight_entity - btrfs: only write the sectors in the vertical stripe which has data stripes - btrfs: raid56: don't trust any cached sector in __raid56_parity_recover() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.138 - ALSA: info: Fix llseek return value when using callback - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU - [x86] mm: Use proper mask when setting PUD mapping - rds: add missing barrier to release_refill - ata: libata-eh: Add missing command name - [arm64] mmc: meson-gx: Fix an error handling path in meson_mmc_probe() - btrfs: fix lost error handling when looking up extended ref on log replay - tracing: Have filter accept "common_cpu" to be consistent - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II - can: ems_usb: fix clang's -Wunaligned-access warning - apparmor: fix quiet_denied for file rules - apparmor: fix absroot causing audited secids to begin with = - apparmor: Fix failed mount permission check error message - apparmor: fix aa_label_asxprint return check - apparmor: fix setting unconfined mode on a loaded profile - apparmor: fix overlapping attachment computation - apparmor: fix reference count leak in aa_pivotroot() - apparmor: Fix memleak in aa_simple_write_to_buffer() - Documentation: ACPI: EINJ: Fix obsolete example - NFSv4.1: Don't decrease the value of seq_nr_highest_sent - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly - NFSv4: Fix races in the legacy idmapper upcall - NFSv4.1: RECLAIM_COMPLETE must handle EACCES - NFSv4/pnfs: Fix a use-after-free bug in open - bpf: Acquire map uref in .init_seq_private for array map iterator - bpf: Acquire map uref in .init_seq_private for hash map iterator - bpf: Acquire map uref in .init_seq_private for sock local storage map iterator - bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator - bpf: Check the validity of max_rdwr_access for sock local storage map iterator - can: mcp251x: Fix race condition on receive interrupt - [amd64,arm64] net: atlantic: fix aq_vec index out of range error - sunrpc: fix expiry of auth creds - SUNRPC: Reinitialise the backchannel request buffers before reuse - virtio_net: fix memory leak inside XPD_TX with mergeable - devlink: Fix use-after-free after a failed reload - [arm64] pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed - [arm64,armhf] pinctrl: sunxi: Add I/O bias setting for H6 R-PIO - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool - geneve: do not use RT_TOS for IPv6 flowlabel - ipv6: do not use RT_TOS for IPv6 flowlabel - [x86] plip: avoid rcu debug splat - vsock: Fix memory leak in vsock_connect() - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources - ceph: use correct index when encoding client supported features - ceph: don't leak snap_rwsem in handle_cap_grant - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` - xen/xenbus: fix return type in xenbus_file_read() - atm: idt77252: fix use-after-free bugs caused by tst_timer - geneve: fix TOS inheriting for ipv4 - [arm64] dpaa2-eth: trace the allocated address instead of page struct - iavf: Fix adminq error handling - netfilter: nf_tables: really skip inactive sets when allocating name - netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag - netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified - [powerpc*] pci: Fix get_phb_number() locking - [arm64,armhf] spi: meson-spicc: add local pow2 clock ops to preserve rate between messages - [arm64,armhf] net: dsa: mv88e6060: prevent crash on an unused port - [arm64] net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters - net: genl: fix error path memory leak in policy dumping - ice: Ignore EEXIST when setting promisc mode - [arm64,armhf] i2c: imx: Make sure to unregister adapter on remove() - regulator: pca9450: Remove restrictions for regulator-name - i40e: Fix to stop tx_timeout recovery if GLOBR fails - [arm64,armhf] fec: Fix timer capture timing in `fec_ptp_enable_pps()` - [x86] stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() - igb: Add lock to avoid data race - kbuild: fix the modules order between drivers and libs - locking/atomic: Make test_and_*_bit() ordered on failure - [x86] ASoC: SOF: intel: move sof_intel_dsp_desc() forward - [arm64] drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() - audit: log nftables configuration change events once per table - netfilter: nftables: add helper function to set the base sequence number - netfilter: add helper function to set up the nfnetlink header and use it - [armhf] drm/sun4i: dsi: Prevent underflow when computing packet sizes - PCI: Add ACS quirk for Broadcom BCM5750x NICs - [arm64,armhf] platform/chrome: cros_ec_proto: don't show MKBP version if unsupported - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info - [arm64,armhf] irqchip/tegra: Fix overflow implicit truncation warnings - [arm64] drm/meson: Fix overflow implicit truncation warnings - [armhf] clk: ti: Stop using legacy clkctrl names for omap4 and 5 - [arm*] usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch - [x86] vboxguest: Do not use devm for irq - uacce: Handle parent device removal or parent driver module rmmod - zram: do not lookup algorithm in backends table - [arm64] clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input - gadgetfs: ep_io - wait until IRQ finishes - [x86] pinctrl: intel: Check against matching data instead of ACPI companion - [powerpc*] cxl: Fix a memory leak in an error handling path - [arm64] PCI/ACPI: Guard ARM64-specific mcfg_quirks - RDMA/rxe: Limit the number of calls to each tasklet - md: Notify sysfs sync_completed in md_reap_sync_thread() - nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown - drivers:md:fix a potential use-after-free bug - ext4: avoid remove directory when directory is corrupted - ext4: avoid resizing to a partial cluster size - lib/list_debug.c: Detect uninitialized lists - vfio: Clear the caps->buf to NULL after free - [mips64el,mipsel] cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start - modules: Ensure natural alignment for .altinstructions and __bug_table sections - watchdog: export lockup_detector_reconfigure - ALSA: core: Add async signal helpers - ALSA: timer: Use deferred fasync helper - ALSA: control: Use deferred fasync helper - f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() - f2fs: fix to do sanity check on segment type in build_sit_entries() - smb3: check xattr value length earlier - [powerpc*] 64: Init jump labels before parse_early_param() - netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect() - netfilter: nf_tables: fix audit memory leak in nf_tables_commit - tracing/probes: Have kprobes and uprobes use $COMM too - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once() - can: j1939: j1939_session_destroy(): fix memory leak of skbs - PCI/ERR: Retain status from error notification - qrtr: Convert qrtr_ports from IDR to XArray - bpf: Fix KASAN use-after-free Read in compute_effective_progs - [arm64] tee: fix memory leak in tee_shm_register() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.139 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.140 - audit: fix potential double free on error path from fsnotify_add_inode_mark - pinctrl: amd: Don't save/restore interrupt status and wake status bits - xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() - xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* - fs: remove __sync_filesystem - vfs: make sync_filesystem return errors from ->sync_fs - xfs: return errors in xfs_fs_sync_fs - xfs: only bother with sync_filesystem during readonly remount - kernel/sched: Remove dl_boosted flag comment - xfrm: fix refcount leak in __xfrm_policy_check() - xfrm: clone missing x->lastused in xfrm_do_migrate - af_key: Do not call xfrm_probe_algs in parallel (CVE-2022-3028) - xfrm: policy: fix metadata dst->dev xmit null pointer dereference - NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() - NFSv4.2 fix problems with __nfs42_ssc_open - SUNRPC: RPC level errors should set task->tk_rpc_status - mm/huge_memory.c: use helper function migration_entry_to_page() - mm/smaps: don't access young/dirty bit if pte unpresent - rose: check NULL rose_loopback_neigh->loopback - ice: xsk: Force rings to be sized to power of 2 - ice: xsk: prohibit usage of non-balanced queue id - net/mlx5e: Properly disable vlan strip on non-UL reps - bonding: 802.3ad: fix no transmission of LACPDUs - net: ipvtap - add __init/__exit annotations to module init/exit funcs - netfilter: ebtables: reject blobs that don't provide all entry points - bnxt_en: fix NQ resource accounting during vf creation on 57500 chips - netfilter: nft_payload: report ERANGE for too long offset and length - netfilter: nft_payload: do not truncate csum_offset and csum_type - netfilter: nf_tables: do not leave chain stats enabled on error - netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families - netfilter: nft_tunnel: restrict it to netdev family - netfilter: nftables: remove redundant assignment of variable err - netfilter: nf_tables: consolidate rule verdict trace call - netfilter: nft_cmp: optimize comparison for 16-bytes - netfilter: bitwise: improve error goto labels - netfilter: nf_tables: upfront validation of data via nft_data_init() - netfilter: nf_tables: disallow jump to implicit chain from set element - netfilter: nf_tables: disallow binding to already bound chain (CVE-2022-39190) - tcp: tweak len/truesize ratio for coalesce candidates - net: Fix data-races around sysctl_[rw]mem(_offset)?. - net: Fix data-races around sysctl_[rw]mem_(max|default). - net: Fix data-races around weight_p and dev_weight_[rt]x_bias. - net: Fix data-races around netdev_max_backlog. - net: Fix data-races around netdev_tstamp_prequeue. - ratelimit: Fix data-races in ___ratelimit(). - bpf: Folding omem_charge() into sk_storage_charge() - net: Fix data-races around sysctl_optmem_max. - net: Fix a data-race around sysctl_tstamp_allow_data. - net: Fix a data-race around sysctl_net_busy_poll. - net: Fix a data-race around sysctl_net_busy_read. - net: Fix a data-race around netdev_budget. - net: Fix a data-race around netdev_budget_usecs. - net: Fix data-races around sysctl_fb_tunnels_only_for_init_net. - net: Fix data-races around sysctl_devconf_inherit_init_net. - net: Fix a data-race around sysctl_somaxconn. - ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter - rxrpc: Fix locking in rxrpc's sendmsg - btrfs: fix silent failure when deleting root reference - btrfs: replace: drop assert for suspended replace - btrfs: add info when mount fails due to stale replace target - btrfs: check if root is readonly while setting security xattr - [x86] perf/x86/lbr: Enable the branch type for the Arch LBR by default - [amd64] x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry - [x86] bugs: Add "unknown" reporting for MMIO Stale Data - loop: Check for overflow while configuring loop - asm-generic: sections: refactor memory_intersects - [s390x] fix double free of GS and RI CBs on fork() failure - [x86] ACPI: processor: Remove freq Qos request for all CPUs - xen/privcmd: fix error exit of privcmd_ioctl_dm_op() - mm/hugetlb: fix hugetlb not supporting softdirty tracking - Revert "md-raid: destroy the bitmap after destroying the thread" - md: call __md_stop_writes in md_stop - [arm64] Fix match_list for erratum 1286807 on Arm Cortex-A76 - Documentation/ABI: Mention retbleed vulnerability info file for sysfs - blk-mq: fix io hung due to missing commit_rqs - [x86] perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU - [x86] scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq - bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-2905) . [ Salvatore Bonaccorso ] * Bump ABI to 18 * certs: Rotate to use the "Debian Secure Boot Signer 2022 - linux" certificate (Closes: #1018752) * [x86] nospec: Unwreck the RSB stuffing * [x86] nospec: Fix i386 RSB stuffing (Closes: #1017425) * mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (CVE-2022-39188) * Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()" * bpf: Don't redirect packets with invalid pkt_len * mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse * net/af_packet: check len when min_header_len equals to 0 linux (5.10.136-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.128 - MAINTAINERS: add Amir as xfs maintainer for 5.10.y - drm: remove drm_fb_helper_modinit - tick/nohz: unexport __init-annotated tick_nohz_full_setup() - bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() - xfs: use kmem_cache_free() for kmem_cache objects - xfs: punch out data fork delalloc blocks on COW writeback failure - xfs: Fix the free logic of state in xfs_attr_node_hasname - xfs: remove all COW fork extents when remounting readonly - xfs: check sb_meta_uuid for dabuf buffer recovery - [powerpc*] ftrace: Remove ftrace init tramp once kernel init is complete - [arm64] net: mscc: ocelot: allow unregistered IP multicast flooding https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.129 - drm/amdgpu: To flush tlb for MMHUB of RAVEN series - ipv6: take care of disable_policy when restoring routes - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G) - nvdimm: Fix badblocks clear off-by-one error - [powerpc*] bpf: Fix use of user_pt_regs in uapi - dm raid: fix accesses beyond end of raid member array - [s390x] archrandom: simplify back to earlier design and initialize earlier - SUNRPC: Fix READ_PLUS crasher (Closes: #1014793) - net: usb: ax88179_178a: Fix packet receiving - virtio-net: fix race between ndo_open() and virtio_device_ready() - [armhf] net: dsa: bcm_sf2: force pause link settings - net: tun: unlink NAPI from device on destruction - net: tun: stop NAPI when detaching queues - net: dp83822: disable false carrier interrupt - net: dp83822: disable rx error interrupt - RDMA/qedr: Fix reporting QP timeout attribute - RDMA/cm: Fix memory leak in ib_cm_insert_listen - linux/dim: Fix divide by 0 in RDMA DIM - usbnet: fix memory allocation in helpers - net: ipv6: unexport __init-annotated seg6_hmac_net_init() - NFSD: restore EINVAL error translation in nfsd_commit() - netfilter: nft_dynset: restore set element counter when failing to update - net/sched: act_api: Notify user space if any actions were flushed before error - net: bonding: fix possible NULL deref in rlb code - net: bonding: fix use-after-free after 802.3ad slave unbind - tipc: move bc link creation back to tipc_node_create - epic100: fix use after free on rmmod - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() - net: tun: avoid disabling NAPI twice - xfs: use current->journal_info for detecting transaction recursion - xfs: rename variable mp to parsing_mp - xfs: Skip repetitive warnings about mount options - xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX - xfs: fix xfs_trans slab cache name - xfs: update superblock counters correctly for !lazysbcount - xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range - tcp: add a missing nf_reset_ct() in 3WHS handling - xen/gntdev: Avoid blocking in unmap_grant_pages() - [arm64] drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c - sit: use min - ipv6/sit: fix ipip6_tunnel_get_prl return value - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails - net: usb: qmi_wwan: add Telit 0x1060 composition - net: usb: qmi_wwan: add Telit 0x1070 composition https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.130 - mm/slub: add missing TID updates on slab deactivation - ALSA: hda/realtek: Add quirk for Clevo L140PU - can: bcm: use call_rcu() instead of costly synchronize_rcu() - can: gs_usb: gs_usb_open/close(): fix memory leak - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals - usbnet: fix memory leak in error case - netfilter: nft_set_pipapo: release elements in clone from abort path - [amd64] iommu/vt-d: Fix PCI bus rescan device hot add - PM: runtime: Redefine pm_runtime_release_supplier() - memregion: Fix memregion_free() fallback definition - video: of_display_timing.h: include errno.h - [powerpc*] powernv: delay rng platform device creation until later in boot - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits - xfs: remove incorrect ASSERT in xfs_rename - [armhf] meson: Fix refcount leak in meson_smp_prepare_cpus - [armhf] pinctrl: sunxi: a83t: Fix NAND function name for some pins - [arm64] dts: imx8mp-evk: correct mmc pad settings - [arm64] dts: imx8mp-evk: correct the uart2 pinctl value - [arm64] dts: imx8mp-evk: correct gpio-led pad settings - [arm64] dts: imx8mp-evk: correct I2C3 pad settings - [arm64,armhf] pinctrl: sunxi: sunxi_pconf_set: use correct offset - [arm64] dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo - xsk: Clear page contiguity bit when unmapping pool - i40e: Fix dropped jumbo frames statistics - r8169: fix accessing unset transport header - [armhf] dmaengine: imx-sdma: Allow imx8m for imx7 FW revs - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer - misc: rtsx_usb: use separate command and response buffers - misc: rtsx_usb: set return value in rsp_buf alloc err path - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo - ida: don't use BUG_ON() for debugging - [arm64,armhf] dmaengine: pl330: Fix lockdep warning about non-static key - [armhf] dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate - [armhf] dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.131 - [armhf] Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.132 - [x86] ALSA: hda - Add fixup for Dell Latitidue E5430 - [x86] ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model - [x86] ALSA: hda/realtek: Fix headset mic for Acer SF313-51 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 - [x86] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue - fix race between exit_itimers() and /proc/pid/timers - mm: split huge PUD on wp_huge_pud fallback - tracing/histograms: Fix memory leak problem - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer - ip: fix dflt addr selection for connected nexthop - [armhf] 9213/1: Print message about disabled Spectre workarounds only once - [armel,armhf] 9214/1: alignment: advance IT state after emulating Thumb instruction - wifi: mac80211: fix queue selection for mesh/OCB interfaces - cgroup: Use separate src/dst nodes when preloading css_sets for migration - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents - [arm64,armhf] drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error - [arm64,armhf] drm/panfrost: Fix shrinker list corruption by madvise IOCTL - fs/remap: constrain dedupe of EOF blocks - nilfs2: fix incorrect masking of permission flags for symlinks - sh: convert nommu io{re,un}map() to static inline functions - Revert "evm: Fix memleak in init_desc" - ext4: fix race condition between ext4_write and ext4_convert_inline_data - [armhf] dts: imx6qdl-ts7970: Fix ngpio typo and count - [armhf] 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle - [armel,armhf] 9210/1: Mark the FDT_FIXED sections as shareable - net/mlx5e: Fix capability check for updating vnic env counters - [x86] drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() - ima: Fix a potential integer overflow in ima_appraise_measurement - [arm64,armhf] ASoC: sgtl5000: Fix noise on shutdown/remove - [x86] ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() - [x86] ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array - sysctl: Fix data races in proc_dointvec(). - sysctl: Fix data races in proc_douintvec(). - sysctl: Fix data races in proc_dointvec_minmax(). - sysctl: Fix data races in proc_douintvec_minmax(). - sysctl: Fix data races in proc_doulongvec_minmax(). - sysctl: Fix data races in proc_dointvec_jiffies(). - tcp: Fix a data-race around sysctl_tcp_max_orphans. - inetpeer: Fix data-races around sysctl. - net: Fix data-races around sysctl_mem. - cipso: Fix data-races around sysctl. - icmp: Fix data-races around sysctl. - ipv4: Fix a data-race around sysctl_fib_sync_mem. - [armhf] dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero - [x86] drm/i915/gt: Serialize TLB invalidates with GT resets - sysctl: Fix data-races in proc_dointvec_ms_jiffies(). - icmp: Fix a data-race around sysctl_icmp_ratelimit. - icmp: Fix a data-race around sysctl_icmp_ratemask. - raw: Fix a data-race around sysctl_raw_l3mdev_accept. - ipv4: Fix data-races around sysctl_ip_dynaddr. - nexthop: Fix data-races around nexthop_compat_mode. - [armhf] net: ftgmac100: Hold reference returned by of_get_child_by_name() - ima: force signature verification when CONFIG_KEXEC_SIG is configured - ima: Fix potential memory leak in ima_init_crypto() - sfc: fix use after free when disabling sriov - seg6: fix skb checksum evaluation in SRH encapsulation/insertion - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors - seg6: bpf: fix skb checksum in bpf_push_seg6_encap() - sfc: fix kernel panic when creating VF - net: atlantic: remove deep parameter on suspend/resume functions - net: atlantic: remove aq_nic_deinit() when resume - [x86] KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() - net/tls: Check for errors in tls_device_init - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE - virtio_mmio: Add missing PM calls to freeze/restore - virtio_mmio: Restore guest page size on resume - netfilter: br_netfilter: do not skip all hooks with 0 priority - [arm64] scsi: hisi_sas: Limit max hw sectors for v3 HW - [powerpc*] cpufreq: pmac32-cpufreq: Fix refcount leak bug - [x86] platform/x86: hp-wmi: Ignore Sanitization Mode event - net: tipc: fix possible refcount leak in tipc_sk_create() - nvme-tcp: always fail a request when sending it failed - nvme: fix regression when disconnect a recovering ctrl - net: sfp: fix memory leak in sfp_probe() - ASoC: ops: Fix off by one in range control validation - [armhf] pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() - [x86] ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow - ASoC: dapm: Initialise kcontrol data for mux/demux controls - [amd64] Clear .brk area at early boot - [armhf] dts: stm32: use the correct clock source for CEC on stm32mp151 - Revert "can: xilinx_can: Limit CANFD brp to 2" - nvme-pci: phison e16 has bogus namespace ids - signal handling: don't use BUG_ON() for debugging - USB: serial: ftdi_sio: add Belimo device ids - usb: typec: add missing uevent when partner support PD - [arm64,armhf] usb: dwc3: gadget: Fix event pending check - [armhf] tty: serial: samsung_tty: set dma burst_size to 1 - vt: fix memory overlapping when deleting chars in the buffer - serial: 8250: fix return error code in serial8250_request_std_resource() - [armhf] serial: stm32: Clear prev values before setting RTS delays - [arm*] serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle - serial: 8250: Fix PM usage_count for console handover - [x86] pat: Fix x86_has_pat_wp() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.133 - [amd64] Preparation for mitigating RETbleed: + KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S + KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw + objtool: Refactor ORC section generation + objtool: Add 'alt_group' struct + objtool: Support stack layout changes in alternatives + objtool: Support retpoline jump detection for vmlinux.o + objtool: Assume only ELF functions do sibling calls + objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC + x86/xen: Support objtool validation in xen-asm.S + x86/xen: Support objtool vmlinux.o validation in xen-head.S + x86/alternative: Merge include files + x86/alternative: Support not-feature + x86/alternative: Support ALTERNATIVE_TERNARY + x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has() + x86/insn: Rename insn_decode() to insn_decode_from_regs() + x86/insn: Add a __ignore_sync_check__ marker + x86/insn: Add an insn_decode() API + x86/insn-eval: Handle return values from the decoder + x86/alternative: Use insn_decode() + x86: Add insn_decode_kernel() + x86/alternatives: Optimize optimize_nops() + x86/retpoline: Simplify retpolines + objtool: Correctly handle retpoline thunk calls + objtool: Handle per arch retpoline naming + objtool: Rework the elf_rebuild_reloc_section() logic + objtool: Add elf_create_reloc() helper + objtool: Create reloc sections implicitly + objtool: Extract elf_strtab_concat() + objtool: Extract elf_symbol_add() + objtool: Add elf_create_undef_symbol() + objtool: Keep track of retpoline call sites + objtool: Cache instruction relocs + objtool: Skip magical retpoline .altinstr_replacement + objtool/x86: Rewrite retpoline thunk calls + objtool: Support asm jump tables + x86/alternative: Optimize single-byte NOPs at an arbitrary position + objtool: Fix .symtab_shndx handling for elf_create_undef_symbol() + objtool: Only rewrite unconditional retpoline thunk calls + objtool/x86: Ignore __x86_indirect_alt_* symbols + objtool: Don't make .altinstructions writable + objtool: Teach get_alt_entry() about more relocation types + objtool: print out the symbol type when complaining about it + objtool: Remove reloc symbol type checks in get_alt_entry() + objtool: Make .altinstructions section entry size consistent + objtool: Introduce CFI hash + objtool: Handle __sanitize_cov*() tail calls + objtool: Classify symbols + objtool: Explicitly avoid self modifying code in .altinstr_replacement + objtool,x86: Replace alternatives with .retpoline_sites + x86/retpoline: Remove unused replacement symbols + x86/asm: Fix register order + x86/asm: Fixup odd GEN-for-each-reg.h usage + x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h + x86/retpoline: Create a retpoline thunk array + x86/alternative: Implement .retpoline_sites support + x86/alternative: Handle Jcc __x86_indirect_thunk_\reg + x86/alternative: Try inline spectre_v2=retpoline,amd + x86/alternative: Add debug prints to apply_retpolines() + bpf,x86: Simplify computing label offsets + bpf,x86: Respect X86_FEATURE_RETPOLINE* + x86/lib/atomic64_386_32: Rename things - [amd64] Mitigate straight-line speculation: + x86: Prepare asm files for straight-line-speculation + x86: Prepare inline-asm for straight-line-speculation + x86/alternative: Relax text_poke_bp() constraint + objtool: Add straight-line-speculation validation + x86: Add straight-line-speculation mitigation + tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' + kvm/emulate: Fix SETcc emulation function offsets with SLS + objtool: Default ignore INT3 for unreachable + crypto: x86/poly1305 - Fixup SLS + objtool: Fix SLS validation for kcov tail-call replacement - objtool: Fix code relocs vs weak symbols - objtool: Fix type of reloc::addend - objtool: Fix symbol creation - x86/entry: Remove skip_r11rcx - objtool: Fix objtool regression on x32 systems - x86/realmode: build with -D__DISABLE_EXPORTS - [amd64] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and Intel (CVE-2022-29901) processors: + x86/kvm/vmx: Make noinstr clean + x86/cpufeatures: Move RETPOLINE flags to word 11 + x86/retpoline: Cleanup some #ifdefery + x86/retpoline: Swizzle retpoline thunk + Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC} + x86/retpoline: Use -mfunction-return + x86: Undo return-thunk damage + x86,objtool: Create .return_sites + objtool: skip non-text sections when adding return-thunk sites + x86,static_call: Use alternative RET encoding + x86/ftrace: Use alternative RET encoding + x86/bpf: Use alternative RET encoding + x86/kvm: Fix SETcc emulation for return thunks + x86/vsyscall_emu/64: Don't use RET in vsyscall emulation + x86/sev: Avoid using __x86_return_thunk + x86: Use return-thunk in asm code + objtool: Treat .text.__x86.* as noinstr + x86: Add magic AMD return-thunk + x86/bugs: Report AMD retbleed vulnerability + x86/bugs: Add AMD retbleed= boot parameter + x86/bugs: Enable STIBP for JMP2RET + x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value + x86/entry: Add kernel IBRS implementation + x86/bugs: Optimize SPEC_CTRL MSR writes + x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS + x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() + x86/bugs: Report Intel retbleed vulnerability + intel_idle: Disable IBRS during long idle + objtool: Update Retpoline validation + x86/xen: Rename SYS* entry points + x86/bugs: Add retbleed=ibpb + x86/bugs: Do IBPB fallback check only once + objtool: Add entry UNRET validation + x86/cpu/amd: Add Spectral Chicken + x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n + x86/speculation: Fix firmware entry SPEC_CTRL handling + x86/speculation: Fix SPEC_CTRL write on SMT state change + x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit + x86/speculation: Remove x86_spec_ctrl_mask + objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} + KVM: VMX: Flatten __vmx_vcpu_run() + KVM: VMX: Convert launched argument to flags + KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS + KVM: VMX: Fix IBRS handling after vmexit + x86/speculation: Fill RSB on vmexit for IBRS + x86/common: Stamp out the stepping madness + x86/cpu/amd: Enumerate BTC_NO + x86/retbleed: Add fine grained Kconfig knobs + x86/bugs: Add Cannon lake to RETBleed affected CPU list + x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported + x86/kexec: Disable RET on kexec + x86/speculation: Disable RRSBA behavior - x86/static_call: Serialize __static_call_fixup() properly - tools/insn: Restore the relative include paths for cross building - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted - x86/xen: Fix initialisation in hypercall_page after rethunk - x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current - efi/x86: use naked RET on mixed mode call wrapper - x86/kvm: fix FASTOP_SIZE when return thunks are enabled - KVM: emulate: do not adjust size of fastop and setcc subroutines - tools arch x86: Sync the msr-index.h copy with the kernel sources - tools headers cpufeatures: Sync with the kernel sources - x86/bugs: Remove apostrophe typo - um: Add missing apply_returns() - x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds - kvm: fix objtool relocation warning - objtool: Fix elf_create_undef_symbol() endianness - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again - tools headers: Remove broken definition of __LITTLE_ENDIAN https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.134 - [armhf] pinctrl: stm32: fix optional IRQ support to gpios - lockdown: Fix kexec lockdown bypass with ima policy (CVE-2022-21505) - io_uring: Use original task for req identity in io_identity_cow() - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE - docs: net: explain struct net_device lifetime - net: make free_netdev() more lenient with unregistering devices - net: make sure devices go through netdev_wait_all_refs - net: move net_set_todo inside rollback_registered() - net: inline rollback_registered() - net: move rollback_registered_many() - net: inline rollback_registered_many() - [amd64] PCI: hv: Fix multi-MSI to allow more than one MSI vector - [amd64] PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI - [amd64] PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() - [amd64] PCI: hv: Fix interrupt mapping for multi-MSI - [arm64] serial: mvebu-uart: correctly report configured baudrate value - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (CVE-2022-36879) - perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() - drm/amdgpu/display: add quirk handling for stutter mode - igc: Reinstate IGC_REMOVED logic and implement it properly - ip: Fix data-races around sysctl_ip_no_pmtu_disc. - ip: Fix data-races around sysctl_ip_fwd_use_pmtu. - ip: Fix data-races around sysctl_ip_fwd_update_priority. - ip: Fix data-races around sysctl_ip_nonlocal_bind. - ip: Fix a data-race around sysctl_ip_autobind_reuse. - ip: Fix a data-race around sysctl_fwmark_reflect. - tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. - tcp: Fix data-races around sysctl_tcp_mtu_probing. - tcp: Fix data-races around sysctl_tcp_base_mss. - tcp: Fix data-races around sysctl_tcp_min_snd_mss. - tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. - tcp: Fix a data-race around sysctl_tcp_probe_threshold. - tcp: Fix a data-race around sysctl_tcp_probe_interval. - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow - net: stmmac: fix dma queue left shift overflow issue - igmp: Fix data-races around sysctl_igmp_llm_reports. - igmp: Fix a data-race around sysctl_igmp_max_memberships. - igmp: Fix data-races around sysctl_igmp_max_msf. - tcp: Fix data-races around keepalive sysctl knobs. - tcp: Fix data-races around sysctl_tcp_syncookies. - tcp: Fix data-races around sysctl_tcp_reordering. - tcp: Fix data-races around some timeout sysctl knobs. - tcp: Fix a data-race around sysctl_tcp_notsent_lowat. - tcp: Fix a data-race around sysctl_tcp_tw_reuse. - tcp: Fix data-races around sysctl_max_syn_backlog. - tcp: Fix data-races around sysctl_tcp_fastopen. - tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. - iavf: Fix handling of dummy receive descriptors - i40e: Fix erroneous adapter reinitialization during recovery process - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero - [arm64,armhf] gpio: pca953x: only use single read/write for No AI mode - [arm64,armhf] gpio: pca953x: use the correct range when do regmap sync - [arm64,armhf] gpio: pca953x: use the correct register address when regcache sync during init - be2net: Fix buffer overflow in be_get_module_eeprom - ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. - ip: Fix data-races around sysctl_ip_prot_sock. - udp: Fix a data-race around sysctl_udp_l3mdev_accept. - tcp: Fix data-races around sysctl knobs related to SYN option. - tcp: Fix a data-race around sysctl_tcp_early_retrans. - tcp: Fix data-races around sysctl_tcp_recovery. - tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. - tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. - tcp: Fix a data-race around sysctl_tcp_retrans_collapse. - tcp: Fix a data-race around sysctl_tcp_stdurg. - tcp: Fix a data-race around sysctl_tcp_rfc1337. - tcp: Fix data-races around sysctl_tcp_max_reordering. - [arm*] spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers - KVM: Don't null dereference ops->destroy - mm/mempolicy: fix uninit-value in mpol_rebind_policy() - bpf: Make sure mac_header was set before using it - sched/deadline: Fix BUG_ON condition for deboosted tasks - [x86] bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts - dlm: fix pending remove if msg allocation fails - bitfield.h: Fix "type of reg too small for mask" test - ALSA: memalloc: Align buffer allocations in page size - Bluetooth: Add bt_skb_sendmsg helper - Bluetooth: Add bt_skb_sendmmsg helper - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg - Bluetooth: Fix passing NULL to PTR_ERR - Bluetooth: SCO: Fix sco_send_frame returning skb->len - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks - [x86] amd: Use IBPB for firmware calls - [x86] alternative: Report missing return thunk details - watchqueue: make sure to serialize 'wqueue->defunct' properly - tty: drivers/tty/, stop using tty_schedule_flip() - tty: the rest, stop using tty_schedule_flip() - tty: drop tty_schedule_flip() - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() - net: usb: ax88179_178a needs FLAG_SEND_ZLP - watch-queue: remove spurious double semicolon https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.135 - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put - Revert "ocfs2: mount shared volume without ha stack" - [s390x] archrandom: prevent CPACF trng invocations in interrupt context - watch_queue: Fix missing rcu annotation - watch_queue: Fix missing locking in add_watch_to_object() - tcp: Fix data-races around sysctl_tcp_dsack. - tcp: Fix a data-race around sysctl_tcp_app_win. - tcp: Fix a data-race around sysctl_tcp_adv_win_scale. - tcp: Fix a data-race around sysctl_tcp_frto. - tcp: Fix a data-race around sysctl_tcp_nometrics_save. - tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save. - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) - ice: do not setup vlan for loopback VSI - Revert "tcp: change pingpong threshold to 3" - tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf. - tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. - tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. - net: ping6: Fix memleak in ipv6_renew_options(). - ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr - igmp: Fix data-races around sysctl_igmp_qrv. - net: sungem_phy: Add of_node_put() for reference returned by of_get_parent() - tcp: Fix a data-race around sysctl_tcp_min_tso_segs. - tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. - tcp: Fix a data-race around sysctl_tcp_autocorking. - tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. - Documentation: fix sctp_wmem in ip-sysctl.rst - macsec: fix NULL deref in macsec_add_rxsa - macsec: fix error message in macsec_add_rxsa and _txsa - macsec: limit replay window size with XPN - macsec: always read MACSEC_SA_ATTR_PN as a u64 - net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa() - tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. - tcp: Fix data-races around sysctl_tcp_reflect_tos. - i40e: Fix interface init with MSI interrupts (no MSI-X) - sctp: fix sleep in atomic context bug in timer handlers - netfilter: nf_queue: do not allow packet truncation below transport header offset (CVE-2022-36946) - virtio-net: fix the race between refill work and close - sfc: disable softirqs for ptp TX - sctp: leave the err path free in sctp_stream_init to sctp_stream_free - page_alloc: fix invalid watermark check on a negative value - mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle. - [arm*] 9216/1: Fix MAX_DMA_ADDRESS overflow - docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed - xfs: refactor xfs_file_fsync - xfs: xfs_log_force_lsn isn't passed a LSN - xfs: prevent UAF in xfs_log_item_in_current_chkpt - xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes - xfs: force the log offline when log intent item recovery fails - xfs: hold buffer across unpin and potential shutdown processing - xfs: remove dead stale buf unpin handling code - xfs: logging the on disk inode LSN can make it go backwards - xfs: Enforce attr3 buffer recovery order - [x86] bugs: Do not enable IBPB at firmware entry when IBPB is not available - bpf: Consolidate shared test timing code - bpf: Add PROG_TEST_RUN support for sk_lookup programs https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.136 - [x86] speculation: Make all RETbleed mitigations 64-bit only - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() - tun: avoid double free in tun_free_netdev - [x86] ACPI: video: Force backlight native for some TongFang devices - [x86] ACPI: video: Shortening quirk list by identifying Clevo by board_name only - ACPI: APEI: Better fix to avoid spamming the console with old error logs - [arm64] crypto: arm64/poly1305 - fix a read out-of-bound - Bluetooth: hci_bcm: Add BCM4349B1 variant - Bluetooth: hci_bcm: Add DT compatible for CYW55572 - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 - [x86] Add mitigations for Post-Barrier Return Stack Buffer Prediction (PBRSB) issue (CVE-2022-26373): + x86/speculation: Add RSB VM Exit protections + x86/speculation: Add LFENCE to RSB fill sequence . [ Salvatore Bonaccorso ] * Bump ABI to 17 * [rt] Update to 5.10.131-rt72 * posix-cpu-timers: Cleanup CPU timers before freeing them during exec (CVE-2022-2585) * netfilter: nf_tables: do not allow SET_ID to refer to another table (CVE-2022-2586) * netfilter: nf_tables: do not allow CHAIN_ID to refer to another table * netfilter: nf_tables: do not allow RULE_ID to refer to another chain * net_sched: cls_route: remove from list when handle is 0 (CVE-2022-2588) linux (5.10.127-2) bullseye-security; urgency=high . * [amd64,arm64,armhf] wireguard: Clear keys after suspend despite CONFIG_ANDROID=y * netfilter: nf_tables: stricter validation of element data (CVE-2022-34918) * net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318) * net: rose: fix UAF bug caused by rose_t0timer_expiry * xen/{blk,net}front: fix leaking data in shared pages (CVE-2022-26365, CVE-2022-33740) * xen/{blk,net}front: force data bouncing when backend is untrusted (CVE-2022-33741, CVE-2022-33742) * xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (CVE-2022-33743) * [arm64,armhf] xen/arm: Fix race in RB-tree based P2M accounting (CVE-2022-33744) * fbdev: fbmem: Fix logo center image dx issue * fbdev: Fix potential out-of-bounds writes (CVE-2021-33655): - fbmem: Check virtual screen sizes in fb_set_var() - fbcon: Disallow setting font bigger than screen size - fbcon: Prevent that screen size is smaller than font size linux (5.10.127-2~bpo10+1) buster-backports; urgency=high . * Rebuild for buster-backports: - Change ABI number to 0.deb10.16 . linux (5.10.127-2) bullseye-security; urgency=high . * [amd64,arm64,armhf] wireguard: Clear keys after suspend despite CONFIG_ANDROID=y * netfilter: nf_tables: stricter validation of element data (CVE-2022-34918) * net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318) * net: rose: fix UAF bug caused by rose_t0timer_expiry * xen/{blk,net}front: fix leaking data in shared pages (CVE-2022-26365, CVE-2022-33740) * xen/{blk,net}front: force data bouncing when backend is untrusted (CVE-2022-33741, CVE-2022-33742) * xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (CVE-2022-33743) * [arm64,armhf] xen/arm: Fix race in RB-tree based P2M accounting (CVE-2022-33744) * fbdev: fbmem: Fix logo center image dx issue * fbdev: Fix potential out-of-bounds writes (CVE-2021-33655): - fbmem: Check virtual screen sizes in fb_set_var() - fbcon: Disallow setting font bigger than screen size - fbcon: Prevent that screen size is smaller than font size . linux (5.10.127-1) bullseye; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.121 - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS - ALSA: usb-audio: Cancel pending work at closing a MIDI substream - USB: serial: option: add Quectel BG95 modem - USB: new quirk for Dell Gen 2 devices - usb: dwc3: gadget: Move null pinter check to proper place - usb: core: hcd: Add support for deferring roothub registration - cifs: when extending a file with falloc we should make files not-sparse - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI - Fonts: Make font size unsigned in font_desc - [x86] MCE/AMD: Fix memory leak when threshold_create_bank() fails - [w86] perf/x86/intel: Fix event constraints for ICL - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL - btrfs: add "0x" prefix for unsupported optional features - btrfs: repair super block num_devices automatically - [amd64] iommu/vt-d: Add RPLS to quirk list to skip TE disabling - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue - b43legacy: Fix assigning negative value to unsigned variable - b43: Fix assigning negative value to unsigned variable - ipw2x00: Fix potential NULL dereference in libipw_xmit() - ipv6: fix locking issues with loops over idev->addr_list - fbcon: Consistently protect deferred_takeover with console_lock() - [x86] platform/uv: Update TSC sync state for UV5 - ACPICA: Avoid cache flush inside virtual machines - drm/komeda: return early if drm_universal_plane_init() fails. - rcu-tasks: Fix race in schedule and flush work - rcu: Make TASKS_RUDE_RCU select IRQ_WORK - sfc: ef10: Fix assigning negative value to unsigned variable - ALSA: jack: Access input_dev under mutex - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction - drm/amd/pm: fix double free in si_parse_power_table() - ath9k: fix QCA9561 PA bias level - media: venus: hfi: avoid null dereference in deinit - media: pci: cx23885: Fix the error handling in cx23885_initdev() - media: cx25821: Fix the warning when removing the module - md/bitmap: don't set sb values if can't pass sanity check - mmc: jz4740: Apply DMA engine limits to maximum segment size - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit - scsi: megaraid: Fix error check return value of register_chrdev() - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() - ath11k: disable spectral scan during spectral deinit - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 - drm/plane: Move range check for format_count earlier - drm/amd/pm: fix the compile warning - ath10k: skip ath10k_halt during suspend for driver state RESTARTING - [arm64] compat: Do not treat syscall number as ESR_ELx for a bad syscall - drm: msm: fix error check return value of irq_of_parse_and_map() - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL - net/mlx5: fs, delete the FTE when there are no rules attached to it - ASoC: dapm: Don't fold register value changes into notifications - mlxsw: spectrum_dcb: Do not warn about priority changes - mlxsw: Treat LLDP packets as control - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo - HID: bigben: fix slab-out-of-bounds Write in bigben_probe - ASoC: tscs454: Add endianness flag in snd_soc_component_driver - net: remove two BUG() from skb_checksum_help() - [s390x] preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES - perf/amd/ibs: Cascade pmu init functions' return value - spi: stm32-qspi: Fix wait_cmd timeout in APM mode - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default - ipmi:ssif: Check for NULL msg when handling events and messages - ipmi: Fix pr_fmt to avoid compilation issues - rtlwifi: Use pr_warn instead of WARN_ONCE - media: rga: fix possible memory leak in rga_probe - media: coda: limit frame interval enumeration to supported encoder frame sizes - media: imon: reorganize serialization - media: cec-adap.c: fix is_configuring state - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags - ASoC: rt5645: Fix errorenous cleanup order - nbd: Fix hung on disconnect request if socket is closed before - net: phy: micrel: Allow probing without .driver_data - media: exynos4-is: Fix compile warning - ASoC: max98357a: remove dependency on GPIOLIB - ASoC: rt1015p: remove dependency on GPIOLIB - can: mcp251xfd: silence clang's -Wunaligned-access warning - [x86] microcode: Add explicit CPU vendor dependency - rxrpc: Return an error to sendmsg if call failed - rxrpc, afs: Fix selection of abort codes - eth: tg3: silence the GCC 12 array-bounds warning - gfs2: use i_lock spin_lock for inode qadata - IB/rdmavt: add missing locks in rvt_ruc_loopback - [arm64] dts: qcom: msm8994: Fix BLSP[12]_DMA channels count - PM / devfreq: rk3399_dmc: Disable edev on remove() - crypto: ccree - use fine grained DMA mapping dir - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc - fs: jfs: fix possible NULL pointer dereference in dbFree() - [powerpc*] fadump: Fix fadump to work with a different endian capture kernel - fat: add ratelimit to fat*_ent_bread() - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() - ARM: versatile: Add missing of_node_put in dcscb_init - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM - ARM: hisi: Add missing of_node_put after of_find_compatible_node - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate - [powerpc*] powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr - [powerpc*] xics: fix refcount leak in icp_opal_init() - [powerpc*] powernv: fix missing of_node_put in uv_init() - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled - [powerpc*] iommu: Add missing of_node_put in iommu_init_early_dart - [amd64] RDMA/hfi1: Prevent panic when SDMA is disabled - drm: fix EDID struct for old ARM OABI format - dt-bindings: display: sitronix, st7735r: Fix backlight in example - ath11k: acquire ab->base_lock in unassign when finding the peer by addr - ath9k: fix ar9003_get_eepmisc - drm/edid: fix invalid EDID extension block filtering - drm/bridge: adv7511: clean up CEC adapter when probe fails - spi: qcom-qspi: Add minItems to interconnect-names - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe - [x86] delay: Fix the wrong asm constraint in delay_loop() - drm/ingenic: Reset pixclock rate when parent clock rate changes - drm/mediatek: Fix mtk_cec_mask() - [arm*] drm/vc4: hvs: Reset muxes at probe time - [arm*] drm/vc4: txp: Don't set TXP_VSTART_AT_EOF - [arm*] drm/vc4: txp: Force alpha to be 0xff if it's disabled - bpf: Fix excessive memory allocation in stack_map_alloc() - nl80211: show SSID for P2P_GO interfaces - drm/komeda: Fix an undefined behavior bug in komeda_plane_add() - drm: mali-dp: potential dereference of null pointer - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout - scftorture: Fix distribution of short handler delays - net: dsa: mt7530: 1G can also support 1000BASE-X link mode - NFC: NULL out the dev->rfkill to prevent UAF - efi: Add missing prototype for efi_capsule_setup_info - target: remove an incorrect unmap zeroes data deduction - drbd: fix duplicate array initializer - EDAC/dmc520: Don't print an error for each unconfigured interrupt line - mtd: rawnand: denali: Use managed device resources - HID: hid-led: fix maximum brightness for Dream Cheeky - HID: elan: Fix potential double free in elan_input_configured - drm/bridge: Fix error handling in analogix_dp_probe - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq - spi: img-spfi: Fix pm_runtime_get_sync() error checking - cpufreq: Fix possible race in cpufreq online error path - ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix - media: hantro: Empty encoder capture buffers by default - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 - ALSA: pcm: Check for null pointer of pointer substream before dereferencing it - inotify: show inotify mask flags in proc fdinfo - fsnotify: fix wrong lockdep annotations - of: overlay: do not break notify on NOTIFY_{OK|STOP} - drm/msm/dpu: adjust display_v_end for eDP and DP - scsi: ufs: qcom: Fix ufs_qcom_resume() - scsi: ufs: core: Exclude UECxx from SFR dump list - mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check() - [x86] pm: Fix false positive kmemleak report in msr_build_context() - mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe() - [x86] speculation: Add missing prototype for unpriv_ebpf_notify() - ASoC: rk3328: fix disabling mclk on pclk probe failure - perf tools: Add missing headers needed by util/data.h - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume - drm/msm/dp: stop event kernel thread when DP unbind - drm/msm/dp: fix error check return value of irq_of_parse_and_map() - drm/msm/dsi: fix error checks and return values for DSI xmit functions - drm/msm/hdmi: check return value after calling platform_get_resource_byname() - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() - drm/msm: add missing include to msm_drv.c - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() - perf tools: Use Python devtools for version autodetection rather than runtime - virtio_blk: fix the discard_granularity and discard_alignment queue limits - [x86] Fix return value of __setup handlers - irqchip/exiu: Fix acknowledgment of edge triggered interrupts - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value - [x86] mm: Cleanup the control_va_addr_alignment() __setup handler - [arm64] fix types in copy_highpage() - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop() - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected - drm/msm: return an error pointer in msm_gem_prime_get_sg_table() - media: uvcvideo: Fix missing check to determine if element is found in list - iomap: iomap_write_failed fix - spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname() - Revert "cpufreq: Fix possible race in cpufreq online error path" - regulator: qcom_smd: Fix up PM8950 regulator configuration - perf/amd/ibs: Use interrupt regs ip for stack unwinding - ath11k: Don't check arvif->is_started before sending management frames - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt - ASoC: samsung: Use dev_err_probe() helper - ASoC: samsung: Fix refcount leak in aries_audio_probe - scripts/faddr2line: Fix overlapping text section failures - media: aspeed: Fix an error handling path in aspeed_video_probe() - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe - media: st-delta: Fix PM disable depth imbalance in delta_probe - media: exynos4-is: Change clk_disable to clk_disable_unprepare - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init - media: vsp1: Fix offset calculation for plane cropping - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout - Bluetooth: Interleave with allowlist scan - Bluetooth: L2CAP: Rudimentary typo fixes - Bluetooth: LL privacy allow RPA - Bluetooth: use inclusive language in HCI role comments - Bluetooth: use inclusive language when filtering devices - Bluetooth: use hdev lock for accept_list and reject_list in conn req - nvme: set dma alignment to dword - lsm,selinux: pass flowi_common instead of flowi to the LSM hooks - sctp: read sk->sk_bound_dev_if once in sctp_rcv() - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_* - media: ov7670: remove ov7670_power_off from ov7670_remove - media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource() - media: rkvdec: h264: Fix dpb_valid implementation - media: rkvdec: h264: Fix bit depth wrap in pps packet - ext4: reject the 'commit' option on ext2 filesystems - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() - [x86] sev: Annotate stack change in the #VC handler - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path - [x86] drm/i915: Fix CFI violation with show_dynamic_id() - thermal/drivers/bcm2711: Don't clamp temperature at zero - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe - thermal/drivers/core: Use a char pointer for the cooling device name - thermal/core: Fix memory leak in __thermal_cooling_device_register() - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe - ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx - ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() - net: stmmac: selftests: Use kcalloc() instead of kzalloc() - net: stmmac: fix out-of-bounds access in a selftest - hv_netvsc: Fix potential dereference of NULL pointer - rxrpc: Fix listen() setting the bar too high for the prealloc rings - rxrpc: Don't try to resend the request if we're receiving the reply - rxrpc: Fix overlapping ACK accounting - rxrpc: Don't let ack.previousPacket regress - rxrpc: Fix decision on when to generate an IDLE ACK - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc() - hinic: Avoid some over memory allocation - net/smc: postpone sk_refcnt increment in connect() - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 - memory: samsung: exynos5422-dmc: Avoid some over memory allocation - ARM: dts: suniv: F1C100: fix watchdog compatible - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc - PCI: cadence: Fix find_first_zero_bit() limit - PCI: rockchip: Fix find_first_zero_bit() limit - PCI: dwc: Fix setting error return on MSI DMA mapping failure - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks - soc: qcom: llcc: Add MODULE_DEVICE_TABLE() - [x86] KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry - [x86] KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault - platform/chrome: cros_ec: fix error handling in cros_ec_register() - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls - can: xilinx_can: mark bit timing constants as const - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED - ARM: dts: bcm2835-rpi-b: Fix GPIO line names - misc: ocxl: fix possible double free in ocxl_file_register_afu - crypto: marvell/cesa - ECB does not IV - gpiolib: of: Introduce hook for missing gpio-ranges - pinctrl: bcm2835: implement hook for missing gpio-ranges - arm: mediatek: select arch timer for mt7629 - powerpc/fadump: fix PT_LOAD segment for boot memory area - mfd: ipaq-micro: Fix error check return value of platform_get_irq() - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() - firmware: arm_scmi: Fix list protocols enumeration in the base protocol - nvdimm: Fix firmware activation deadlock scenarios - nvdimm: Allow overwrite in the presence of disabled dimms - pinctrl: mvebu: Fix irq_of_parse_and_map() return value - drivers/base/node.c: fix compaction sysfs file leak - dax: fix cache flush on PMD-mapped pages - drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() - powerpc/8xx: export 'cpm_setbrg' for modules - pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() - powerpc/idle: Fix return value of __setup() handler - powerpc/4xx/cpm: Fix return value of __setup() handler - ASoC: atmel-pdmic: Remove endianness flag on pdmic component - ASoC: atmel-classd: Remove endianness flag on class d component - proc: fix dentry/inode overinstantiating under /proc/${pid}/net - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() - PCI: imx6: Fix PERST# start-up sequence - tty: fix deadlock caused by calling printk() under tty_port->lock - crypto: sun8i-ss - rework handling of IV - crypto: sun8i-ss - handle zero sized sg - crypto: cryptd - Protect per-CPU resource by disabling BH. - Input: sparcspkr - fix refcount leak in bbc_beep_probe - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits - hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() - [powerpc*] 64: Only WARN if __pa()/__va() called with bad addresses - [powerpc*] perf: Fix the threshold compare group constraint for power9 - macintosh: via-pmu and via-cuda need RTC_LIB - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() - mailbox: forward the hrtimer if not queued and under a lock - [amd64] RDMA/hfi1: Prevent use of lock before it is initialized - Input: stmfts - do not leave device disabled in stmfts_input_open - OPP: call of_node_put() on error path in _bandwidth_supported() - f2fs: fix dereference of stale list iterator after loop body - iommu/mediatek: Add list_del in mtk_iommu_remove - i2c: at91: use dma safe buffers - cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init - cpufreq: mediatek: Use module_init and add module_exit - cpufreq: mediatek: Unregister platform device on exit - [mips*] Loongson: Use hwmon_device_register_with_groups() to register hwmon - i2c: at91: Initialize dma_buf in at91_twi_xfer() - dmaengine: idxd: Fix the error handling path in idxd_cdev_register() - NFS: Do not report EINTR/ERESTARTSYS as mapping errors - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS - NFS: Do not report flush errors in nfs_write_end() - NFS: Don't report errors from nfs_pageio_complete() more than once - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup - dmaengine: stm32-mdma: remove GISR1 register - dmaengine: stm32-mdma: rework interrupt handler - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler() - iommu/amd: Increase timeout waiting for GA log enablement - i2c: npcm: Fix timeout calculation - i2c: npcm: Correct register access width - i2c: npcm: Handle spurious interrupts - i2c: rcar: fix PM ref counts in probe error paths - perf c2c: Use stdio interface if slang is not supported - perf jevents: Fix event syntax error caused by ExtSel - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() - f2fs: fix to do sanity check on block address in f2fs_do_zero_range() - f2fs: fix to clear dirty inode in f2fs_evict_inode() - f2fs: fix deadloop in foreground GC - f2fs: don't need inode lock for system hidden quota - f2fs: fix to do sanity check on total_data_blocks - f2fs: fix fallocate to use file_modified to update permissions consistently - f2fs: fix to do sanity check for inline inode - wifi: mac80211: fix use-after-free in chanctx code - iwlwifi: mvm: fix assert 1F04 upon reconfig - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages - efi: Do not import certificates from UEFI Secure Boot for T2 Macs - bfq: Split shared queues on move between cgroups - bfq: Update cgroup information before merging bio - bfq: Track whether bfq_group is still online - ext4: fix use-after-free in ext4_rename_dir_prepare - ext4: fix warning in ext4_handle_inode_extension - ext4: fix bug_on in ext4_writepages - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state - ext4: fix bug_on in __es_tree_search - ext4: verify dir block before splitting it (CVE-2022-1184) - ext4: avoid cycles in directory h-tree (CVE-2022-1184) - ACPI: property: Release subnode properties with data nodes - tracing: Fix potential double free in create_var_ref() - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 - PCI: qcom: Fix runtime PM imbalance on probe errors - PCI: qcom: Fix unbalanced PHY init on probe errors - mm, compaction: fast_find_migrateblock() should return pfn in the target zone - [s390x] perf: obtain sie_block from the right address - dlm: fix plock invalid read - dlm: fix missing lkb refcount handling - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock - scsi: dc395x: Fix a missing check on list iterator - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem - drm/nouveau/clk: Fix an incorrect NULL check on list iterator - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX - [x86] drm/i915/dsi: fix VBT send packet port selection for ICL+ - md: fix an incorrect NULL check in does_sb_need_changing - md: fix an incorrect NULL check in md_reload_sb - mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N - media: coda: Fix reported H264 profile - media: coda: Add more H264 levels for CODA960 - [amd64] RDMA/hfi1: Fix potential integer multiplication overflow errors - csky: patch_text: Fixup last cpu should be master - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x - irqchip: irq-xtensa-mx: fix initial IRQ affinity - cfg80211: declare MODULE_FIRMWARE for regulatory.db - mac80211: upgrade passive scan to active scan on DFS channels after beacon rx - um: chan_user: Fix winch_tramp() return value - um: Fix out-of-bounds read in LDT setup - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] - ftrace: Clean up hash direct_functions on register failures - iommu/msm: Fix an incorrect NULL check on list iterator - nodemask.h: fix compilation error with GCC12 - hugetlb: fix huge_pmd_unshare address update - xtensa/simdisk: fix proc_read_simdisk() - rtl818x: Prevent using not initialized queues - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control - carl9170: tx: fix an incorrect use of list iterator - stm: ltdc: fix two incorrect NULL checks on list iterator - bcache: improve multithreaded bch_btree_check() - bcache: improve multithreaded bch_sectors_dirty_init() - bcache: remove incremental dirty sector counting for bch_sectors_dirty_init() - bcache: avoid journal no-space deadlock by reserving 1 journal bucket - serial: pch: don't overwrite xmit->buf[0] by x_char - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator - gma500: fix an incorrect NULL check on list iterator - arm64: dts: qcom: ipq8074: fix the sleep clock frequency - phy: qcom-qmp: fix struct clk leak on probe errors - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries - ARM: pxa: maybe fix gpio lookup tables - SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 - dt-bindings: gpio: altera: correct interrupt-cells - vdpasim: allow to enable a vq repeatedly - blk-iolatency: Fix inflight count imbalances and IO hangs on offline - coresight: core: Fix coresight device probe failure issue - phy: qcom-qmp: fix reset-controller leak on probe errors - net: ipa: fix page free in ipa_endpoint_trans_release() - net: ipa: fix page free in ipa_endpoint_replenish_one() - xfs: set inode size after creating symlink - xfs: sync lazy sb accounting on quiesce of read-only mounts - xfs: fix chown leaking delalloc quota blocks when fssetxattr fails - xfs: fix incorrect root dquot corruption error when switching group/project quota types - xfs: restore shutdown check in mapped write fault path - xfs: force log and push AIL to clear pinned inodes when aborting mount - xfs: consider shutdown in bmapbt cursor delete assert - xfs: assert in xfs_btree_del_cursor should take into account error - kseltest/cgroup: Make test_stress.sh work if run interactively - thermal/core: fix a UAF bug in __thermal_cooling_device_register() - thermal/core: Fix memory leak in the error path - bfq: Avoid merging queues with different parents - bfq: Drop pointless unlock-lock pair - bfq: Remove pointless bfq_init_rq() calls - bfq: Get rid of __bio_blkcg() usage - bfq: Make sure bfqg for which we are queueing requests is online - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq - Revert "random: use static branch for crng_ready()" - RDMA/rxe: Generate a completion for unsupported/invalid opcode - [mips*] IP27: Remove incorrect `cpu_has_fpu' override - [mips*] IP30: Remove incorrect `cpu_has_fpu' override - ext4: only allow test_dummy_encryption when supported - md: bcache: check the return value of kzalloc() in detached_dev_do_request() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.122 - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards - staging: greybus: codecs: fix type confusion of list iterator variable - iio: adc: ad7124: Remove shift from scan_type - tty: goldfish: Use tty_port_destroy() to destroy port - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe - tty: n_tty: Restore EOF push handling behavior - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get - usb: usbip: fix a refcount leak in stub_probe() - usb: usbip: add missing device lock on tweak configuration cmd - USB: storage: karma: fix rio_karma_init return - usb: musb: Fix missing of_node_put() in omap2430_probe - staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() - pwm: lp3943: Fix duty calculation in case period was clamped - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking - misc: fastrpc: fix an incorrect NULL check on list iterator - firmware: stratix10-svc: fix a missing check on list iterator - usb: typec: mux: Check dev_set_name() return value - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check - iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout - iio: adc: sc27xx: fix read big scale voltage not right - iio: adc: sc27xx: Fine tune the scale calibration values - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure - serial: sifive: Report actual baud base rather than fixed 115200 - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier - extcon: ptn5150: Add queue work sync before driver release - soc: rockchip: Fix refcount leak in rockchip_grf_init - rtc: mt6397: check return value after calling platform_get_resource() - serial: meson: acquire port->lock in startup() - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 - serial: digicolor-usart: Don't allow CS5-6 - serial: rda-uart: Don't allow CS5-6 - serial: txx9: Don't allow CS5-6 - serial: sh-sci: Don't allow CS5-6 - serial: sifive: Sanitize CSIZE and c_iflag - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 - serial: stm32-usart: Correct CSIZE, bits, and parity - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle - bus: ti-sysc: Fix warnings for unbind for serial - driver: base: fix UAF when driver_attach failed - driver core: fix deadlock in __device_attach - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value - [s390x] crypto: fix scatterwalk_unmap() callers in AES-GCM - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register - modpost: fix removing numeric suffixes - jffs2: fix memory leak in jffs2_do_fill_super - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty - ubi: ubi_create_volume: Fix use-after-free when volume creation failed - bpf: Fix probe read error in ___bpf_prog_run() - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" - nfp: only report pause frame configuration for physical device - sfc: fix considering that all channels have TX queues - sfc: fix wrong tx channel offset with efx_separate_tx_channels - net/mlx5: Don't use already freed action pointer - net/mlx5: correct ECE offset in query qp output - net/mlx5e: Update netdev features after changing XDP state - net: sched: add barrier to fix packet stuck problem for lockless qdisc - tcp: tcp_rtx_synack() can be called from process context - gpio: pca953x: use the correct register address to do regcache sync - afs: Fix infinite loop found by xfstest generic/676 - scsi: sd: Fix potential NULL pointer dereference - tipc: check attribute length for bearer name - driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction - perf c2c: Fix sorting in percent_rmt_hitm_cmp() - dmaengine: idxd: set DMA_INTERRUPT cap bit - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base - bootconfig: Make the bootconfig.o as a normal object file - tracing: Fix sleeping function called from invalid context on RT kernel - tracing: Avoid adding tracer option before update_tracer_options - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() - iommu/arm-smmu-v3: check return value after calling platform_get_resource() - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr - i2c: cadence: Increase timeout per message if necessary - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type - NFSv4: Don't hold the layoutget locks across multiple RPC calls - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 - video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() - xprtrdma: treat all calls not a bcall when bc_serv is NULL - netfilter: nat: really support inet nat without l3 address - netfilter: nf_tables: delete flowtable hooks via transaction list - powerpc/kasan: Force thread size increase with KASAN - netfilter: nf_tables: always initialize flowtable hook list in transaction - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe - netfilter: nf_tables: release new hooks on unsupported flowtable flags - netfilter: nf_tables: memleak flow rule from commit path - netfilter: nf_tables: bail out early if hardware offload is not supported - xen: unexport __init-annotated xen_xlate_map_ballooned_pages() - af_unix: Fix a data-race in unix_dgram_peer_wake_me(). - bpf, arm64: Clear prog->jited_len along prog->jited - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() - net: mdio: unexport __init-annotated mdio_bus_init() - net: xfrm: unexport __init-annotated xfrm4_protocol_init() - net: ipv6: unexport __init-annotated seg6_hmac_init() - net/mlx5: Rearm the FW tracer after each tracer event - net/mlx5: fs, fail conflicting actions - ip_gre: test csum_start instead of transport header - net: altera: Fix refcount leak in altera_tse_mdio_create - drm: imx: fix compiler warning with gcc-12 - iio: dummy: iio_simple_dummy: check the return value of kstrdup() - staging: rtl8712: fix a potential memory leak in r871xu_drv_init() - iio: st_sensors: Add a local lock for protecting odr - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() - tty: Fix a possible resource leak in icom_probe - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() - USB: host: isp116x: check return value after calling platform_get_resource() - drivers: tty: serial: Fix deadlock in sa1100_set_termios() - drivers: usb: host: Fix deadlock in oxu_bus_suspend() - USB: hcd-pci: Fully suspend across freeze/thaw cycle - sysrq: do not omit current cpu when showing backtrace of all active CPUs - usb: dwc2: gadget: don't reset gadget's driver->bus - misc: rtsx: set NULL intfdata when probe fails - extcon: Modify extcon device to be created after driver data is set - clocksource/drivers/sp804: Avoid error on multiple instances - staging: rtl8712: fix uninit-value in usb_read8() and friends - staging: rtl8712: fix uninit-value in r871xu_drv_init() - serial: msm_serial: disable interrupts in __msm_console_write() - kernfs: Separate kernfs_pr_cont_buf and rename_lock. - watchdog: wdat_wdt: Stop watchdog when rebooting the system - md: protect md_unregister_thread from reentrancy - scsi: myrb: Fix up null pointer access on myrb_cleanup() - Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" - ceph: allow ceph.dir.rctime xattr to be updatable - drm/radeon: fix a possible null pointer dereference - modpost: fix undefined behavior of is_arm_mapping_symbol() - [x86] cpu: Elide KCSAN for cpu_has() and friends - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds - nbd: call genl_unregister_family() first in nbd_cleanup() - nbd: fix race between nbd_alloc_config() and module removal - nbd: fix io hung while disconnecting device - [s390x] gmap: voluntarily schedule during key setting - cifs: version operations for smb20 unneeded when legacy support disabled - nodemask: Fix return values to be unsigned - vringh: Fix loop descriptors check in the indirect cases - scripts/gdb: change kernel config dumping method - ALSA: hda/conexant - Fix loopback issue with CX20632 - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 - cifs: return errors during session setup during reconnects - cifs: fix reconnect on smb3 mount types - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files - mmc: block: Fix CQE recovery reset success - net: phy: dp83867: retrigger SGMII AN when link change - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION - ixgbe: fix bcast packets Rx on VF after promisc removal - ixgbe: fix unexpected VLAN Rx in promisc mode on VF - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag - drm/bridge: analogix_dp: Support PSR-exit to disable transition - drm/atomic: Force bridge self-refresh-exit on CRTC switch - [powerpc*] 32: Fix overread/overwrite of thread_struct via ptrace (CVE-2022-32981) - [powerpc*] mm: Switch obsolete dssall to .long - interconnect: qcom: sc7180: Drop IP0 interconnects - interconnect: Restore sync state by ignoring ipa-virt in provider count - md/raid0: Ignore RAID0 layout if the second zone has only one device - PCI: qcom: Fix pipe clock imbalance - zonefs: fix handling of explicit_open option on mount - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.123 - [x86] Mitigate Processor MMIO Stale Data vulnerabilities (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166): + Documentation: Add documentation for Processor MMIO Stale Data + x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug + x86/speculation: Add a common function for MD_CLEAR mitigation update + x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data + x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations + x86/speculation/mmio: Enable CPU Fill buffer clearing on idle + x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data + x86/speculation/srbds: Update SRBDS mitigation selection + x86/speculation/mmio: Reuse SRBDS mitigation for SBDS + KVM: x86/speculation: Disable Fill buffer clear within guests + x86/speculation/mmio: Print SMT warning https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.124 - 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes" - nfsd: Replace use of rwsem with errseq_t - bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() - quota: Prevent memory allocation recursion while holding dq_lock - [armhf] ASoC: es8328: Fix event generation for deemphasis control - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion - scsi: ipr: Fix missing/incorrect resource cleanup in error case - scsi: pmcraid: Fix missing resource cleanup in error case - ALSA: hda/realtek - Add HW8326 support - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg - random: credit cpu and bootloader seeds by default - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE - pNFS: Avoid a live lock condition in pnfs_update_layout() - [x86] clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() - i40e: Fix adding ADQ filter to TC0 - i40e: Fix calculating the number of queue pairs - i40e: Fix call trace in setup_tx_descriptors - [x86] Drivers: hv: vmbus: Release cpu lock in error case - [x86] drm/i915/reset: Fix error_state_read ptr + offset use - nvme: use sysfs_emit instead of sprintf - nvme: add device name to warning in uuid_show() - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg - [arm64] ftrace: fix branch range checks - [arm64] ftrace: consistently handle PLTs. - block: Fix handling of offline queues in blk_mq_alloc_request_hctx() - faddr2line: Fix overlapping text section failures, the sequel - [arm64,armhf] irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions - [arm64,armhf] irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions - i2c: designware: Use standard optional ref clock implementation - [x86] mei: me: add raptor lake point S DID - [x86] comedi: vmk80xx: fix expression for tx buffer size - USB: serial: option: add support for Cinterion MV31 with new baseline - USB: serial: io_ti: add Agilent E5805A support - [arm*] usb: dwc2: Fix memory leak in dwc2_hcd_init - serial: 8250: Store to lsr_save_flags after lsr read - dm mirror log: round up region bitmap size to BITS_PER_LONG - drm/amd/display: Cap OLED brightness per max frame-average luminance - ext4: fix bug_on ext4_mb_use_inode_pa - ext4: make variable "count" signed - ext4: add reserved GDT blocks check - [arm64] KVM: arm64: Don't read a HW interrupt pending state in user context - [x86] KVM: x86: Account a variety of miscellaneous allocations - [x86] KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine - virtio-pci: Remove wrong address verification in vp_del_vqs() - dma-direct: don't over-decrypt memory - net/sched: act_police: more accurate MTU policing - net: openvswitch: fix misuse of the cached connection on tuple changes - Revert "PCI: Make pci_enable_ptm() private" - igc: Enable PCIe PTM - [arm64] clk: imx8mp: fix usb_root_clk parent https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.125 - [s390x] mm: use non-quiescing sske for KVM switch to keyed guest - zonefs: fix zonefs_iomap_begin() for reads - usb: gadget: u_ether: fix regression in setting fixed MAC address - tcp: add some entropy in __inet_hash_connect() - tcp: use different parts of the port_offset for index and offset (CVE-2022-1012) - tcp: add small random increments to the source port (CVE-2022-1012) - tcp: dynamically allocate the perturb table used by source ports (CVE-2022-1012) - tcp: increase source port perturb table to 2^16 (CVE-2022-1012, CVE-2022-32296) - tcp: drop the hash_32() part from the index calculation (CVE-2022-1012) - serial: core: Initialize rs485 RTS polarity already on probe - [arm64] mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer - io_uring: add missing item types for various requests https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.126 - io_uring: use separate list entry for iopoll requests https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.127 - vt: drop old FONT ioctls - random: schedule mix_interrupt_randomness() less often - random: quiet urandom warning ratelimit suppression message - ALSA: hda/via: Fix missing beep setup - ALSA: hda/conexant: Fix missing beep setup - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop - ALSA: hda/realtek - ALC897 headset MIC no sound - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly - ALSA: hda/realtek: Add quirk for Clevo PD70PNT - ALSA: hda/realtek: Add quirk for Clevo NS50PU - net: openvswitch: fix parsing of nw_proto for IPv6 fragments - btrfs: add error messages to all unrecognized mount options - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing - [armhf] mtd: rawnand: gpmi: Fix setting busy timeout setting - ata: libata: add qc->flags in ata_qc_complete_template tracepoint - dm era: commit metadata in postsuspend after worker stops - dm mirror log: clear log bits up to BITS_PER_LONG boundary - USB: serial: option: add Telit LE910Cx 0x1250 composition - USB: serial: option: add Quectel EM05-G modem - USB: serial: option: add Quectel RM500K module support - [arm64] drm/msm: Fix double pm_runtime_disable() call - netfilter: nftables: add nft_parse_register_load() and use it - netfilter: nftables: add nft_parse_register_store() and use it - netfilter: use get_random_u32 instead of prandom - scsi: scsi_debug: Fix zone transition to full condition - [arm64] drm/msm: use for_each_sgtable_sg to iterate over scatterlist - bpf: Fix request_sock leak in sk lookup helpers - [arm64,armhf] drm/sun4i: Fix crash during suspend after component bind failure - [amd64] bpf, x86: Fix tail call count offset calculation on bpf2bpf call - phy: aquantia: Fix AN when higher speeds than 1G are not advertised - tipc: simplify the finalize work queue - tipc: fix use-after-free Read in tipc_named_reinit - igb: fix a use-after-free issue in igb_clean_tx_ring - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms - [arm64] drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf - [arm64] drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind() - [arm64] drm/msm/dp: fixes wrong connection state caused by failure of link train - [arm64] drm/msm/dp: deinitialize mainlink if link training failed - [arm64] drm/msm/dp: promote irq_hpd handle to handle link training correctly - [arm64] drm/msm/dp: fix connect/disconnect handled at irq_hpd - erspan: do not assume transport header is always set - x86/xen: Remove undefined behavior in setup_features() - afs: Fix dynamic root getattr - ice: ethtool: advertise 1000M speeds properly - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips - igb: Make DMA faster when CPU is active on the PCIe link - virtio_net: fix xdp_rxq_info bug after suspend/resume - nvme: centralize setting the timeout in nvme_alloc_request - nvme: split nvme_alloc_request() - nvme: mark nvme_setup_passsthru() inline - nvme: don't check nvme_req flags for new req - nvme-pci: allocate nvme_command within driver pdu - nvme-pci: add NO APST quirk for Kioxia device - nvme: move the Samsung X5 quirk entry to the core quirks - [s390x] cpumf: Handle events cycles and instructions identical - iio: mma8452: fix probe fail when device tree compatible is used. - iio: adc: vf610: fix conversion mode sysfs node name - xhci: turn off port power in shutdown - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI - [arm64,armhf] usb: chipidea: udc: check request status before setting device address - f2fs: attach inline_data after setting compression - iio:accel:bma180: rearrange iio trigger get and register - iio:accel:mxc4005: rearrange iio trigger get and register - iio: accel: mma8452: ignore the return value of reset operation - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value) - iio: adc: axp288: Override TS pin bias current for some models - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client - [powerpc*] Enable execve syscall exit tracepoint - [powerpc*] rtas: Allow ibm,platform-dump RTAS call with null buffer address - [powerpc*] powernv: wire up rng during setup_arch - [armhf] exynos: Fix refcount leak in exynos_map_pmu - modpost: fix section mismatch check for exported init/exit sections - random: update comment from copy_to_user() -> copy_to_iter() - [powerpc*] pseries: wire up rng during setup_arch() . [ Salvatore Bonaccorso ] * [rt] Update to 5.10.120-rt70 * [rt] Drop "crypto: cryptd - add a lock instead preempt_disable/local_bh_disable" patch * Bump ABI to 16 . [ Ben Hutchings ] * random: Enable RANDOM_TRUST_BOOTLOADER. This can be reverted using the kernel parameter: random.trust_bootloader=off * [armel,armhf] crypto: Enable optimised implementations (see #922204): - Enable CRYPTO_SHA256_ARM, CRYPTO_SHA512_ARM as modules - [armhf] Enable SHA1_ARM_NEON, CRYPTO_SHA1_ARM_CE, CRYPTO_SHA2_ARM_CE, CRYPTO_AES_ARM_BS, CRYPTO_AES_ARM_CE, CRYPTO_GHASH_ARM_CE, CRYPTO_CRCT10DIF_ARM_CE, CRYPTO_CRC32_ARM_CE as modules linux-signed-amd64 (5.10.140+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.140-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.137 - Makefile: link with -z noexecstack --no-warn-rwx-segments - [x86] link vdso and boot with -z noexecstack --no-warn-rwx-segments - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING" - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" - ALSA: bcd2000: Fix a UAF bug on the error path of probing - ALSA: hda/realtek: Add quirk for Clevo NV45PZ - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx - wifi: mac80211_hwsim: fix race condition in pending packet - wifi: mac80211_hwsim: add back erroneously removed cast - wifi: mac80211_hwsim: use 32-bit skb cookie - add barriers to buffer_uptodate and set_buffer_uptodate - HID: wacom: Only report rotation for art pen - HID: wacom: Don't register pad_input for touch switch - [x86] KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case - [x86] KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case - [x86] KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 - [s390x] KVM: s390: pv: don't present the ecall interrupt twice - [x86] KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value - [x86] KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks - [x86] KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP - [x86] KVM: x86: Tag kvm_mmu_x86_module_init() with __init - mm: Add kvrealloc() - xfs: only set IOMAP_F_SHARED when providing a srcmap to a write - xfs: fix I_DONTCACHE - mm/mremap: hold the rmap lock in write mode when moving page table entries. - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model - ALSA: hda/cirrus - support for iMac 12,1 model - ALSA: hda/realtek: Add quirk for another Asus K42JZ model - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED - tty: vt: initialize unicode screen buffer - vfs: Check the truncate maximum size in inode_newsize_ok() - fs: Add missing umask strip in vfs_tmpfile - thermal: sysfs: Fix cooling_device_stats_setup() error code path - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters - fbcon: Fix accelerated fbdev scrolling while logo is still shown - usbnet: Fix linkwatch use-after-free on disconnect - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() - drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error - [arm*] drm/vc4: hdmi: Disable audio if dmas property is present but empty - drm/nouveau: fix another off-by-one in nvbios_addr - drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend() - drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime - drm/amdgpu: Check BO's requested pinning domains against its preferred_domains - iio: light: isl29028: Fix the warning in isl29028_remove() - scsi: sg: Allow waiting for commands to complete on removed device - scsi: qla2xxx: Fix incorrect display of max frame size - scsi: qla2xxx: Zero undefined mailbox IN registers - fuse: limit nsec - [arm64] serial: mvebu-uart: uart2 error bits clearing - md-raid: destroy the bitmap after destroying the thread - md-raid10: fix KASAN warning - PCI: Add defines for normal and subtractive PCI bridges - [powerpc*] powernv: Avoid crashing if rng is NULL - [mips64el,mipsel] cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion - USB: HCD: Fix URB giveback issue in tasklet function - [arm64,armhf] usb: dwc3: gadget: refactor dwc3_repare_one_trb - [arm64,armhf] usb: dwc3: gadget: fix high speed multiplier setting - netfilter: nf_tables: fix null deref due to zeroed list head - epoll: autoremove wakers even more aggressively - [x86] Handle idle=nomwait cmdline properly for x86_idle - [arm64] Do not forget syscall when starting a new thread. - [arm64] fix oops in concurrently setting insn_emulation sysctls - genirq: Don't return error on missing optional irq_request_resources() - [mips64el,mipsel] irqchip/mips-gic: Only register IPI domain when SMP is enabled - genirq: GENERIC_IRQ_IPI depends on SMP - [mips64el,mipsel] irqchip/mips-gic: Check the return value of ioremap() in gic_of_init() - wait: Fix __wait_event_hrtimeout for RT/DL tasks - [armhf] OMAP2+: display: Fix refcount leak bug - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk - ACPI: PM: save NVS memory for Lenovo G40-45 - ACPI: LPSS: Fix missing check in register_device_clock() - [arm64] dts: allwinner: a64: orangepi-win: Fix LED node name - PM: hibernate: defer device probing when resuming from hibernation - selinux: Add boundary check in put_entry() - [armel,armhf] findbit: fix overflowing offset - [arm64,armhf] meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init - ACPI: processor/idle: Annotate more functions to live in cpuidle section - Input: atmel_mxt_ts - fix up inverted RESET handler - [arm64] soc: amlogic: Fix refcount leak in meson-secure-pwrc.c - [x86] pmem: Fix platform-device leak in error path - [armhf] dts: ast2500-evb: fix board compatible - [armhf] dts: ast2600-evb: fix board compatible - [arm64] cpufeature: Allow different PMU versions in ID_DFR0_EL1 - locking/lockdep: Fix lockdep_init_map_*() confusion - [arm64] soc: fsl: guts: machine variable might be unset - block: fix infinite loop for invalid zone append - [armhf] OMAP2+: Fix refcount leak in omapdss_init_of - [armhf] OMAP2+: Fix refcount leak in omap3xxx_prm_late_init - [arm64] regulator: qcom_smd: Fix pm8916_pldo range - [arm64] ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP - [arm64] bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() - erofs: avoid consecutive detection for Highmem memory - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created - hwmon: (drivetemp) Add module alias - block: remove the request_queue to argument request based tracepoints - blktrace: Trace remapped requests correctly - regulator: of: Fix refcount leak bug in of_get_regulation_constraints() - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() - dm: return early from dm_pr_call() if DM device is suspended - ath10k: do not enforce interrupt trigger type - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() - ath11k: fix netdev open race - drm/mipi-dbi: align max_chunk to 2 in spi_transfer - ath11k: Fix incorrect debug_mask mappings - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() - virtio-gpu: fix a missing check to avoid NULL dereference - [arm64] drm: adv7511: override i2c address of cec before accessing it - net: fix sk_wmem_schedule() and sk_rmem_schedule() errors - i2c: Fix a potential use after free - media: tw686x: Register the irq at the end of probe - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (CVE-2022-1679) - wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() - drm/radeon: fix incorrrect SPDX-License-Identifiers - [amd64] crypto: ccp - During shutdown, check SEV data pointer before using - [arm64] drm: bridge: adv7511: Add check for mipi_dsi_driver_register - media: hdpvr: fix error value returns in hdpvr_read - [arm64,armhf] media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set - media: tw686x: Fix memory leak in tw686x_video_init - [arm*] drm/vc4: plane: Remove subpixel positioning check - [arm*] drm/vc4: plane: Fix margin calculations for the right/bottom edges - [arm*] drm/vc4: dsi: Correct DSI divider calculations - [arm*] drm/vc4: dsi: Correct pixel order for DSI0 - [arm*] drm/vc4: drv: Remove the DSI pointer in vc4_drv - [arm*] drm/vc4: dsi: Use snprintf for the PHY clocks instead of an array - [arm*] drm/vc4: dsi: Introduce a variant structure - [arm*] drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type - [arm*] drm/vc4: dsi: Fix dsi0 interrupt support - [arm*] drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration - [arm*] drm/vc4: hdmi: Remove firmware logic for MAI threshold setting - [arm*] drm/vc4: hdmi: Avoid full hdmi audio fifo writes - [arm*] drm/vc4: hdmi: Don't access the connector state in reset if kmalloc fails - [arm*] drm/vc4: hdmi: Limit the BCM2711 to the max without scrambling - [arm*] drm/vc4: hdmi: Fix timings for interlaced modes - [arm*] drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes - [arm64,armhf] drm/rockchip: vop: Don't crash for invalid duplicate_state() - [arm64,armhf] drm/rockchip: Fix an error handling path rockchip_dp_probe() - lib: bitmap: order includes alphabetically - lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() - hinic: Use the bitmap API when applicable - net: hinic: fix bug that ethtool get wrong stats - net: hinic: avoid kernel hung in hinic_get_stats64() - [arm64] drm/msm/mdp5: Fix global state lock backoff - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() - tcp: make retransmitted SKB fit into the send window - bpf: Fix subprog names in stack traces. - fs: check FMODE_LSEEK to control internal pipe splicing - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() - [i386] can: pch_can: do not report txerr and rxerr during bus-off - can: sja1000: do not report txerr and rxerr during bus-off - [armhf] can: sun4i_can: do not report txerr and rxerr during bus-off - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off - can: usb_8dev: do not report txerr and rxerr during bus-off - can: error: specify the values of data[5..7] of CAN error frames - [i386] can: pch_can: pch_can_error(): initialize errc before using it - Bluetooth: hci_intel: Add check for platform_driver_register - wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue - wifi: libertas: Fix possible refcount leak in if_usb_probe() - [arm64,armhf] media: cedrus: hevc: Add check for invalid timestamp - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version - net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS - [arm64] crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of - inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH() - tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() - ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH() - tcp: Fix data-races around sysctl_tcp_l3mdev_accept. - net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set - iavf: Fix max_rate limiting - net: rose: fix netdev reference changes - dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock - wireguard: ratelimiter: use hrtimer in selftest - wireguard: allowedips: don't corrupt stack when detecting overflow - HID: cp2112: prevent a buffer overflow in cp2112_xfer() - mtd: partitions: Fix refcount leak in parse_redboot_of - [arm64,armhf] usb: xhci: tegra: Fix error check - netfilter: xtables: Bring SPDX identifier back - [arm64,armhf] platform/chrome: cros_ec: Always expose last resume result - KVM: Don't set Accessed/Dirty bits for ZERO_PAGE - mwifiex: Ignore BTCOEX events from the 88W8897 firmware - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv - misc: rtsx: Fix an error handling path in rtsx_pci_probe() - driver core: fix potential deadlock in __driver_attach - usb: host: xhci: use snprintf() in xhci_decode_trb() - [arm64,armhf] PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() - [arm64,armhf] PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists - soundwire: bus_type: fix remove and shutdown support - [arm64] KVM: arm64: Don't return from void function - [x86] intel_th: Fix a resource leak in an error handling path - [x86] intel_th: msu-sink: Potential dereference of null pointer - [x86] intel_th: msu: Fix vmalloced buffers - [x86] staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback - [arm64] mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch - mmc: block: Add single read for 4k sector cards - [s390x] KVM: s390: pv: leak the topmost page table when destroy fails - PCI/portdrv: Don't disable AER reporting in get_port_device_capability() - [arm64] PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks - scsi: smartpqi: Fix DMA direction for RAID requests - [armhf] usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc() - [arm64,armhf] usb: dwc3: core: Deprecate GCTL.CORESOFTRESET - [arm64,armhf] usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup - [arm64,armhf] usb: dwc3: qcom: fix missing optional irq warnings - RDMA/qedr: Improve error logs for rdma_alloc_tid error return - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() - [arm64] RDMA/hns: Fix incorrect clearing of interrupt status register - [amd64] RDMA/hfi1: fix potential memory leak in setup_base_ctxt() - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() - [mips64el,mipsel] mmc: cavium-octeon: Add of_node_put() when breaking out of loop - HID: alps: Declare U1_UNICORN_LEGACY support - USB: serial: fix tty-port initialized comments - [armhf,i386] platform/olpc: Fix uninitialized data in debugfs write - RDMA/srpt: Duplicate port name members - RDMA/srpt: Introduce a reference count in struct srpt_device - RDMA/srpt: Fix a use-after-free - mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region - RDMA/mlx5: Add missing check for return value in get namespace flow - RDMA/rxe: Fix error unwind in rxe_create_qp() - null_blk: fix ida error handling in null_add_dev() - nvme: use command_id instead of req->tag in trace_nvme_complete_rq() - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() - ext4: recover csum seed of tmp_inode after migrating to extents - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted - opp: Fix error check in dev_pm_opp_attach_genpd() - serial: 8250: Export ICR access helpers for internal use - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() - profiling: fix shift too large makes kernel panic - tty: n_gsm: Delete gsmtty open SABM frame when config requester - tty: n_gsm: fix user open not possible at responder until initiator open - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() - tty: n_gsm: fix non flow control frames during mux flow off - tty: n_gsm: fix packet re-transmission without open control channel - tty: n_gsm: fix race condition in gsmld_write() - [arm64] ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe() - vfio: Remove extra put/gets around vfio_device->group - vfio: Simplify the lifetime logic for vfio_device - vfio: Split creation of a vfio_device into init and register ops - tty: n_gsm: fix wrong T1 retry count handling - tty: n_gsm: fix DM command - tty: n_gsm: fix missing corner cases in gsmld_poll() - kfifo: fix kfifo_to_user() return type - lib/smp_processor_id: fix imbalanced instrumentation_end() call - [arm64] mfd: max77620: Fix refcount leak in max77620_initialise_fps - [arm64] iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop - [s390x] dump: fix old lowcore virtual vs physical address confusion - fuse: Remove the control interface for virtio-fs - [armhf] ASoC: audio-graph-card: Add of_node_put() in fail path - [arm64] watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() - [arm64,armhf] video: fbdev: amba-clcd: Fix refcount leak bugs - video: fbdev: sis: fix typos in SiS_GetModeID() - [powerpc*] pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias - f2fs: don't set GC_FAILURE_PIN for background GC - f2fs: write checkpoint during FG_GC - f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time - [powerpc*] xive: Fix refcount leak in xive_get_max_prio - kprobes: Forbid probing on trampoline and BPF code areas - [powerpc*] pci: Fix PHB numbering when using opal-phbid - sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() - sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed - [amd64] x86/numa: Use cpumask_available instead of hardcoded NULL check - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() - sched: Fix the check of nr_running at queue wakelist - video: fbdev: vt8623fb: Check the size of screen before memset_io() - video: fbdev: arkfb: Check the size of screen before memset_io() - video: fbdev: s3fb: Check the size of screen before memset_io() - [s390x] scsi: zfcp: Fix missing auto port scan and thus missing target ports - scsi: qla2xxx: Fix discovery issues in FC-AL topology - scsi: qla2xxx: Turn off multi-queue for 8G adapters - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests - [x86] bugs: Enable STIBP for IBPB mitigated RETBleed - [x86] ftrace/x86: Add back ftrace_expected assignment - __follow_mount_rcu(): verify that mount_lock remains unchanged - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions - [x86] drm/i915/dg1: Update DMC_DEBUG3 register - HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx - HID: hid-input: add Surface Go battery quirk - [arm*] drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component - usbnet: smsc95xx: Don't clear read-only PHY interrupt - usbnet: smsc95xx: Avoid link settings race on interrupt reception - [x86] intel_th: pci: Add Meteor Lake-P support - [x86] intel_th: pci: Add Raptor Lake-S PCH support - [x86] intel_th: pci: Add Raptor Lake-S CPU support - [x86] KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors - [x86] KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) - [amd64] iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) - PCI/AER: Write AER Capability only when we control it - PCI/ERR: Bind RCEC devices to the Root Port driver - PCI/ERR: Rename reset_link() to reset_subordinates() - PCI/ERR: Simplify by using pci_upstream_bridge() - PCI/ERR: Simplify by computing pci_pcie_type() once - PCI/ERR: Use "bridge" for clarity in pcie_do_recovery() - PCI/ERR: Avoid negated conditional for clarity - PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery() - PCI/ERR: Recover from RCEC AER errors - PCI/AER: Iterate over error counters instead of error strings - serial: 8250: Dissociate 4MHz Titan ports from Oxford ports - serial: 8250: Correct the clock for OxSemi PCIe devices - serial: 8250_pci: Refactor the loop in pci_ite887x_init() - serial: 8250_pci: Replace dev_*() by pci_*() macros - serial: 8250: Fold EndRun device support into OxSemi Tornado code - dm writecache: set a default MAX_WRITEBACK_JOBS - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback - timekeeping: contribute wall clock to rng on time change - btrfs: reject log replay if there is unsupported RO compat flag - btrfs: reset block group chunk force if we have to wait - [amd64,arm64] ACPI: CPPC: Do not prevent CPPC from working in the future - [x86] KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() - [x86] KVM: VMX: Drop explicit 'nested' check from vmx_set_cr4() - [x86] KVM: SVM: Drop VMXE check from svm_set_cr4() - [x86] KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook - [x86] KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 - [x86] KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh - [x86] KVM: x86/pmu: Use binary search to check filtered events - [x86] KVM: x86/pmu: Use different raw event masks for AMD and Intel - [x86] KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter - [x86] KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU - [x86] KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl - xen-blkback: fix persistent grants negotiation - xen-blkback: Apply 'feature_persistent' parameter when connect - xen-blkfront: Apply 'feature_persistent' parameter when connect - KEYS: asymmetric: enforce SM2 signature use pkey algo - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH - tracing: Use a struct alignof to determine trace event field alignment - ext4: check if directory block is within i_size (CVE-2022-1184) - ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h - ext4: fix warning in ext4_iomap_begin as race between bmap and write - ext4: make sure ext4_append() always allocates new block - ext4: fix use-after-free in ext4_xattr_set_entry - ext4: update s_overhead_clusters in the superblock during an on-line resize - ext4: fix extent status tree race in writeback error recovery path - ext4: correct max_inline_xattr_value_size computing - ext4: correct the misjudgment in ext4_iget_extra_inode - dm raid: fix address sanitizer warning in raid_resume - dm raid: fix address sanitizer warning in raid_status - KVM: Add infrastructure and macro to mark VM as bugged - [x86] KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (CVE-2022-2153) - [x86] KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (CVE-2022-2153) - mac80211: fix a memory leak where sta_info is not freed - tcp: fix over estimation in sk_forced_mem_schedule() - Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv" - [arm*] drm/vc4: change vc4_dma_range_matches from a global to static - Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression - [x86] kvm: x86/pmu: Fix the compare function used by the pmu event filter - [arm64] tee: add overflow check in register_shm_helper() - net/9p: Initialize the iounit field during fid creation - net_sched: cls_route: disallow handle of 0 - sched/fair: Fix fault in reweight_entity - btrfs: only write the sectors in the vertical stripe which has data stripes - btrfs: raid56: don't trust any cached sector in __raid56_parity_recover() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.138 - ALSA: info: Fix llseek return value when using callback - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU - [x86] mm: Use proper mask when setting PUD mapping - rds: add missing barrier to release_refill - ata: libata-eh: Add missing command name - [arm64] mmc: meson-gx: Fix an error handling path in meson_mmc_probe() - btrfs: fix lost error handling when looking up extended ref on log replay - tracing: Have filter accept "common_cpu" to be consistent - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II - can: ems_usb: fix clang's -Wunaligned-access warning - apparmor: fix quiet_denied for file rules - apparmor: fix absroot causing audited secids to begin with = - apparmor: Fix failed mount permission check error message - apparmor: fix aa_label_asxprint return check - apparmor: fix setting unconfined mode on a loaded profile - apparmor: fix overlapping attachment computation - apparmor: fix reference count leak in aa_pivotroot() - apparmor: Fix memleak in aa_simple_write_to_buffer() - Documentation: ACPI: EINJ: Fix obsolete example - NFSv4.1: Don't decrease the value of seq_nr_highest_sent - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly - NFSv4: Fix races in the legacy idmapper upcall - NFSv4.1: RECLAIM_COMPLETE must handle EACCES - NFSv4/pnfs: Fix a use-after-free bug in open - bpf: Acquire map uref in .init_seq_private for array map iterator - bpf: Acquire map uref in .init_seq_private for hash map iterator - bpf: Acquire map uref in .init_seq_private for sock local storage map iterator - bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator - bpf: Check the validity of max_rdwr_access for sock local storage map iterator - can: mcp251x: Fix race condition on receive interrupt - [amd64,arm64] net: atlantic: fix aq_vec index out of range error - sunrpc: fix expiry of auth creds - SUNRPC: Reinitialise the backchannel request buffers before reuse - virtio_net: fix memory leak inside XPD_TX with mergeable - devlink: Fix use-after-free after a failed reload - [arm64] pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed - [arm64,armhf] pinctrl: sunxi: Add I/O bias setting for H6 R-PIO - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool - geneve: do not use RT_TOS for IPv6 flowlabel - ipv6: do not use RT_TOS for IPv6 flowlabel - [x86] plip: avoid rcu debug splat - vsock: Fix memory leak in vsock_connect() - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources - ceph: use correct index when encoding client supported features - ceph: don't leak snap_rwsem in handle_cap_grant - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` - xen/xenbus: fix return type in xenbus_file_read() - atm: idt77252: fix use-after-free bugs caused by tst_timer - geneve: fix TOS inheriting for ipv4 - [arm64] dpaa2-eth: trace the allocated address instead of page struct - iavf: Fix adminq error handling - netfilter: nf_tables: really skip inactive sets when allocating name - netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag - netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified - [powerpc*] pci: Fix get_phb_number() locking - [arm64,armhf] spi: meson-spicc: add local pow2 clock ops to preserve rate between messages - [arm64,armhf] net: dsa: mv88e6060: prevent crash on an unused port - [arm64] net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters - net: genl: fix error path memory leak in policy dumping - ice: Ignore EEXIST when setting promisc mode - [arm64,armhf] i2c: imx: Make sure to unregister adapter on remove() - regulator: pca9450: Remove restrictions for regulator-name - i40e: Fix to stop tx_timeout recovery if GLOBR fails - [arm64,armhf] fec: Fix timer capture timing in `fec_ptp_enable_pps()` - [x86] stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() - igb: Add lock to avoid data race - kbuild: fix the modules order between drivers and libs - locking/atomic: Make test_and_*_bit() ordered on failure - [x86] ASoC: SOF: intel: move sof_intel_dsp_desc() forward - [arm64] drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() - audit: log nftables configuration change events once per table - netfilter: nftables: add helper function to set the base sequence number - netfilter: add helper function to set up the nfnetlink header and use it - [armhf] drm/sun4i: dsi: Prevent underflow when computing packet sizes - PCI: Add ACS quirk for Broadcom BCM5750x NICs - [arm64,armhf] platform/chrome: cros_ec_proto: don't show MKBP version if unsupported - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info - [arm64,armhf] irqchip/tegra: Fix overflow implicit truncation warnings - [arm64] drm/meson: Fix overflow implicit truncation warnings - [armhf] clk: ti: Stop using legacy clkctrl names for omap4 and 5 - [arm*] usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch - [x86] vboxguest: Do not use devm for irq - uacce: Handle parent device removal or parent driver module rmmod - zram: do not lookup algorithm in backends table - [arm64] clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input - gadgetfs: ep_io - wait until IRQ finishes - [x86] pinctrl: intel: Check against matching data instead of ACPI companion - [powerpc*] cxl: Fix a memory leak in an error handling path - [arm64] PCI/ACPI: Guard ARM64-specific mcfg_quirks - RDMA/rxe: Limit the number of calls to each tasklet - md: Notify sysfs sync_completed in md_reap_sync_thread() - nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown - drivers:md:fix a potential use-after-free bug - ext4: avoid remove directory when directory is corrupted - ext4: avoid resizing to a partial cluster size - lib/list_debug.c: Detect uninitialized lists - vfio: Clear the caps->buf to NULL after free - [mips64el,mipsel] cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start - modules: Ensure natural alignment for .altinstructions and __bug_table sections - watchdog: export lockup_detector_reconfigure - ALSA: core: Add async signal helpers - ALSA: timer: Use deferred fasync helper - ALSA: control: Use deferred fasync helper - f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() - f2fs: fix to do sanity check on segment type in build_sit_entries() - smb3: check xattr value length earlier - [powerpc*] 64: Init jump labels before parse_early_param() - netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect() - netfilter: nf_tables: fix audit memory leak in nf_tables_commit - tracing/probes: Have kprobes and uprobes use $COMM too - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once() - can: j1939: j1939_session_destroy(): fix memory leak of skbs - PCI/ERR: Retain status from error notification - qrtr: Convert qrtr_ports from IDR to XArray - bpf: Fix KASAN use-after-free Read in compute_effective_progs - [arm64] tee: fix memory leak in tee_shm_register() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.139 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.140 - audit: fix potential double free on error path from fsnotify_add_inode_mark - pinctrl: amd: Don't save/restore interrupt status and wake status bits - xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() - xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* - fs: remove __sync_filesystem - vfs: make sync_filesystem return errors from ->sync_fs - xfs: return errors in xfs_fs_sync_fs - xfs: only bother with sync_filesystem during readonly remount - kernel/sched: Remove dl_boosted flag comment - xfrm: fix refcount leak in __xfrm_policy_check() - xfrm: clone missing x->lastused in xfrm_do_migrate - af_key: Do not call xfrm_probe_algs in parallel (CVE-2022-3028) - xfrm: policy: fix metadata dst->dev xmit null pointer dereference - NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() - NFSv4.2 fix problems with __nfs42_ssc_open - SUNRPC: RPC level errors should set task->tk_rpc_status - mm/huge_memory.c: use helper function migration_entry_to_page() - mm/smaps: don't access young/dirty bit if pte unpresent - rose: check NULL rose_loopback_neigh->loopback - ice: xsk: Force rings to be sized to power of 2 - ice: xsk: prohibit usage of non-balanced queue id - net/mlx5e: Properly disable vlan strip on non-UL reps - bonding: 802.3ad: fix no transmission of LACPDUs - net: ipvtap - add __init/__exit annotations to module init/exit funcs - netfilter: ebtables: reject blobs that don't provide all entry points - bnxt_en: fix NQ resource accounting during vf creation on 57500 chips - netfilter: nft_payload: report ERANGE for too long offset and length - netfilter: nft_payload: do not truncate csum_offset and csum_type - netfilter: nf_tables: do not leave chain stats enabled on error - netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families - netfilter: nft_tunnel: restrict it to netdev family - netfilter: nftables: remove redundant assignment of variable err - netfilter: nf_tables: consolidate rule verdict trace call - netfilter: nft_cmp: optimize comparison for 16-bytes - netfilter: bitwise: improve error goto labels - netfilter: nf_tables: upfront validation of data via nft_data_init() - netfilter: nf_tables: disallow jump to implicit chain from set element - netfilter: nf_tables: disallow binding to already bound chain (CVE-2022-39190) - tcp: tweak len/truesize ratio for coalesce candidates - net: Fix data-races around sysctl_[rw]mem(_offset)?. - net: Fix data-races around sysctl_[rw]mem_(max|default). - net: Fix data-races around weight_p and dev_weight_[rt]x_bias. - net: Fix data-races around netdev_max_backlog. - net: Fix data-races around netdev_tstamp_prequeue. - ratelimit: Fix data-races in ___ratelimit(). - bpf: Folding omem_charge() into sk_storage_charge() - net: Fix data-races around sysctl_optmem_max. - net: Fix a data-race around sysctl_tstamp_allow_data. - net: Fix a data-race around sysctl_net_busy_poll. - net: Fix a data-race around sysctl_net_busy_read. - net: Fix a data-race around netdev_budget. - net: Fix a data-race around netdev_budget_usecs. - net: Fix data-races around sysctl_fb_tunnels_only_for_init_net. - net: Fix data-races around sysctl_devconf_inherit_init_net. - net: Fix a data-race around sysctl_somaxconn. - ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter - rxrpc: Fix locking in rxrpc's sendmsg - btrfs: fix silent failure when deleting root reference - btrfs: replace: drop assert for suspended replace - btrfs: add info when mount fails due to stale replace target - btrfs: check if root is readonly while setting security xattr - [x86] perf/x86/lbr: Enable the branch type for the Arch LBR by default - [amd64] x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry - [x86] bugs: Add "unknown" reporting for MMIO Stale Data - loop: Check for overflow while configuring loop - asm-generic: sections: refactor memory_intersects - [s390x] fix double free of GS and RI CBs on fork() failure - [x86] ACPI: processor: Remove freq Qos request for all CPUs - xen/privcmd: fix error exit of privcmd_ioctl_dm_op() - mm/hugetlb: fix hugetlb not supporting softdirty tracking - Revert "md-raid: destroy the bitmap after destroying the thread" - md: call __md_stop_writes in md_stop - [arm64] Fix match_list for erratum 1286807 on Arm Cortex-A76 - Documentation/ABI: Mention retbleed vulnerability info file for sysfs - blk-mq: fix io hung due to missing commit_rqs - [x86] perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU - [x86] scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq - bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-2905) . [ Salvatore Bonaccorso ] * Bump ABI to 18 * certs: Rotate to use the "Debian Secure Boot Signer 2022 - linux" certificate (Closes: #1018752) * [x86] nospec: Unwreck the RSB stuffing * [x86] nospec: Fix i386 RSB stuffing (Closes: #1017425) * mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (CVE-2022-39188) * Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()" * bpf: Don't redirect packets with invalid pkt_len * mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse * net/af_packet: check len when min_header_len equals to 0 linux-signed-amd64 (5.10.136+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.136-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.128 - MAINTAINERS: add Amir as xfs maintainer for 5.10.y - drm: remove drm_fb_helper_modinit - tick/nohz: unexport __init-annotated tick_nohz_full_setup() - bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() - xfs: use kmem_cache_free() for kmem_cache objects - xfs: punch out data fork delalloc blocks on COW writeback failure - xfs: Fix the free logic of state in xfs_attr_node_hasname - xfs: remove all COW fork extents when remounting readonly - xfs: check sb_meta_uuid for dabuf buffer recovery - [powerpc*] ftrace: Remove ftrace init tramp once kernel init is complete - [arm64] net: mscc: ocelot: allow unregistered IP multicast flooding https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.129 - drm/amdgpu: To flush tlb for MMHUB of RAVEN series - ipv6: take care of disable_policy when restoring routes - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G) - nvdimm: Fix badblocks clear off-by-one error - [powerpc*] bpf: Fix use of user_pt_regs in uapi - dm raid: fix accesses beyond end of raid member array - [s390x] archrandom: simplify back to earlier design and initialize earlier - SUNRPC: Fix READ_PLUS crasher (Closes: #1014793) - net: usb: ax88179_178a: Fix packet receiving - virtio-net: fix race between ndo_open() and virtio_device_ready() - [armhf] net: dsa: bcm_sf2: force pause link settings - net: tun: unlink NAPI from device on destruction - net: tun: stop NAPI when detaching queues - net: dp83822: disable false carrier interrupt - net: dp83822: disable rx error interrupt - RDMA/qedr: Fix reporting QP timeout attribute - RDMA/cm: Fix memory leak in ib_cm_insert_listen - linux/dim: Fix divide by 0 in RDMA DIM - usbnet: fix memory allocation in helpers - net: ipv6: unexport __init-annotated seg6_hmac_net_init() - NFSD: restore EINVAL error translation in nfsd_commit() - netfilter: nft_dynset: restore set element counter when failing to update - net/sched: act_api: Notify user space if any actions were flushed before error - net: bonding: fix possible NULL deref in rlb code - net: bonding: fix use-after-free after 802.3ad slave unbind - tipc: move bc link creation back to tipc_node_create - epic100: fix use after free on rmmod - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() - net: tun: avoid disabling NAPI twice - xfs: use current->journal_info for detecting transaction recursion - xfs: rename variable mp to parsing_mp - xfs: Skip repetitive warnings about mount options - xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX - xfs: fix xfs_trans slab cache name - xfs: update superblock counters correctly for !lazysbcount - xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range - tcp: add a missing nf_reset_ct() in 3WHS handling - xen/gntdev: Avoid blocking in unmap_grant_pages() - [arm64] drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c - sit: use min - ipv6/sit: fix ipip6_tunnel_get_prl return value - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails - net: usb: qmi_wwan: add Telit 0x1060 composition - net: usb: qmi_wwan: add Telit 0x1070 composition https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.130 - mm/slub: add missing TID updates on slab deactivation - ALSA: hda/realtek: Add quirk for Clevo L140PU - can: bcm: use call_rcu() instead of costly synchronize_rcu() - can: gs_usb: gs_usb_open/close(): fix memory leak - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals - usbnet: fix memory leak in error case - netfilter: nft_set_pipapo: release elements in clone from abort path - [amd64] iommu/vt-d: Fix PCI bus rescan device hot add - PM: runtime: Redefine pm_runtime_release_supplier() - memregion: Fix memregion_free() fallback definition - video: of_display_timing.h: include errno.h - [powerpc*] powernv: delay rng platform device creation until later in boot - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits - xfs: remove incorrect ASSERT in xfs_rename - [armhf] meson: Fix refcount leak in meson_smp_prepare_cpus - [armhf] pinctrl: sunxi: a83t: Fix NAND function name for some pins - [arm64] dts: imx8mp-evk: correct mmc pad settings - [arm64] dts: imx8mp-evk: correct the uart2 pinctl value - [arm64] dts: imx8mp-evk: correct gpio-led pad settings - [arm64] dts: imx8mp-evk: correct I2C3 pad settings - [arm64,armhf] pinctrl: sunxi: sunxi_pconf_set: use correct offset - [arm64] dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo - xsk: Clear page contiguity bit when unmapping pool - i40e: Fix dropped jumbo frames statistics - r8169: fix accessing unset transport header - [armhf] dmaengine: imx-sdma: Allow imx8m for imx7 FW revs - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer - misc: rtsx_usb: use separate command and response buffers - misc: rtsx_usb: set return value in rsp_buf alloc err path - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo - ida: don't use BUG_ON() for debugging - [arm64,armhf] dmaengine: pl330: Fix lockdep warning about non-static key - [armhf] dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate - [armhf] dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.131 - [armhf] Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.132 - [x86] ALSA: hda - Add fixup for Dell Latitidue E5430 - [x86] ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model - [x86] ALSA: hda/realtek: Fix headset mic for Acer SF313-51 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 - [x86] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue - fix race between exit_itimers() and /proc/pid/timers - mm: split huge PUD on wp_huge_pud fallback - tracing/histograms: Fix memory leak problem - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer - ip: fix dflt addr selection for connected nexthop - [armhf] 9213/1: Print message about disabled Spectre workarounds only once - [armel,armhf] 9214/1: alignment: advance IT state after emulating Thumb instruction - wifi: mac80211: fix queue selection for mesh/OCB interfaces - cgroup: Use separate src/dst nodes when preloading css_sets for migration - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents - [arm64,armhf] drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error - [arm64,armhf] drm/panfrost: Fix shrinker list corruption by madvise IOCTL - fs/remap: constrain dedupe of EOF blocks - nilfs2: fix incorrect masking of permission flags for symlinks - sh: convert nommu io{re,un}map() to static inline functions - Revert "evm: Fix memleak in init_desc" - ext4: fix race condition between ext4_write and ext4_convert_inline_data - [armhf] dts: imx6qdl-ts7970: Fix ngpio typo and count - [armhf] 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle - [armel,armhf] 9210/1: Mark the FDT_FIXED sections as shareable - net/mlx5e: Fix capability check for updating vnic env counters - [x86] drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() - ima: Fix a potential integer overflow in ima_appraise_measurement - [arm64,armhf] ASoC: sgtl5000: Fix noise on shutdown/remove - [x86] ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() - [x86] ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array - sysctl: Fix data races in proc_dointvec(). - sysctl: Fix data races in proc_douintvec(). - sysctl: Fix data races in proc_dointvec_minmax(). - sysctl: Fix data races in proc_douintvec_minmax(). - sysctl: Fix data races in proc_doulongvec_minmax(). - sysctl: Fix data races in proc_dointvec_jiffies(). - tcp: Fix a data-race around sysctl_tcp_max_orphans. - inetpeer: Fix data-races around sysctl. - net: Fix data-races around sysctl_mem. - cipso: Fix data-races around sysctl. - icmp: Fix data-races around sysctl. - ipv4: Fix a data-race around sysctl_fib_sync_mem. - [armhf] dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero - [x86] drm/i915/gt: Serialize TLB invalidates with GT resets - sysctl: Fix data-races in proc_dointvec_ms_jiffies(). - icmp: Fix a data-race around sysctl_icmp_ratelimit. - icmp: Fix a data-race around sysctl_icmp_ratemask. - raw: Fix a data-race around sysctl_raw_l3mdev_accept. - ipv4: Fix data-races around sysctl_ip_dynaddr. - nexthop: Fix data-races around nexthop_compat_mode. - [armhf] net: ftgmac100: Hold reference returned by of_get_child_by_name() - ima: force signature verification when CONFIG_KEXEC_SIG is configured - ima: Fix potential memory leak in ima_init_crypto() - sfc: fix use after free when disabling sriov - seg6: fix skb checksum evaluation in SRH encapsulation/insertion - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors - seg6: bpf: fix skb checksum in bpf_push_seg6_encap() - sfc: fix kernel panic when creating VF - net: atlantic: remove deep parameter on suspend/resume functions - net: atlantic: remove aq_nic_deinit() when resume - [x86] KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() - net/tls: Check for errors in tls_device_init - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE - virtio_mmio: Add missing PM calls to freeze/restore - virtio_mmio: Restore guest page size on resume - netfilter: br_netfilter: do not skip all hooks with 0 priority - [arm64] scsi: hisi_sas: Limit max hw sectors for v3 HW - [powerpc*] cpufreq: pmac32-cpufreq: Fix refcount leak bug - [x86] platform/x86: hp-wmi: Ignore Sanitization Mode event - net: tipc: fix possible refcount leak in tipc_sk_create() - nvme-tcp: always fail a request when sending it failed - nvme: fix regression when disconnect a recovering ctrl - net: sfp: fix memory leak in sfp_probe() - ASoC: ops: Fix off by one in range control validation - [armhf] pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() - [x86] ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow - ASoC: dapm: Initialise kcontrol data for mux/demux controls - [amd64] Clear .brk area at early boot - [armhf] dts: stm32: use the correct clock source for CEC on stm32mp151 - Revert "can: xilinx_can: Limit CANFD brp to 2" - nvme-pci: phison e16 has bogus namespace ids - signal handling: don't use BUG_ON() for debugging - USB: serial: ftdi_sio: add Belimo device ids - usb: typec: add missing uevent when partner support PD - [arm64,armhf] usb: dwc3: gadget: Fix event pending check - [armhf] tty: serial: samsung_tty: set dma burst_size to 1 - vt: fix memory overlapping when deleting chars in the buffer - serial: 8250: fix return error code in serial8250_request_std_resource() - [armhf] serial: stm32: Clear prev values before setting RTS delays - [arm*] serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle - serial: 8250: Fix PM usage_count for console handover - [x86] pat: Fix x86_has_pat_wp() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.133 - [amd64] Preparation for mitigating RETbleed: + KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S + KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw + objtool: Refactor ORC section generation + objtool: Add 'alt_group' struct + objtool: Support stack layout changes in alternatives + objtool: Support retpoline jump detection for vmlinux.o + objtool: Assume only ELF functions do sibling calls + objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC + x86/xen: Support objtool validation in xen-asm.S + x86/xen: Support objtool vmlinux.o validation in xen-head.S + x86/alternative: Merge include files + x86/alternative: Support not-feature + x86/alternative: Support ALTERNATIVE_TERNARY + x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has() + x86/insn: Rename insn_decode() to insn_decode_from_regs() + x86/insn: Add a __ignore_sync_check__ marker + x86/insn: Add an insn_decode() API + x86/insn-eval: Handle return values from the decoder + x86/alternative: Use insn_decode() + x86: Add insn_decode_kernel() + x86/alternatives: Optimize optimize_nops() + x86/retpoline: Simplify retpolines + objtool: Correctly handle retpoline thunk calls + objtool: Handle per arch retpoline naming + objtool: Rework the elf_rebuild_reloc_section() logic + objtool: Add elf_create_reloc() helper + objtool: Create reloc sections implicitly + objtool: Extract elf_strtab_concat() + objtool: Extract elf_symbol_add() + objtool: Add elf_create_undef_symbol() + objtool: Keep track of retpoline call sites + objtool: Cache instruction relocs + objtool: Skip magical retpoline .altinstr_replacement + objtool/x86: Rewrite retpoline thunk calls + objtool: Support asm jump tables + x86/alternative: Optimize single-byte NOPs at an arbitrary position + objtool: Fix .symtab_shndx handling for elf_create_undef_symbol() + objtool: Only rewrite unconditional retpoline thunk calls + objtool/x86: Ignore __x86_indirect_alt_* symbols + objtool: Don't make .altinstructions writable + objtool: Teach get_alt_entry() about more relocation types + objtool: print out the symbol type when complaining about it + objtool: Remove reloc symbol type checks in get_alt_entry() + objtool: Make .altinstructions section entry size consistent + objtool: Introduce CFI hash + objtool: Handle __sanitize_cov*() tail calls + objtool: Classify symbols + objtool: Explicitly avoid self modifying code in .altinstr_replacement + objtool,x86: Replace alternatives with .retpoline_sites + x86/retpoline: Remove unused replacement symbols + x86/asm: Fix register order + x86/asm: Fixup odd GEN-for-each-reg.h usage + x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h + x86/retpoline: Create a retpoline thunk array + x86/alternative: Implement .retpoline_sites support + x86/alternative: Handle Jcc __x86_indirect_thunk_\reg + x86/alternative: Try inline spectre_v2=retpoline,amd + x86/alternative: Add debug prints to apply_retpolines() + bpf,x86: Simplify computing label offsets + bpf,x86: Respect X86_FEATURE_RETPOLINE* + x86/lib/atomic64_386_32: Rename things - [amd64] Mitigate straight-line speculation: + x86: Prepare asm files for straight-line-speculation + x86: Prepare inline-asm for straight-line-speculation + x86/alternative: Relax text_poke_bp() constraint + objtool: Add straight-line-speculation validation + x86: Add straight-line-speculation mitigation + tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' + kvm/emulate: Fix SETcc emulation function offsets with SLS + objtool: Default ignore INT3 for unreachable + crypto: x86/poly1305 - Fixup SLS + objtool: Fix SLS validation for kcov tail-call replacement - objtool: Fix code relocs vs weak symbols - objtool: Fix type of reloc::addend - objtool: Fix symbol creation - x86/entry: Remove skip_r11rcx - objtool: Fix objtool regression on x32 systems - x86/realmode: build with -D__DISABLE_EXPORTS - [amd64] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and Intel (CVE-2022-29901) processors: + x86/kvm/vmx: Make noinstr clean + x86/cpufeatures: Move RETPOLINE flags to word 11 + x86/retpoline: Cleanup some #ifdefery + x86/retpoline: Swizzle retpoline thunk + Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC} + x86/retpoline: Use -mfunction-return + x86: Undo return-thunk damage + x86,objtool: Create .return_sites + objtool: skip non-text sections when adding return-thunk sites + x86,static_call: Use alternative RET encoding + x86/ftrace: Use alternative RET encoding + x86/bpf: Use alternative RET encoding + x86/kvm: Fix SETcc emulation for return thunks + x86/vsyscall_emu/64: Don't use RET in vsyscall emulation + x86/sev: Avoid using __x86_return_thunk + x86: Use return-thunk in asm code + objtool: Treat .text.__x86.* as noinstr + x86: Add magic AMD return-thunk + x86/bugs: Report AMD retbleed vulnerability + x86/bugs: Add AMD retbleed= boot parameter + x86/bugs: Enable STIBP for JMP2RET + x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value + x86/entry: Add kernel IBRS implementation + x86/bugs: Optimize SPEC_CTRL MSR writes + x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS + x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() + x86/bugs: Report Intel retbleed vulnerability + intel_idle: Disable IBRS during long idle + objtool: Update Retpoline validation + x86/xen: Rename SYS* entry points + x86/bugs: Add retbleed=ibpb + x86/bugs: Do IBPB fallback check only once + objtool: Add entry UNRET validation + x86/cpu/amd: Add Spectral Chicken + x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n + x86/speculation: Fix firmware entry SPEC_CTRL handling + x86/speculation: Fix SPEC_CTRL write on SMT state change + x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit + x86/speculation: Remove x86_spec_ctrl_mask + objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} + KVM: VMX: Flatten __vmx_vcpu_run() + KVM: VMX: Convert launched argument to flags + KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS + KVM: VMX: Fix IBRS handling after vmexit + x86/speculation: Fill RSB on vmexit for IBRS + x86/common: Stamp out the stepping madness + x86/cpu/amd: Enumerate BTC_NO + x86/retbleed: Add fine grained Kconfig knobs + x86/bugs: Add Cannon lake to RETBleed affected CPU list + x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported + x86/kexec: Disable RET on kexec + x86/speculation: Disable RRSBA behavior - x86/static_call: Serialize __static_call_fixup() properly - tools/insn: Restore the relative include paths for cross building - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted - x86/xen: Fix initialisation in hypercall_page after rethunk - x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current - efi/x86: use naked RET on mixed mode call wrapper - x86/kvm: fix FASTOP_SIZE when return thunks are enabled - KVM: emulate: do not adjust size of fastop and setcc subroutines - tools arch x86: Sync the msr-index.h copy with the kernel sources - tools headers cpufeatures: Sync with the kernel sources - x86/bugs: Remove apostrophe typo - um: Add missing apply_returns() - x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds - kvm: fix objtool relocation warning - objtool: Fix elf_create_undef_symbol() endianness - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again - tools headers: Remove broken definition of __LITTLE_ENDIAN https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.134 - [armhf] pinctrl: stm32: fix optional IRQ support to gpios - lockdown: Fix kexec lockdown bypass with ima policy (CVE-2022-21505) - io_uring: Use original task for req identity in io_identity_cow() - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE - docs: net: explain struct net_device lifetime - net: make free_netdev() more lenient with unregistering devices - net: make sure devices go through netdev_wait_all_refs - net: move net_set_todo inside rollback_registered() - net: inline rollback_registered() - net: move rollback_registered_many() - net: inline rollback_registered_many() - [amd64] PCI: hv: Fix multi-MSI to allow more than one MSI vector - [amd64] PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI - [amd64] PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() - [amd64] PCI: hv: Fix interrupt mapping for multi-MSI - [arm64] serial: mvebu-uart: correctly report configured baudrate value - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (CVE-2022-36879) - perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() - drm/amdgpu/display: add quirk handling for stutter mode - igc: Reinstate IGC_REMOVED logic and implement it properly - ip: Fix data-races around sysctl_ip_no_pmtu_disc. - ip: Fix data-races around sysctl_ip_fwd_use_pmtu. - ip: Fix data-races around sysctl_ip_fwd_update_priority. - ip: Fix data-races around sysctl_ip_nonlocal_bind. - ip: Fix a data-race around sysctl_ip_autobind_reuse. - ip: Fix a data-race around sysctl_fwmark_reflect. - tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. - tcp: Fix data-races around sysctl_tcp_mtu_probing. - tcp: Fix data-races around sysctl_tcp_base_mss. - tcp: Fix data-races around sysctl_tcp_min_snd_mss. - tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. - tcp: Fix a data-race around sysctl_tcp_probe_threshold. - tcp: Fix a data-race around sysctl_tcp_probe_interval. - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow - net: stmmac: fix dma queue left shift overflow issue - igmp: Fix data-races around sysctl_igmp_llm_reports. - igmp: Fix a data-race around sysctl_igmp_max_memberships. - igmp: Fix data-races around sysctl_igmp_max_msf. - tcp: Fix data-races around keepalive sysctl knobs. - tcp: Fix data-races around sysctl_tcp_syncookies. - tcp: Fix data-races around sysctl_tcp_reordering. - tcp: Fix data-races around some timeout sysctl knobs. - tcp: Fix a data-race around sysctl_tcp_notsent_lowat. - tcp: Fix a data-race around sysctl_tcp_tw_reuse. - tcp: Fix data-races around sysctl_max_syn_backlog. - tcp: Fix data-races around sysctl_tcp_fastopen. - tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. - iavf: Fix handling of dummy receive descriptors - i40e: Fix erroneous adapter reinitialization during recovery process - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero - [arm64,armhf] gpio: pca953x: only use single read/write for No AI mode - [arm64,armhf] gpio: pca953x: use the correct range when do regmap sync - [arm64,armhf] gpio: pca953x: use the correct register address when regcache sync during init - be2net: Fix buffer overflow in be_get_module_eeprom - ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. - ip: Fix data-races around sysctl_ip_prot_sock. - udp: Fix a data-race around sysctl_udp_l3mdev_accept. - tcp: Fix data-races around sysctl knobs related to SYN option. - tcp: Fix a data-race around sysctl_tcp_early_retrans. - tcp: Fix data-races around sysctl_tcp_recovery. - tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. - tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. - tcp: Fix a data-race around sysctl_tcp_retrans_collapse. - tcp: Fix a data-race around sysctl_tcp_stdurg. - tcp: Fix a data-race around sysctl_tcp_rfc1337. - tcp: Fix data-races around sysctl_tcp_max_reordering. - [arm*] spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers - KVM: Don't null dereference ops->destroy - mm/mempolicy: fix uninit-value in mpol_rebind_policy() - bpf: Make sure mac_header was set before using it - sched/deadline: Fix BUG_ON condition for deboosted tasks - [x86] bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts - dlm: fix pending remove if msg allocation fails - bitfield.h: Fix "type of reg too small for mask" test - ALSA: memalloc: Align buffer allocations in page size - Bluetooth: Add bt_skb_sendmsg helper - Bluetooth: Add bt_skb_sendmmsg helper - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg - Bluetooth: Fix passing NULL to PTR_ERR - Bluetooth: SCO: Fix sco_send_frame returning skb->len - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks - [x86] amd: Use IBPB for firmware calls - [x86] alternative: Report missing return thunk details - watchqueue: make sure to serialize 'wqueue->defunct' properly - tty: drivers/tty/, stop using tty_schedule_flip() - tty: the rest, stop using tty_schedule_flip() - tty: drop tty_schedule_flip() - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() - net: usb: ax88179_178a needs FLAG_SEND_ZLP - watch-queue: remove spurious double semicolon https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.135 - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put - Revert "ocfs2: mount shared volume without ha stack" - [s390x] archrandom: prevent CPACF trng invocations in interrupt context - watch_queue: Fix missing rcu annotation - watch_queue: Fix missing locking in add_watch_to_object() - tcp: Fix data-races around sysctl_tcp_dsack. - tcp: Fix a data-race around sysctl_tcp_app_win. - tcp: Fix a data-race around sysctl_tcp_adv_win_scale. - tcp: Fix a data-race around sysctl_tcp_frto. - tcp: Fix a data-race around sysctl_tcp_nometrics_save. - tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save. - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) - ice: do not setup vlan for loopback VSI - Revert "tcp: change pingpong threshold to 3" - tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf. - tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. - tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. - net: ping6: Fix memleak in ipv6_renew_options(). - ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr - igmp: Fix data-races around sysctl_igmp_qrv. - net: sungem_phy: Add of_node_put() for reference returned by of_get_parent() - tcp: Fix a data-race around sysctl_tcp_min_tso_segs. - tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. - tcp: Fix a data-race around sysctl_tcp_autocorking. - tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. - Documentation: fix sctp_wmem in ip-sysctl.rst - macsec: fix NULL deref in macsec_add_rxsa - macsec: fix error message in macsec_add_rxsa and _txsa - macsec: limit replay window size with XPN - macsec: always read MACSEC_SA_ATTR_PN as a u64 - net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa() - tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. - tcp: Fix data-races around sysctl_tcp_reflect_tos. - i40e: Fix interface init with MSI interrupts (no MSI-X) - sctp: fix sleep in atomic context bug in timer handlers - netfilter: nf_queue: do not allow packet truncation below transport header offset (CVE-2022-36946) - virtio-net: fix the race between refill work and close - sfc: disable softirqs for ptp TX - sctp: leave the err path free in sctp_stream_init to sctp_stream_free - page_alloc: fix invalid watermark check on a negative value - mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle. - [arm*] 9216/1: Fix MAX_DMA_ADDRESS overflow - docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed - xfs: refactor xfs_file_fsync - xfs: xfs_log_force_lsn isn't passed a LSN - xfs: prevent UAF in xfs_log_item_in_current_chkpt - xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes - xfs: force the log offline when log intent item recovery fails - xfs: hold buffer across unpin and potential shutdown processing - xfs: remove dead stale buf unpin handling code - xfs: logging the on disk inode LSN can make it go backwards - xfs: Enforce attr3 buffer recovery order - [x86] bugs: Do not enable IBPB at firmware entry when IBPB is not available - bpf: Consolidate shared test timing code - bpf: Add PROG_TEST_RUN support for sk_lookup programs https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.136 - [x86] speculation: Make all RETbleed mitigations 64-bit only - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() - tun: avoid double free in tun_free_netdev - [x86] ACPI: video: Force backlight native for some TongFang devices - [x86] ACPI: video: Shortening quirk list by identifying Clevo by board_name only - ACPI: APEI: Better fix to avoid spamming the console with old error logs - [arm64] crypto: arm64/poly1305 - fix a read out-of-bound - Bluetooth: hci_bcm: Add BCM4349B1 variant - Bluetooth: hci_bcm: Add DT compatible for CYW55572 - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 - [x86] Add mitigations for Post-Barrier Return Stack Buffer Prediction (PBRSB) issue (CVE-2022-26373): + x86/speculation: Add RSB VM Exit protections + x86/speculation: Add LFENCE to RSB fill sequence . [ Salvatore Bonaccorso ] * Bump ABI to 17 * [rt] Update to 5.10.131-rt72 * posix-cpu-timers: Cleanup CPU timers before freeing them during exec (CVE-2022-2585) * netfilter: nf_tables: do not allow SET_ID to refer to another table (CVE-2022-2586) * netfilter: nf_tables: do not allow CHAIN_ID to refer to another table * netfilter: nf_tables: do not allow RULE_ID to refer to another chain * net_sched: cls_route: remove from list when handle is 0 (CVE-2022-2588) linux-signed-amd64 (5.10.127+2) bullseye-security; urgency=high . * Sign kernel from linux 5.10.127-2 . * [amd64,arm64,armhf] wireguard: Clear keys after suspend despite CONFIG_ANDROID=y * netfilter: nf_tables: stricter validation of element data (CVE-2022-34918) * net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318) * net: rose: fix UAF bug caused by rose_t0timer_expiry * xen/{blk,net}front: fix leaking data in shared pages (CVE-2022-26365, CVE-2022-33740) * xen/{blk,net}front: force data bouncing when backend is untrusted (CVE-2022-33741, CVE-2022-33742) * xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (CVE-2022-33743) * [arm64,armhf] xen/arm: Fix race in RB-tree based P2M accounting (CVE-2022-33744) * fbdev: fbmem: Fix logo center image dx issue * fbdev: Fix potential out-of-bounds writes (CVE-2021-33655): - fbmem: Check virtual screen sizes in fb_set_var() - fbcon: Disallow setting font bigger than screen size - fbcon: Prevent that screen size is smaller than font size linux-signed-amd64 (5.10.127+2~bpo10+1) buster-backports; urgency=high . * Sign kernel from linux 5.10.127-2~bpo10+1 . * Rebuild for buster-backports: - Change ABI number to 0.deb10.16 linux-signed-arm64 (5.10.140+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.140-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.137 - Makefile: link with -z noexecstack --no-warn-rwx-segments - [x86] link vdso and boot with -z noexecstack --no-warn-rwx-segments - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING" - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" - ALSA: bcd2000: Fix a UAF bug on the error path of probing - ALSA: hda/realtek: Add quirk for Clevo NV45PZ - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx - wifi: mac80211_hwsim: fix race condition in pending packet - wifi: mac80211_hwsim: add back erroneously removed cast - wifi: mac80211_hwsim: use 32-bit skb cookie - add barriers to buffer_uptodate and set_buffer_uptodate - HID: wacom: Only report rotation for art pen - HID: wacom: Don't register pad_input for touch switch - [x86] KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case - [x86] KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case - [x86] KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 - [s390x] KVM: s390: pv: don't present the ecall interrupt twice - [x86] KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value - [x86] KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks - [x86] KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP - [x86] KVM: x86: Tag kvm_mmu_x86_module_init() with __init - mm: Add kvrealloc() - xfs: only set IOMAP_F_SHARED when providing a srcmap to a write - xfs: fix I_DONTCACHE - mm/mremap: hold the rmap lock in write mode when moving page table entries. - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model - ALSA: hda/cirrus - support for iMac 12,1 model - ALSA: hda/realtek: Add quirk for another Asus K42JZ model - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED - tty: vt: initialize unicode screen buffer - vfs: Check the truncate maximum size in inode_newsize_ok() - fs: Add missing umask strip in vfs_tmpfile - thermal: sysfs: Fix cooling_device_stats_setup() error code path - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters - fbcon: Fix accelerated fbdev scrolling while logo is still shown - usbnet: Fix linkwatch use-after-free on disconnect - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() - drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error - [arm*] drm/vc4: hdmi: Disable audio if dmas property is present but empty - drm/nouveau: fix another off-by-one in nvbios_addr - drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend() - drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime - drm/amdgpu: Check BO's requested pinning domains against its preferred_domains - iio: light: isl29028: Fix the warning in isl29028_remove() - scsi: sg: Allow waiting for commands to complete on removed device - scsi: qla2xxx: Fix incorrect display of max frame size - scsi: qla2xxx: Zero undefined mailbox IN registers - fuse: limit nsec - [arm64] serial: mvebu-uart: uart2 error bits clearing - md-raid: destroy the bitmap after destroying the thread - md-raid10: fix KASAN warning - PCI: Add defines for normal and subtractive PCI bridges - [powerpc*] powernv: Avoid crashing if rng is NULL - [mips64el,mipsel] cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion - USB: HCD: Fix URB giveback issue in tasklet function - [arm64,armhf] usb: dwc3: gadget: refactor dwc3_repare_one_trb - [arm64,armhf] usb: dwc3: gadget: fix high speed multiplier setting - netfilter: nf_tables: fix null deref due to zeroed list head - epoll: autoremove wakers even more aggressively - [x86] Handle idle=nomwait cmdline properly for x86_idle - [arm64] Do not forget syscall when starting a new thread. - [arm64] fix oops in concurrently setting insn_emulation sysctls - genirq: Don't return error on missing optional irq_request_resources() - [mips64el,mipsel] irqchip/mips-gic: Only register IPI domain when SMP is enabled - genirq: GENERIC_IRQ_IPI depends on SMP - [mips64el,mipsel] irqchip/mips-gic: Check the return value of ioremap() in gic_of_init() - wait: Fix __wait_event_hrtimeout for RT/DL tasks - [armhf] OMAP2+: display: Fix refcount leak bug - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk - ACPI: PM: save NVS memory for Lenovo G40-45 - ACPI: LPSS: Fix missing check in register_device_clock() - [arm64] dts: allwinner: a64: orangepi-win: Fix LED node name - PM: hibernate: defer device probing when resuming from hibernation - selinux: Add boundary check in put_entry() - [armel,armhf] findbit: fix overflowing offset - [arm64,armhf] meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init - ACPI: processor/idle: Annotate more functions to live in cpuidle section - Input: atmel_mxt_ts - fix up inverted RESET handler - [arm64] soc: amlogic: Fix refcount leak in meson-secure-pwrc.c - [x86] pmem: Fix platform-device leak in error path - [armhf] dts: ast2500-evb: fix board compatible - [armhf] dts: ast2600-evb: fix board compatible - [arm64] cpufeature: Allow different PMU versions in ID_DFR0_EL1 - locking/lockdep: Fix lockdep_init_map_*() confusion - [arm64] soc: fsl: guts: machine variable might be unset - block: fix infinite loop for invalid zone append - [armhf] OMAP2+: Fix refcount leak in omapdss_init_of - [armhf] OMAP2+: Fix refcount leak in omap3xxx_prm_late_init - [arm64] regulator: qcom_smd: Fix pm8916_pldo range - [arm64] ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP - [arm64] bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() - erofs: avoid consecutive detection for Highmem memory - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created - hwmon: (drivetemp) Add module alias - block: remove the request_queue to argument request based tracepoints - blktrace: Trace remapped requests correctly - regulator: of: Fix refcount leak bug in of_get_regulation_constraints() - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() - dm: return early from dm_pr_call() if DM device is suspended - ath10k: do not enforce interrupt trigger type - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() - ath11k: fix netdev open race - drm/mipi-dbi: align max_chunk to 2 in spi_transfer - ath11k: Fix incorrect debug_mask mappings - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() - virtio-gpu: fix a missing check to avoid NULL dereference - [arm64] drm: adv7511: override i2c address of cec before accessing it - net: fix sk_wmem_schedule() and sk_rmem_schedule() errors - i2c: Fix a potential use after free - media: tw686x: Register the irq at the end of probe - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (CVE-2022-1679) - wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() - drm/radeon: fix incorrrect SPDX-License-Identifiers - [amd64] crypto: ccp - During shutdown, check SEV data pointer before using - [arm64] drm: bridge: adv7511: Add check for mipi_dsi_driver_register - media: hdpvr: fix error value returns in hdpvr_read - [arm64,armhf] media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set - media: tw686x: Fix memory leak in tw686x_video_init - [arm*] drm/vc4: plane: Remove subpixel positioning check - [arm*] drm/vc4: plane: Fix margin calculations for the right/bottom edges - [arm*] drm/vc4: dsi: Correct DSI divider calculations - [arm*] drm/vc4: dsi: Correct pixel order for DSI0 - [arm*] drm/vc4: drv: Remove the DSI pointer in vc4_drv - [arm*] drm/vc4: dsi: Use snprintf for the PHY clocks instead of an array - [arm*] drm/vc4: dsi: Introduce a variant structure - [arm*] drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type - [arm*] drm/vc4: dsi: Fix dsi0 interrupt support - [arm*] drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration - [arm*] drm/vc4: hdmi: Remove firmware logic for MAI threshold setting - [arm*] drm/vc4: hdmi: Avoid full hdmi audio fifo writes - [arm*] drm/vc4: hdmi: Don't access the connector state in reset if kmalloc fails - [arm*] drm/vc4: hdmi: Limit the BCM2711 to the max without scrambling - [arm*] drm/vc4: hdmi: Fix timings for interlaced modes - [arm*] drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes - [arm64,armhf] drm/rockchip: vop: Don't crash for invalid duplicate_state() - [arm64,armhf] drm/rockchip: Fix an error handling path rockchip_dp_probe() - lib: bitmap: order includes alphabetically - lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() - hinic: Use the bitmap API when applicable - net: hinic: fix bug that ethtool get wrong stats - net: hinic: avoid kernel hung in hinic_get_stats64() - [arm64] drm/msm/mdp5: Fix global state lock backoff - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() - tcp: make retransmitted SKB fit into the send window - bpf: Fix subprog names in stack traces. - fs: check FMODE_LSEEK to control internal pipe splicing - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() - [i386] can: pch_can: do not report txerr and rxerr during bus-off - can: sja1000: do not report txerr and rxerr during bus-off - [armhf] can: sun4i_can: do not report txerr and rxerr during bus-off - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off - can: usb_8dev: do not report txerr and rxerr during bus-off - can: error: specify the values of data[5..7] of CAN error frames - [i386] can: pch_can: pch_can_error(): initialize errc before using it - Bluetooth: hci_intel: Add check for platform_driver_register - wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue - wifi: libertas: Fix possible refcount leak in if_usb_probe() - [arm64,armhf] media: cedrus: hevc: Add check for invalid timestamp - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version - net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS - [arm64] crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of - inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH() - tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() - ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH() - tcp: Fix data-races around sysctl_tcp_l3mdev_accept. - net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set - iavf: Fix max_rate limiting - net: rose: fix netdev reference changes - dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock - wireguard: ratelimiter: use hrtimer in selftest - wireguard: allowedips: don't corrupt stack when detecting overflow - HID: cp2112: prevent a buffer overflow in cp2112_xfer() - mtd: partitions: Fix refcount leak in parse_redboot_of - [arm64,armhf] usb: xhci: tegra: Fix error check - netfilter: xtables: Bring SPDX identifier back - [arm64,armhf] platform/chrome: cros_ec: Always expose last resume result - KVM: Don't set Accessed/Dirty bits for ZERO_PAGE - mwifiex: Ignore BTCOEX events from the 88W8897 firmware - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv - misc: rtsx: Fix an error handling path in rtsx_pci_probe() - driver core: fix potential deadlock in __driver_attach - usb: host: xhci: use snprintf() in xhci_decode_trb() - [arm64,armhf] PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() - [arm64,armhf] PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists - soundwire: bus_type: fix remove and shutdown support - [arm64] KVM: arm64: Don't return from void function - [x86] intel_th: Fix a resource leak in an error handling path - [x86] intel_th: msu-sink: Potential dereference of null pointer - [x86] intel_th: msu: Fix vmalloced buffers - [x86] staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback - [arm64] mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch - mmc: block: Add single read for 4k sector cards - [s390x] KVM: s390: pv: leak the topmost page table when destroy fails - PCI/portdrv: Don't disable AER reporting in get_port_device_capability() - [arm64] PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks - scsi: smartpqi: Fix DMA direction for RAID requests - [armhf] usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc() - [arm64,armhf] usb: dwc3: core: Deprecate GCTL.CORESOFTRESET - [arm64,armhf] usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup - [arm64,armhf] usb: dwc3: qcom: fix missing optional irq warnings - RDMA/qedr: Improve error logs for rdma_alloc_tid error return - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() - [arm64] RDMA/hns: Fix incorrect clearing of interrupt status register - [amd64] RDMA/hfi1: fix potential memory leak in setup_base_ctxt() - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() - [mips64el,mipsel] mmc: cavium-octeon: Add of_node_put() when breaking out of loop - HID: alps: Declare U1_UNICORN_LEGACY support - USB: serial: fix tty-port initialized comments - [armhf,i386] platform/olpc: Fix uninitialized data in debugfs write - RDMA/srpt: Duplicate port name members - RDMA/srpt: Introduce a reference count in struct srpt_device - RDMA/srpt: Fix a use-after-free - mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region - RDMA/mlx5: Add missing check for return value in get namespace flow - RDMA/rxe: Fix error unwind in rxe_create_qp() - null_blk: fix ida error handling in null_add_dev() - nvme: use command_id instead of req->tag in trace_nvme_complete_rq() - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() - ext4: recover csum seed of tmp_inode after migrating to extents - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted - opp: Fix error check in dev_pm_opp_attach_genpd() - serial: 8250: Export ICR access helpers for internal use - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() - profiling: fix shift too large makes kernel panic - tty: n_gsm: Delete gsmtty open SABM frame when config requester - tty: n_gsm: fix user open not possible at responder until initiator open - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() - tty: n_gsm: fix non flow control frames during mux flow off - tty: n_gsm: fix packet re-transmission without open control channel - tty: n_gsm: fix race condition in gsmld_write() - [arm64] ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe() - vfio: Remove extra put/gets around vfio_device->group - vfio: Simplify the lifetime logic for vfio_device - vfio: Split creation of a vfio_device into init and register ops - tty: n_gsm: fix wrong T1 retry count handling - tty: n_gsm: fix DM command - tty: n_gsm: fix missing corner cases in gsmld_poll() - kfifo: fix kfifo_to_user() return type - lib/smp_processor_id: fix imbalanced instrumentation_end() call - [arm64] mfd: max77620: Fix refcount leak in max77620_initialise_fps - [arm64] iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop - [s390x] dump: fix old lowcore virtual vs physical address confusion - fuse: Remove the control interface for virtio-fs - [armhf] ASoC: audio-graph-card: Add of_node_put() in fail path - [arm64] watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() - [arm64,armhf] video: fbdev: amba-clcd: Fix refcount leak bugs - video: fbdev: sis: fix typos in SiS_GetModeID() - [powerpc*] pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias - f2fs: don't set GC_FAILURE_PIN for background GC - f2fs: write checkpoint during FG_GC - f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time - [powerpc*] xive: Fix refcount leak in xive_get_max_prio - kprobes: Forbid probing on trampoline and BPF code areas - [powerpc*] pci: Fix PHB numbering when using opal-phbid - sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() - sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed - [amd64] x86/numa: Use cpumask_available instead of hardcoded NULL check - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() - sched: Fix the check of nr_running at queue wakelist - video: fbdev: vt8623fb: Check the size of screen before memset_io() - video: fbdev: arkfb: Check the size of screen before memset_io() - video: fbdev: s3fb: Check the size of screen before memset_io() - [s390x] scsi: zfcp: Fix missing auto port scan and thus missing target ports - scsi: qla2xxx: Fix discovery issues in FC-AL topology - scsi: qla2xxx: Turn off multi-queue for 8G adapters - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests - [x86] bugs: Enable STIBP for IBPB mitigated RETBleed - [x86] ftrace/x86: Add back ftrace_expected assignment - __follow_mount_rcu(): verify that mount_lock remains unchanged - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions - [x86] drm/i915/dg1: Update DMC_DEBUG3 register - HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx - HID: hid-input: add Surface Go battery quirk - [arm*] drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component - usbnet: smsc95xx: Don't clear read-only PHY interrupt - usbnet: smsc95xx: Avoid link settings race on interrupt reception - [x86] intel_th: pci: Add Meteor Lake-P support - [x86] intel_th: pci: Add Raptor Lake-S PCH support - [x86] intel_th: pci: Add Raptor Lake-S CPU support - [x86] KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors - [x86] KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) - [amd64] iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) - PCI/AER: Write AER Capability only when we control it - PCI/ERR: Bind RCEC devices to the Root Port driver - PCI/ERR: Rename reset_link() to reset_subordinates() - PCI/ERR: Simplify by using pci_upstream_bridge() - PCI/ERR: Simplify by computing pci_pcie_type() once - PCI/ERR: Use "bridge" for clarity in pcie_do_recovery() - PCI/ERR: Avoid negated conditional for clarity - PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery() - PCI/ERR: Recover from RCEC AER errors - PCI/AER: Iterate over error counters instead of error strings - serial: 8250: Dissociate 4MHz Titan ports from Oxford ports - serial: 8250: Correct the clock for OxSemi PCIe devices - serial: 8250_pci: Refactor the loop in pci_ite887x_init() - serial: 8250_pci: Replace dev_*() by pci_*() macros - serial: 8250: Fold EndRun device support into OxSemi Tornado code - dm writecache: set a default MAX_WRITEBACK_JOBS - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback - timekeeping: contribute wall clock to rng on time change - btrfs: reject log replay if there is unsupported RO compat flag - btrfs: reset block group chunk force if we have to wait - [amd64,arm64] ACPI: CPPC: Do not prevent CPPC from working in the future - [x86] KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() - [x86] KVM: VMX: Drop explicit 'nested' check from vmx_set_cr4() - [x86] KVM: SVM: Drop VMXE check from svm_set_cr4() - [x86] KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook - [x86] KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 - [x86] KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh - [x86] KVM: x86/pmu: Use binary search to check filtered events - [x86] KVM: x86/pmu: Use different raw event masks for AMD and Intel - [x86] KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter - [x86] KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU - [x86] KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl - xen-blkback: fix persistent grants negotiation - xen-blkback: Apply 'feature_persistent' parameter when connect - xen-blkfront: Apply 'feature_persistent' parameter when connect - KEYS: asymmetric: enforce SM2 signature use pkey algo - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH - tracing: Use a struct alignof to determine trace event field alignment - ext4: check if directory block is within i_size (CVE-2022-1184) - ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h - ext4: fix warning in ext4_iomap_begin as race between bmap and write - ext4: make sure ext4_append() always allocates new block - ext4: fix use-after-free in ext4_xattr_set_entry - ext4: update s_overhead_clusters in the superblock during an on-line resize - ext4: fix extent status tree race in writeback error recovery path - ext4: correct max_inline_xattr_value_size computing - ext4: correct the misjudgment in ext4_iget_extra_inode - dm raid: fix address sanitizer warning in raid_resume - dm raid: fix address sanitizer warning in raid_status - KVM: Add infrastructure and macro to mark VM as bugged - [x86] KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (CVE-2022-2153) - [x86] KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (CVE-2022-2153) - mac80211: fix a memory leak where sta_info is not freed - tcp: fix over estimation in sk_forced_mem_schedule() - Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv" - [arm*] drm/vc4: change vc4_dma_range_matches from a global to static - Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression - [x86] kvm: x86/pmu: Fix the compare function used by the pmu event filter - [arm64] tee: add overflow check in register_shm_helper() - net/9p: Initialize the iounit field during fid creation - net_sched: cls_route: disallow handle of 0 - sched/fair: Fix fault in reweight_entity - btrfs: only write the sectors in the vertical stripe which has data stripes - btrfs: raid56: don't trust any cached sector in __raid56_parity_recover() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.138 - ALSA: info: Fix llseek return value when using callback - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU - [x86] mm: Use proper mask when setting PUD mapping - rds: add missing barrier to release_refill - ata: libata-eh: Add missing command name - [arm64] mmc: meson-gx: Fix an error handling path in meson_mmc_probe() - btrfs: fix lost error handling when looking up extended ref on log replay - tracing: Have filter accept "common_cpu" to be consistent - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II - can: ems_usb: fix clang's -Wunaligned-access warning - apparmor: fix quiet_denied for file rules - apparmor: fix absroot causing audited secids to begin with = - apparmor: Fix failed mount permission check error message - apparmor: fix aa_label_asxprint return check - apparmor: fix setting unconfined mode on a loaded profile - apparmor: fix overlapping attachment computation - apparmor: fix reference count leak in aa_pivotroot() - apparmor: Fix memleak in aa_simple_write_to_buffer() - Documentation: ACPI: EINJ: Fix obsolete example - NFSv4.1: Don't decrease the value of seq_nr_highest_sent - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly - NFSv4: Fix races in the legacy idmapper upcall - NFSv4.1: RECLAIM_COMPLETE must handle EACCES - NFSv4/pnfs: Fix a use-after-free bug in open - bpf: Acquire map uref in .init_seq_private for array map iterator - bpf: Acquire map uref in .init_seq_private for hash map iterator - bpf: Acquire map uref in .init_seq_private for sock local storage map iterator - bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator - bpf: Check the validity of max_rdwr_access for sock local storage map iterator - can: mcp251x: Fix race condition on receive interrupt - [amd64,arm64] net: atlantic: fix aq_vec index out of range error - sunrpc: fix expiry of auth creds - SUNRPC: Reinitialise the backchannel request buffers before reuse - virtio_net: fix memory leak inside XPD_TX with mergeable - devlink: Fix use-after-free after a failed reload - [arm64] pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed - [arm64,armhf] pinctrl: sunxi: Add I/O bias setting for H6 R-PIO - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool - geneve: do not use RT_TOS for IPv6 flowlabel - ipv6: do not use RT_TOS for IPv6 flowlabel - [x86] plip: avoid rcu debug splat - vsock: Fix memory leak in vsock_connect() - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources - ceph: use correct index when encoding client supported features - ceph: don't leak snap_rwsem in handle_cap_grant - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` - xen/xenbus: fix return type in xenbus_file_read() - atm: idt77252: fix use-after-free bugs caused by tst_timer - geneve: fix TOS inheriting for ipv4 - [arm64] dpaa2-eth: trace the allocated address instead of page struct - iavf: Fix adminq error handling - netfilter: nf_tables: really skip inactive sets when allocating name - netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag - netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified - [powerpc*] pci: Fix get_phb_number() locking - [arm64,armhf] spi: meson-spicc: add local pow2 clock ops to preserve rate between messages - [arm64,armhf] net: dsa: mv88e6060: prevent crash on an unused port - [arm64] net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters - net: genl: fix error path memory leak in policy dumping - ice: Ignore EEXIST when setting promisc mode - [arm64,armhf] i2c: imx: Make sure to unregister adapter on remove() - regulator: pca9450: Remove restrictions for regulator-name - i40e: Fix to stop tx_timeout recovery if GLOBR fails - [arm64,armhf] fec: Fix timer capture timing in `fec_ptp_enable_pps()` - [x86] stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() - igb: Add lock to avoid data race - kbuild: fix the modules order between drivers and libs - locking/atomic: Make test_and_*_bit() ordered on failure - [x86] ASoC: SOF: intel: move sof_intel_dsp_desc() forward - [arm64] drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() - audit: log nftables configuration change events once per table - netfilter: nftables: add helper function to set the base sequence number - netfilter: add helper function to set up the nfnetlink header and use it - [armhf] drm/sun4i: dsi: Prevent underflow when computing packet sizes - PCI: Add ACS quirk for Broadcom BCM5750x NICs - [arm64,armhf] platform/chrome: cros_ec_proto: don't show MKBP version if unsupported - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info - [arm64,armhf] irqchip/tegra: Fix overflow implicit truncation warnings - [arm64] drm/meson: Fix overflow implicit truncation warnings - [armhf] clk: ti: Stop using legacy clkctrl names for omap4 and 5 - [arm*] usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch - [x86] vboxguest: Do not use devm for irq - uacce: Handle parent device removal or parent driver module rmmod - zram: do not lookup algorithm in backends table - [arm64] clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input - gadgetfs: ep_io - wait until IRQ finishes - [x86] pinctrl: intel: Check against matching data instead of ACPI companion - [powerpc*] cxl: Fix a memory leak in an error handling path - [arm64] PCI/ACPI: Guard ARM64-specific mcfg_quirks - RDMA/rxe: Limit the number of calls to each tasklet - md: Notify sysfs sync_completed in md_reap_sync_thread() - nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown - drivers:md:fix a potential use-after-free bug - ext4: avoid remove directory when directory is corrupted - ext4: avoid resizing to a partial cluster size - lib/list_debug.c: Detect uninitialized lists - vfio: Clear the caps->buf to NULL after free - [mips64el,mipsel] cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start - modules: Ensure natural alignment for .altinstructions and __bug_table sections - watchdog: export lockup_detector_reconfigure - ALSA: core: Add async signal helpers - ALSA: timer: Use deferred fasync helper - ALSA: control: Use deferred fasync helper - f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() - f2fs: fix to do sanity check on segment type in build_sit_entries() - smb3: check xattr value length earlier - [powerpc*] 64: Init jump labels before parse_early_param() - netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect() - netfilter: nf_tables: fix audit memory leak in nf_tables_commit - tracing/probes: Have kprobes and uprobes use $COMM too - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once() - can: j1939: j1939_session_destroy(): fix memory leak of skbs - PCI/ERR: Retain status from error notification - qrtr: Convert qrtr_ports from IDR to XArray - bpf: Fix KASAN use-after-free Read in compute_effective_progs - [arm64] tee: fix memory leak in tee_shm_register() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.139 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.140 - audit: fix potential double free on error path from fsnotify_add_inode_mark - pinctrl: amd: Don't save/restore interrupt status and wake status bits - xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() - xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* - fs: remove __sync_filesystem - vfs: make sync_filesystem return errors from ->sync_fs - xfs: return errors in xfs_fs_sync_fs - xfs: only bother with sync_filesystem during readonly remount - kernel/sched: Remove dl_boosted flag comment - xfrm: fix refcount leak in __xfrm_policy_check() - xfrm: clone missing x->lastused in xfrm_do_migrate - af_key: Do not call xfrm_probe_algs in parallel (CVE-2022-3028) - xfrm: policy: fix metadata dst->dev xmit null pointer dereference - NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() - NFSv4.2 fix problems with __nfs42_ssc_open - SUNRPC: RPC level errors should set task->tk_rpc_status - mm/huge_memory.c: use helper function migration_entry_to_page() - mm/smaps: don't access young/dirty bit if pte unpresent - rose: check NULL rose_loopback_neigh->loopback - ice: xsk: Force rings to be sized to power of 2 - ice: xsk: prohibit usage of non-balanced queue id - net/mlx5e: Properly disable vlan strip on non-UL reps - bonding: 802.3ad: fix no transmission of LACPDUs - net: ipvtap - add __init/__exit annotations to module init/exit funcs - netfilter: ebtables: reject blobs that don't provide all entry points - bnxt_en: fix NQ resource accounting during vf creation on 57500 chips - netfilter: nft_payload: report ERANGE for too long offset and length - netfilter: nft_payload: do not truncate csum_offset and csum_type - netfilter: nf_tables: do not leave chain stats enabled on error - netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families - netfilter: nft_tunnel: restrict it to netdev family - netfilter: nftables: remove redundant assignment of variable err - netfilter: nf_tables: consolidate rule verdict trace call - netfilter: nft_cmp: optimize comparison for 16-bytes - netfilter: bitwise: improve error goto labels - netfilter: nf_tables: upfront validation of data via nft_data_init() - netfilter: nf_tables: disallow jump to implicit chain from set element - netfilter: nf_tables: disallow binding to already bound chain (CVE-2022-39190) - tcp: tweak len/truesize ratio for coalesce candidates - net: Fix data-races around sysctl_[rw]mem(_offset)?. - net: Fix data-races around sysctl_[rw]mem_(max|default). - net: Fix data-races around weight_p and dev_weight_[rt]x_bias. - net: Fix data-races around netdev_max_backlog. - net: Fix data-races around netdev_tstamp_prequeue. - ratelimit: Fix data-races in ___ratelimit(). - bpf: Folding omem_charge() into sk_storage_charge() - net: Fix data-races around sysctl_optmem_max. - net: Fix a data-race around sysctl_tstamp_allow_data. - net: Fix a data-race around sysctl_net_busy_poll. - net: Fix a data-race around sysctl_net_busy_read. - net: Fix a data-race around netdev_budget. - net: Fix a data-race around netdev_budget_usecs. - net: Fix data-races around sysctl_fb_tunnels_only_for_init_net. - net: Fix data-races around sysctl_devconf_inherit_init_net. - net: Fix a data-race around sysctl_somaxconn. - ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter - rxrpc: Fix locking in rxrpc's sendmsg - btrfs: fix silent failure when deleting root reference - btrfs: replace: drop assert for suspended replace - btrfs: add info when mount fails due to stale replace target - btrfs: check if root is readonly while setting security xattr - [x86] perf/x86/lbr: Enable the branch type for the Arch LBR by default - [amd64] x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry - [x86] bugs: Add "unknown" reporting for MMIO Stale Data - loop: Check for overflow while configuring loop - asm-generic: sections: refactor memory_intersects - [s390x] fix double free of GS and RI CBs on fork() failure - [x86] ACPI: processor: Remove freq Qos request for all CPUs - xen/privcmd: fix error exit of privcmd_ioctl_dm_op() - mm/hugetlb: fix hugetlb not supporting softdirty tracking - Revert "md-raid: destroy the bitmap after destroying the thread" - md: call __md_stop_writes in md_stop - [arm64] Fix match_list for erratum 1286807 on Arm Cortex-A76 - Documentation/ABI: Mention retbleed vulnerability info file for sysfs - blk-mq: fix io hung due to missing commit_rqs - [x86] perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU - [x86] scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq - bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-2905) . [ Salvatore Bonaccorso ] * Bump ABI to 18 * certs: Rotate to use the "Debian Secure Boot Signer 2022 - linux" certificate (Closes: #1018752) * [x86] nospec: Unwreck the RSB stuffing * [x86] nospec: Fix i386 RSB stuffing (Closes: #1017425) * mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (CVE-2022-39188) * Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()" * bpf: Don't redirect packets with invalid pkt_len * mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse * net/af_packet: check len when min_header_len equals to 0 linux-signed-arm64 (5.10.136+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.136-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.128 - MAINTAINERS: add Amir as xfs maintainer for 5.10.y - drm: remove drm_fb_helper_modinit - tick/nohz: unexport __init-annotated tick_nohz_full_setup() - bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() - xfs: use kmem_cache_free() for kmem_cache objects - xfs: punch out data fork delalloc blocks on COW writeback failure - xfs: Fix the free logic of state in xfs_attr_node_hasname - xfs: remove all COW fork extents when remounting readonly - xfs: check sb_meta_uuid for dabuf buffer recovery - [powerpc*] ftrace: Remove ftrace init tramp once kernel init is complete - [arm64] net: mscc: ocelot: allow unregistered IP multicast flooding https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.129 - drm/amdgpu: To flush tlb for MMHUB of RAVEN series - ipv6: take care of disable_policy when restoring routes - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G) - nvdimm: Fix badblocks clear off-by-one error - [powerpc*] bpf: Fix use of user_pt_regs in uapi - dm raid: fix accesses beyond end of raid member array - [s390x] archrandom: simplify back to earlier design and initialize earlier - SUNRPC: Fix READ_PLUS crasher (Closes: #1014793) - net: usb: ax88179_178a: Fix packet receiving - virtio-net: fix race between ndo_open() and virtio_device_ready() - [armhf] net: dsa: bcm_sf2: force pause link settings - net: tun: unlink NAPI from device on destruction - net: tun: stop NAPI when detaching queues - net: dp83822: disable false carrier interrupt - net: dp83822: disable rx error interrupt - RDMA/qedr: Fix reporting QP timeout attribute - RDMA/cm: Fix memory leak in ib_cm_insert_listen - linux/dim: Fix divide by 0 in RDMA DIM - usbnet: fix memory allocation in helpers - net: ipv6: unexport __init-annotated seg6_hmac_net_init() - NFSD: restore EINVAL error translation in nfsd_commit() - netfilter: nft_dynset: restore set element counter when failing to update - net/sched: act_api: Notify user space if any actions were flushed before error - net: bonding: fix possible NULL deref in rlb code - net: bonding: fix use-after-free after 802.3ad slave unbind - tipc: move bc link creation back to tipc_node_create - epic100: fix use after free on rmmod - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() - net: tun: avoid disabling NAPI twice - xfs: use current->journal_info for detecting transaction recursion - xfs: rename variable mp to parsing_mp - xfs: Skip repetitive warnings about mount options - xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX - xfs: fix xfs_trans slab cache name - xfs: update superblock counters correctly for !lazysbcount - xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range - tcp: add a missing nf_reset_ct() in 3WHS handling - xen/gntdev: Avoid blocking in unmap_grant_pages() - [arm64] drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c - sit: use min - ipv6/sit: fix ipip6_tunnel_get_prl return value - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails - net: usb: qmi_wwan: add Telit 0x1060 composition - net: usb: qmi_wwan: add Telit 0x1070 composition https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.130 - mm/slub: add missing TID updates on slab deactivation - ALSA: hda/realtek: Add quirk for Clevo L140PU - can: bcm: use call_rcu() instead of costly synchronize_rcu() - can: gs_usb: gs_usb_open/close(): fix memory leak - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals - usbnet: fix memory leak in error case - netfilter: nft_set_pipapo: release elements in clone from abort path - [amd64] iommu/vt-d: Fix PCI bus rescan device hot add - PM: runtime: Redefine pm_runtime_release_supplier() - memregion: Fix memregion_free() fallback definition - video: of_display_timing.h: include errno.h - [powerpc*] powernv: delay rng platform device creation until later in boot - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits - xfs: remove incorrect ASSERT in xfs_rename - [armhf] meson: Fix refcount leak in meson_smp_prepare_cpus - [armhf] pinctrl: sunxi: a83t: Fix NAND function name for some pins - [arm64] dts: imx8mp-evk: correct mmc pad settings - [arm64] dts: imx8mp-evk: correct the uart2 pinctl value - [arm64] dts: imx8mp-evk: correct gpio-led pad settings - [arm64] dts: imx8mp-evk: correct I2C3 pad settings - [arm64,armhf] pinctrl: sunxi: sunxi_pconf_set: use correct offset - [arm64] dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo - xsk: Clear page contiguity bit when unmapping pool - i40e: Fix dropped jumbo frames statistics - r8169: fix accessing unset transport header - [armhf] dmaengine: imx-sdma: Allow imx8m for imx7 FW revs - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer - misc: rtsx_usb: use separate command and response buffers - misc: rtsx_usb: set return value in rsp_buf alloc err path - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo - ida: don't use BUG_ON() for debugging - [arm64,armhf] dmaengine: pl330: Fix lockdep warning about non-static key - [armhf] dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate - [armhf] dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.131 - [armhf] Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.132 - [x86] ALSA: hda - Add fixup for Dell Latitidue E5430 - [x86] ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model - [x86] ALSA: hda/realtek: Fix headset mic for Acer SF313-51 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 - [x86] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue - fix race between exit_itimers() and /proc/pid/timers - mm: split huge PUD on wp_huge_pud fallback - tracing/histograms: Fix memory leak problem - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer - ip: fix dflt addr selection for connected nexthop - [armhf] 9213/1: Print message about disabled Spectre workarounds only once - [armel,armhf] 9214/1: alignment: advance IT state after emulating Thumb instruction - wifi: mac80211: fix queue selection for mesh/OCB interfaces - cgroup: Use separate src/dst nodes when preloading css_sets for migration - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents - [arm64,armhf] drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error - [arm64,armhf] drm/panfrost: Fix shrinker list corruption by madvise IOCTL - fs/remap: constrain dedupe of EOF blocks - nilfs2: fix incorrect masking of permission flags for symlinks - sh: convert nommu io{re,un}map() to static inline functions - Revert "evm: Fix memleak in init_desc" - ext4: fix race condition between ext4_write and ext4_convert_inline_data - [armhf] dts: imx6qdl-ts7970: Fix ngpio typo and count - [armhf] 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle - [armel,armhf] 9210/1: Mark the FDT_FIXED sections as shareable - net/mlx5e: Fix capability check for updating vnic env counters - [x86] drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() - ima: Fix a potential integer overflow in ima_appraise_measurement - [arm64,armhf] ASoC: sgtl5000: Fix noise on shutdown/remove - [x86] ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() - [x86] ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array - sysctl: Fix data races in proc_dointvec(). - sysctl: Fix data races in proc_douintvec(). - sysctl: Fix data races in proc_dointvec_minmax(). - sysctl: Fix data races in proc_douintvec_minmax(). - sysctl: Fix data races in proc_doulongvec_minmax(). - sysctl: Fix data races in proc_dointvec_jiffies(). - tcp: Fix a data-race around sysctl_tcp_max_orphans. - inetpeer: Fix data-races around sysctl. - net: Fix data-races around sysctl_mem. - cipso: Fix data-races around sysctl. - icmp: Fix data-races around sysctl. - ipv4: Fix a data-race around sysctl_fib_sync_mem. - [armhf] dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero - [x86] drm/i915/gt: Serialize TLB invalidates with GT resets - sysctl: Fix data-races in proc_dointvec_ms_jiffies(). - icmp: Fix a data-race around sysctl_icmp_ratelimit. - icmp: Fix a data-race around sysctl_icmp_ratemask. - raw: Fix a data-race around sysctl_raw_l3mdev_accept. - ipv4: Fix data-races around sysctl_ip_dynaddr. - nexthop: Fix data-races around nexthop_compat_mode. - [armhf] net: ftgmac100: Hold reference returned by of_get_child_by_name() - ima: force signature verification when CONFIG_KEXEC_SIG is configured - ima: Fix potential memory leak in ima_init_crypto() - sfc: fix use after free when disabling sriov - seg6: fix skb checksum evaluation in SRH encapsulation/insertion - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors - seg6: bpf: fix skb checksum in bpf_push_seg6_encap() - sfc: fix kernel panic when creating VF - net: atlantic: remove deep parameter on suspend/resume functions - net: atlantic: remove aq_nic_deinit() when resume - [x86] KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() - net/tls: Check for errors in tls_device_init - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE - virtio_mmio: Add missing PM calls to freeze/restore - virtio_mmio: Restore guest page size on resume - netfilter: br_netfilter: do not skip all hooks with 0 priority - [arm64] scsi: hisi_sas: Limit max hw sectors for v3 HW - [powerpc*] cpufreq: pmac32-cpufreq: Fix refcount leak bug - [x86] platform/x86: hp-wmi: Ignore Sanitization Mode event - net: tipc: fix possible refcount leak in tipc_sk_create() - nvme-tcp: always fail a request when sending it failed - nvme: fix regression when disconnect a recovering ctrl - net: sfp: fix memory leak in sfp_probe() - ASoC: ops: Fix off by one in range control validation - [armhf] pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() - [x86] ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow - ASoC: dapm: Initialise kcontrol data for mux/demux controls - [amd64] Clear .brk area at early boot - [armhf] dts: stm32: use the correct clock source for CEC on stm32mp151 - Revert "can: xilinx_can: Limit CANFD brp to 2" - nvme-pci: phison e16 has bogus namespace ids - signal handling: don't use BUG_ON() for debugging - USB: serial: ftdi_sio: add Belimo device ids - usb: typec: add missing uevent when partner support PD - [arm64,armhf] usb: dwc3: gadget: Fix event pending check - [armhf] tty: serial: samsung_tty: set dma burst_size to 1 - vt: fix memory overlapping when deleting chars in the buffer - serial: 8250: fix return error code in serial8250_request_std_resource() - [armhf] serial: stm32: Clear prev values before setting RTS delays - [arm*] serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle - serial: 8250: Fix PM usage_count for console handover - [x86] pat: Fix x86_has_pat_wp() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.133 - [amd64] Preparation for mitigating RETbleed: + KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S + KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw + objtool: Refactor ORC section generation + objtool: Add 'alt_group' struct + objtool: Support stack layout changes in alternatives + objtool: Support retpoline jump detection for vmlinux.o + objtool: Assume only ELF functions do sibling calls + objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC + x86/xen: Support objtool validation in xen-asm.S + x86/xen: Support objtool vmlinux.o validation in xen-head.S + x86/alternative: Merge include files + x86/alternative: Support not-feature + x86/alternative: Support ALTERNATIVE_TERNARY + x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has() + x86/insn: Rename insn_decode() to insn_decode_from_regs() + x86/insn: Add a __ignore_sync_check__ marker + x86/insn: Add an insn_decode() API + x86/insn-eval: Handle return values from the decoder + x86/alternative: Use insn_decode() + x86: Add insn_decode_kernel() + x86/alternatives: Optimize optimize_nops() + x86/retpoline: Simplify retpolines + objtool: Correctly handle retpoline thunk calls + objtool: Handle per arch retpoline naming + objtool: Rework the elf_rebuild_reloc_section() logic + objtool: Add elf_create_reloc() helper + objtool: Create reloc sections implicitly + objtool: Extract elf_strtab_concat() + objtool: Extract elf_symbol_add() + objtool: Add elf_create_undef_symbol() + objtool: Keep track of retpoline call sites + objtool: Cache instruction relocs + objtool: Skip magical retpoline .altinstr_replacement + objtool/x86: Rewrite retpoline thunk calls + objtool: Support asm jump tables + x86/alternative: Optimize single-byte NOPs at an arbitrary position + objtool: Fix .symtab_shndx handling for elf_create_undef_symbol() + objtool: Only rewrite unconditional retpoline thunk calls + objtool/x86: Ignore __x86_indirect_alt_* symbols + objtool: Don't make .altinstructions writable + objtool: Teach get_alt_entry() about more relocation types + objtool: print out the symbol type when complaining about it + objtool: Remove reloc symbol type checks in get_alt_entry() + objtool: Make .altinstructions section entry size consistent + objtool: Introduce CFI hash + objtool: Handle __sanitize_cov*() tail calls + objtool: Classify symbols + objtool: Explicitly avoid self modifying code in .altinstr_replacement + objtool,x86: Replace alternatives with .retpoline_sites + x86/retpoline: Remove unused replacement symbols + x86/asm: Fix register order + x86/asm: Fixup odd GEN-for-each-reg.h usage + x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h + x86/retpoline: Create a retpoline thunk array + x86/alternative: Implement .retpoline_sites support + x86/alternative: Handle Jcc __x86_indirect_thunk_\reg + x86/alternative: Try inline spectre_v2=retpoline,amd + x86/alternative: Add debug prints to apply_retpolines() + bpf,x86: Simplify computing label offsets + bpf,x86: Respect X86_FEATURE_RETPOLINE* + x86/lib/atomic64_386_32: Rename things - [amd64] Mitigate straight-line speculation: + x86: Prepare asm files for straight-line-speculation + x86: Prepare inline-asm for straight-line-speculation + x86/alternative: Relax text_poke_bp() constraint + objtool: Add straight-line-speculation validation + x86: Add straight-line-speculation mitigation + tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' + kvm/emulate: Fix SETcc emulation function offsets with SLS + objtool: Default ignore INT3 for unreachable + crypto: x86/poly1305 - Fixup SLS + objtool: Fix SLS validation for kcov tail-call replacement - objtool: Fix code relocs vs weak symbols - objtool: Fix type of reloc::addend - objtool: Fix symbol creation - x86/entry: Remove skip_r11rcx - objtool: Fix objtool regression on x32 systems - x86/realmode: build with -D__DISABLE_EXPORTS - [amd64] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and Intel (CVE-2022-29901) processors: + x86/kvm/vmx: Make noinstr clean + x86/cpufeatures: Move RETPOLINE flags to word 11 + x86/retpoline: Cleanup some #ifdefery + x86/retpoline: Swizzle retpoline thunk + Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC} + x86/retpoline: Use -mfunction-return + x86: Undo return-thunk damage + x86,objtool: Create .return_sites + objtool: skip non-text sections when adding return-thunk sites + x86,static_call: Use alternative RET encoding + x86/ftrace: Use alternative RET encoding + x86/bpf: Use alternative RET encoding + x86/kvm: Fix SETcc emulation for return thunks + x86/vsyscall_emu/64: Don't use RET in vsyscall emulation + x86/sev: Avoid using __x86_return_thunk + x86: Use return-thunk in asm code + objtool: Treat .text.__x86.* as noinstr + x86: Add magic AMD return-thunk + x86/bugs: Report AMD retbleed vulnerability + x86/bugs: Add AMD retbleed= boot parameter + x86/bugs: Enable STIBP for JMP2RET + x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value + x86/entry: Add kernel IBRS implementation + x86/bugs: Optimize SPEC_CTRL MSR writes + x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS + x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() + x86/bugs: Report Intel retbleed vulnerability + intel_idle: Disable IBRS during long idle + objtool: Update Retpoline validation + x86/xen: Rename SYS* entry points + x86/bugs: Add retbleed=ibpb + x86/bugs: Do IBPB fallback check only once + objtool: Add entry UNRET validation + x86/cpu/amd: Add Spectral Chicken + x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n + x86/speculation: Fix firmware entry SPEC_CTRL handling + x86/speculation: Fix SPEC_CTRL write on SMT state change + x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit + x86/speculation: Remove x86_spec_ctrl_mask + objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} + KVM: VMX: Flatten __vmx_vcpu_run() + KVM: VMX: Convert launched argument to flags + KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS + KVM: VMX: Fix IBRS handling after vmexit + x86/speculation: Fill RSB on vmexit for IBRS + x86/common: Stamp out the stepping madness + x86/cpu/amd: Enumerate BTC_NO + x86/retbleed: Add fine grained Kconfig knobs + x86/bugs: Add Cannon lake to RETBleed affected CPU list + x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported + x86/kexec: Disable RET on kexec + x86/speculation: Disable RRSBA behavior - x86/static_call: Serialize __static_call_fixup() properly - tools/insn: Restore the relative include paths for cross building - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted - x86/xen: Fix initialisation in hypercall_page after rethunk - x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current - efi/x86: use naked RET on mixed mode call wrapper - x86/kvm: fix FASTOP_SIZE when return thunks are enabled - KVM: emulate: do not adjust size of fastop and setcc subroutines - tools arch x86: Sync the msr-index.h copy with the kernel sources - tools headers cpufeatures: Sync with the kernel sources - x86/bugs: Remove apostrophe typo - um: Add missing apply_returns() - x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds - kvm: fix objtool relocation warning - objtool: Fix elf_create_undef_symbol() endianness - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again - tools headers: Remove broken definition of __LITTLE_ENDIAN https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.134 - [armhf] pinctrl: stm32: fix optional IRQ support to gpios - lockdown: Fix kexec lockdown bypass with ima policy (CVE-2022-21505) - io_uring: Use original task for req identity in io_identity_cow() - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE - docs: net: explain struct net_device lifetime - net: make free_netdev() more lenient with unregistering devices - net: make sure devices go through netdev_wait_all_refs - net: move net_set_todo inside rollback_registered() - net: inline rollback_registered() - net: move rollback_registered_many() - net: inline rollback_registered_many() - [amd64] PCI: hv: Fix multi-MSI to allow more than one MSI vector - [amd64] PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI - [amd64] PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() - [amd64] PCI: hv: Fix interrupt mapping for multi-MSI - [arm64] serial: mvebu-uart: correctly report configured baudrate value - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (CVE-2022-36879) - perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() - drm/amdgpu/display: add quirk handling for stutter mode - igc: Reinstate IGC_REMOVED logic and implement it properly - ip: Fix data-races around sysctl_ip_no_pmtu_disc. - ip: Fix data-races around sysctl_ip_fwd_use_pmtu. - ip: Fix data-races around sysctl_ip_fwd_update_priority. - ip: Fix data-races around sysctl_ip_nonlocal_bind. - ip: Fix a data-race around sysctl_ip_autobind_reuse. - ip: Fix a data-race around sysctl_fwmark_reflect. - tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. - tcp: Fix data-races around sysctl_tcp_mtu_probing. - tcp: Fix data-races around sysctl_tcp_base_mss. - tcp: Fix data-races around sysctl_tcp_min_snd_mss. - tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. - tcp: Fix a data-race around sysctl_tcp_probe_threshold. - tcp: Fix a data-race around sysctl_tcp_probe_interval. - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow - net: stmmac: fix dma queue left shift overflow issue - igmp: Fix data-races around sysctl_igmp_llm_reports. - igmp: Fix a data-race around sysctl_igmp_max_memberships. - igmp: Fix data-races around sysctl_igmp_max_msf. - tcp: Fix data-races around keepalive sysctl knobs. - tcp: Fix data-races around sysctl_tcp_syncookies. - tcp: Fix data-races around sysctl_tcp_reordering. - tcp: Fix data-races around some timeout sysctl knobs. - tcp: Fix a data-race around sysctl_tcp_notsent_lowat. - tcp: Fix a data-race around sysctl_tcp_tw_reuse. - tcp: Fix data-races around sysctl_max_syn_backlog. - tcp: Fix data-races around sysctl_tcp_fastopen. - tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. - iavf: Fix handling of dummy receive descriptors - i40e: Fix erroneous adapter reinitialization during recovery process - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero - [arm64,armhf] gpio: pca953x: only use single read/write for No AI mode - [arm64,armhf] gpio: pca953x: use the correct range when do regmap sync - [arm64,armhf] gpio: pca953x: use the correct register address when regcache sync during init - be2net: Fix buffer overflow in be_get_module_eeprom - ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. - ip: Fix data-races around sysctl_ip_prot_sock. - udp: Fix a data-race around sysctl_udp_l3mdev_accept. - tcp: Fix data-races around sysctl knobs related to SYN option. - tcp: Fix a data-race around sysctl_tcp_early_retrans. - tcp: Fix data-races around sysctl_tcp_recovery. - tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. - tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. - tcp: Fix a data-race around sysctl_tcp_retrans_collapse. - tcp: Fix a data-race around sysctl_tcp_stdurg. - tcp: Fix a data-race around sysctl_tcp_rfc1337. - tcp: Fix data-races around sysctl_tcp_max_reordering. - [arm*] spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers - KVM: Don't null dereference ops->destroy - mm/mempolicy: fix uninit-value in mpol_rebind_policy() - bpf: Make sure mac_header was set before using it - sched/deadline: Fix BUG_ON condition for deboosted tasks - [x86] bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts - dlm: fix pending remove if msg allocation fails - bitfield.h: Fix "type of reg too small for mask" test - ALSA: memalloc: Align buffer allocations in page size - Bluetooth: Add bt_skb_sendmsg helper - Bluetooth: Add bt_skb_sendmmsg helper - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg - Bluetooth: Fix passing NULL to PTR_ERR - Bluetooth: SCO: Fix sco_send_frame returning skb->len - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks - [x86] amd: Use IBPB for firmware calls - [x86] alternative: Report missing return thunk details - watchqueue: make sure to serialize 'wqueue->defunct' properly - tty: drivers/tty/, stop using tty_schedule_flip() - tty: the rest, stop using tty_schedule_flip() - tty: drop tty_schedule_flip() - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() - net: usb: ax88179_178a needs FLAG_SEND_ZLP - watch-queue: remove spurious double semicolon https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.135 - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put - Revert "ocfs2: mount shared volume without ha stack" - [s390x] archrandom: prevent CPACF trng invocations in interrupt context - watch_queue: Fix missing rcu annotation - watch_queue: Fix missing locking in add_watch_to_object() - tcp: Fix data-races around sysctl_tcp_dsack. - tcp: Fix a data-race around sysctl_tcp_app_win. - tcp: Fix a data-race around sysctl_tcp_adv_win_scale. - tcp: Fix a data-race around sysctl_tcp_frto. - tcp: Fix a data-race around sysctl_tcp_nometrics_save. - tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save. - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) - ice: do not setup vlan for loopback VSI - Revert "tcp: change pingpong threshold to 3" - tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf. - tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. - tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. - net: ping6: Fix memleak in ipv6_renew_options(). - ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr - igmp: Fix data-races around sysctl_igmp_qrv. - net: sungem_phy: Add of_node_put() for reference returned by of_get_parent() - tcp: Fix a data-race around sysctl_tcp_min_tso_segs. - tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. - tcp: Fix a data-race around sysctl_tcp_autocorking. - tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. - Documentation: fix sctp_wmem in ip-sysctl.rst - macsec: fix NULL deref in macsec_add_rxsa - macsec: fix error message in macsec_add_rxsa and _txsa - macsec: limit replay window size with XPN - macsec: always read MACSEC_SA_ATTR_PN as a u64 - net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa() - tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. - tcp: Fix data-races around sysctl_tcp_reflect_tos. - i40e: Fix interface init with MSI interrupts (no MSI-X) - sctp: fix sleep in atomic context bug in timer handlers - netfilter: nf_queue: do not allow packet truncation below transport header offset (CVE-2022-36946) - virtio-net: fix the race between refill work and close - sfc: disable softirqs for ptp TX - sctp: leave the err path free in sctp_stream_init to sctp_stream_free - page_alloc: fix invalid watermark check on a negative value - mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle. - [arm*] 9216/1: Fix MAX_DMA_ADDRESS overflow - docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed - xfs: refactor xfs_file_fsync - xfs: xfs_log_force_lsn isn't passed a LSN - xfs: prevent UAF in xfs_log_item_in_current_chkpt - xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes - xfs: force the log offline when log intent item recovery fails - xfs: hold buffer across unpin and potential shutdown processing - xfs: remove dead stale buf unpin handling code - xfs: logging the on disk inode LSN can make it go backwards - xfs: Enforce attr3 buffer recovery order - [x86] bugs: Do not enable IBPB at firmware entry when IBPB is not available - bpf: Consolidate shared test timing code - bpf: Add PROG_TEST_RUN support for sk_lookup programs https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.136 - [x86] speculation: Make all RETbleed mitigations 64-bit only - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() - tun: avoid double free in tun_free_netdev - [x86] ACPI: video: Force backlight native for some TongFang devices - [x86] ACPI: video: Shortening quirk list by identifying Clevo by board_name only - ACPI: APEI: Better fix to avoid spamming the console with old error logs - [arm64] crypto: arm64/poly1305 - fix a read out-of-bound - Bluetooth: hci_bcm: Add BCM4349B1 variant - Bluetooth: hci_bcm: Add DT compatible for CYW55572 - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 - [x86] Add mitigations for Post-Barrier Return Stack Buffer Prediction (PBRSB) issue (CVE-2022-26373): + x86/speculation: Add RSB VM Exit protections + x86/speculation: Add LFENCE to RSB fill sequence . [ Salvatore Bonaccorso ] * Bump ABI to 17 * [rt] Update to 5.10.131-rt72 * posix-cpu-timers: Cleanup CPU timers before freeing them during exec (CVE-2022-2585) * netfilter: nf_tables: do not allow SET_ID to refer to another table (CVE-2022-2586) * netfilter: nf_tables: do not allow CHAIN_ID to refer to another table * netfilter: nf_tables: do not allow RULE_ID to refer to another chain * net_sched: cls_route: remove from list when handle is 0 (CVE-2022-2588) linux-signed-arm64 (5.10.127+2) bullseye-security; urgency=high . * Sign kernel from linux 5.10.127-2 . * [amd64,arm64,armhf] wireguard: Clear keys after suspend despite CONFIG_ANDROID=y * netfilter: nf_tables: stricter validation of element data (CVE-2022-34918) * net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318) * net: rose: fix UAF bug caused by rose_t0timer_expiry * xen/{blk,net}front: fix leaking data in shared pages (CVE-2022-26365, CVE-2022-33740) * xen/{blk,net}front: force data bouncing when backend is untrusted (CVE-2022-33741, CVE-2022-33742) * xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (CVE-2022-33743) * [arm64,armhf] xen/arm: Fix race in RB-tree based P2M accounting (CVE-2022-33744) * fbdev: fbmem: Fix logo center image dx issue * fbdev: Fix potential out-of-bounds writes (CVE-2021-33655): - fbmem: Check virtual screen sizes in fb_set_var() - fbcon: Disallow setting font bigger than screen size - fbcon: Prevent that screen size is smaller than font size linux-signed-arm64 (5.10.127+2~bpo10+1) buster-backports; urgency=high . * Sign kernel from linux 5.10.127-2~bpo10+1 . * Rebuild for buster-backports: - Change ABI number to 0.deb10.16 linux-signed-i386 (5.10.140+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.140-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.137 - Makefile: link with -z noexecstack --no-warn-rwx-segments - [x86] link vdso and boot with -z noexecstack --no-warn-rwx-segments - Revert "pNFS: nfs3_set_ds_client should set NFS_CS_NOPING" - scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" - ALSA: bcd2000: Fix a UAF bug on the error path of probing - ALSA: hda/realtek: Add quirk for Clevo NV45PZ - ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx - wifi: mac80211_hwsim: fix race condition in pending packet - wifi: mac80211_hwsim: add back erroneously removed cast - wifi: mac80211_hwsim: use 32-bit skb cookie - add barriers to buffer_uptodate and set_buffer_uptodate - HID: wacom: Only report rotation for art pen - HID: wacom: Don't register pad_input for touch switch - [x86] KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case - [x86] KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case - [x86] KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0 - [s390x] KVM: s390: pv: don't present the ecall interrupt twice - [x86] KVM: nVMX: Let userspace set nVMX MSR to any _host_ supported value - [x86] KVM: x86: Mark TSS busy during LTR emulation _after_ all fault checks - [x86] KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP - [x86] KVM: x86: Tag kvm_mmu_x86_module_init() with __init - mm: Add kvrealloc() - xfs: only set IOMAP_F_SHARED when providing a srcmap to a write - xfs: fix I_DONTCACHE - mm/mremap: hold the rmap lock in write mode when moving page table entries. - ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model - ALSA: hda/cirrus - support for iMac 12,1 model - ALSA: hda/realtek: Add quirk for another Asus K42JZ model - ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED - tty: vt: initialize unicode screen buffer - vfs: Check the truncate maximum size in inode_newsize_ok() - fs: Add missing umask strip in vfs_tmpfile - thermal: sysfs: Fix cooling_device_stats_setup() error code path - fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters - fbcon: Fix accelerated fbdev scrolling while logo is still shown - usbnet: Fix linkwatch use-after-free on disconnect - ovl: drop WARN_ON() dentry is NULL in ovl_encode_fh() - drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error - [arm*] drm/vc4: hdmi: Disable audio if dmas property is present but empty - drm/nouveau: fix another off-by-one in nvbios_addr - drm/nouveau: Don't pm_runtime_put_sync(), only pm_runtime_put_autosuspend() - drm/nouveau/acpi: Don't print error when we get -EINPROGRESS from pm_runtime - drm/amdgpu: Check BO's requested pinning domains against its preferred_domains - iio: light: isl29028: Fix the warning in isl29028_remove() - scsi: sg: Allow waiting for commands to complete on removed device - scsi: qla2xxx: Fix incorrect display of max frame size - scsi: qla2xxx: Zero undefined mailbox IN registers - fuse: limit nsec - [arm64] serial: mvebu-uart: uart2 error bits clearing - md-raid: destroy the bitmap after destroying the thread - md-raid10: fix KASAN warning - PCI: Add defines for normal and subtractive PCI bridges - [powerpc*] powernv: Avoid crashing if rng is NULL - [mips64el,mipsel] cpuinfo: Fix a warning for CONFIG_CPUMASK_OFFSTACK - usb: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion - USB: HCD: Fix URB giveback issue in tasklet function - [arm64,armhf] usb: dwc3: gadget: refactor dwc3_repare_one_trb - [arm64,armhf] usb: dwc3: gadget: fix high speed multiplier setting - netfilter: nf_tables: fix null deref due to zeroed list head - epoll: autoremove wakers even more aggressively - [x86] Handle idle=nomwait cmdline properly for x86_idle - [arm64] Do not forget syscall when starting a new thread. - [arm64] fix oops in concurrently setting insn_emulation sysctls - genirq: Don't return error on missing optional irq_request_resources() - [mips64el,mipsel] irqchip/mips-gic: Only register IPI domain when SMP is enabled - genirq: GENERIC_IRQ_IPI depends on SMP - [mips64el,mipsel] irqchip/mips-gic: Check the return value of ioremap() in gic_of_init() - wait: Fix __wait_event_hrtimeout for RT/DL tasks - [armhf] OMAP2+: display: Fix refcount leak bug - ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks - ACPI: EC: Drop the EC_FLAGS_IGNORE_DSDT_GPE quirk - ACPI: PM: save NVS memory for Lenovo G40-45 - ACPI: LPSS: Fix missing check in register_device_clock() - [arm64] dts: allwinner: a64: orangepi-win: Fix LED node name - PM: hibernate: defer device probing when resuming from hibernation - selinux: Add boundary check in put_entry() - [armel,armhf] findbit: fix overflowing offset - [arm64,armhf] meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init - ACPI: processor/idle: Annotate more functions to live in cpuidle section - Input: atmel_mxt_ts - fix up inverted RESET handler - [arm64] soc: amlogic: Fix refcount leak in meson-secure-pwrc.c - [x86] pmem: Fix platform-device leak in error path - [armhf] dts: ast2500-evb: fix board compatible - [armhf] dts: ast2600-evb: fix board compatible - [arm64] cpufeature: Allow different PMU versions in ID_DFR0_EL1 - locking/lockdep: Fix lockdep_init_map_*() confusion - [arm64] soc: fsl: guts: machine variable might be unset - block: fix infinite loop for invalid zone append - [armhf] OMAP2+: Fix refcount leak in omapdss_init_of - [armhf] OMAP2+: Fix refcount leak in omap3xxx_prm_late_init - [arm64] regulator: qcom_smd: Fix pm8916_pldo range - [arm64] ACPI: APEI: Fix _EINJ vs EFI_MEMORY_SP - [arm64] bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() - erofs: avoid consecutive detection for Highmem memory - blk-mq: don't create hctx debugfs dir until q->debugfs_dir is created - hwmon: (drivetemp) Add module alias - block: remove the request_queue to argument request based tracepoints - blktrace: Trace remapped requests correctly - regulator: of: Fix refcount leak bug in of_get_regulation_constraints() - nohz/full, sched/rt: Fix missed tick-reenabling bug in dequeue_task_rt() - dm: return early from dm_pr_call() if DM device is suspended - ath10k: do not enforce interrupt trigger type - wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() - ath11k: fix netdev open race - drm/mipi-dbi: align max_chunk to 2 in spi_transfer - ath11k: Fix incorrect debug_mask mappings - drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() - virtio-gpu: fix a missing check to avoid NULL dereference - [arm64] drm: adv7511: override i2c address of cec before accessing it - net: fix sk_wmem_schedule() and sk_rmem_schedule() errors - i2c: Fix a potential use after free - media: tw686x: Register the irq at the end of probe - ath9k: fix use-after-free in ath9k_hif_usb_rx_cb (CVE-2022-1679) - wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() - drm/radeon: fix incorrrect SPDX-License-Identifiers - [amd64] crypto: ccp - During shutdown, check SEV data pointer before using - [arm64] drm: bridge: adv7511: Add check for mipi_dsi_driver_register - media: hdpvr: fix error value returns in hdpvr_read - [arm64,armhf] media: v4l2-mem2mem: prevent pollerr when last_buffer_dequeued is set - media: tw686x: Fix memory leak in tw686x_video_init - [arm*] drm/vc4: plane: Remove subpixel positioning check - [arm*] drm/vc4: plane: Fix margin calculations for the right/bottom edges - [arm*] drm/vc4: dsi: Correct DSI divider calculations - [arm*] drm/vc4: dsi: Correct pixel order for DSI0 - [arm*] drm/vc4: drv: Remove the DSI pointer in vc4_drv - [arm*] drm/vc4: dsi: Use snprintf for the PHY clocks instead of an array - [arm*] drm/vc4: dsi: Introduce a variant structure - [arm*] drm/vc4: dsi: Register dsi0 as the correct vc4 encoder type - [arm*] drm/vc4: dsi: Fix dsi0 interrupt support - [arm*] drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration - [arm*] drm/vc4: hdmi: Remove firmware logic for MAI threshold setting - [arm*] drm/vc4: hdmi: Avoid full hdmi audio fifo writes - [arm*] drm/vc4: hdmi: Don't access the connector state in reset if kmalloc fails - [arm*] drm/vc4: hdmi: Limit the BCM2711 to the max without scrambling - [arm*] drm/vc4: hdmi: Fix timings for interlaced modes - [arm*] drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes - [arm64,armhf] drm/rockchip: vop: Don't crash for invalid duplicate_state() - [arm64,armhf] drm/rockchip: Fix an error handling path rockchip_dp_probe() - lib: bitmap: order includes alphabetically - lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() - hinic: Use the bitmap API when applicable - net: hinic: fix bug that ethtool get wrong stats - net: hinic: avoid kernel hung in hinic_get_stats64() - [arm64] drm/msm/mdp5: Fix global state lock backoff - mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg - mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() - tcp: make retransmitted SKB fit into the send window - bpf: Fix subprog names in stack traces. - fs: check FMODE_LSEEK to control internal pipe splicing - wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() - [i386] can: pch_can: do not report txerr and rxerr during bus-off - can: sja1000: do not report txerr and rxerr during bus-off - [armhf] can: sun4i_can: do not report txerr and rxerr during bus-off - can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off - can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off - can: usb_8dev: do not report txerr and rxerr during bus-off - can: error: specify the values of data[5..7] of CAN error frames - [i386] can: pch_can: pch_can_error(): initialize errc before using it - Bluetooth: hci_intel: Add check for platform_driver_register - wifi: wil6210: debugfs: fix uninitialized variable use in `wil_write_file_wmi()` - wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue - wifi: libertas: Fix possible refcount leak in if_usb_probe() - [arm64,armhf] media: cedrus: hevc: Add check for invalid timestamp - net/mlx5e: Remove WARN_ON when trying to offload an unsupported TLS cipher/version - net/mlx5e: Fix the value of MLX5E_MAX_RQ_NUM_MTTS - [arm64] crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of - inet: add READ_ONCE(sk->sk_bound_dev_if) in INET_MATCH() - tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if() - ipv6: add READ_ONCE(sk->sk_bound_dev_if) in INET6_MATCH() - tcp: Fix data-races around sysctl_tcp_l3mdev_accept. - net: allow unbound socket for packets in VRF when tcp_l3mdev_accept set - iavf: Fix max_rate limiting - net: rose: fix netdev reference changes - dccp: put dccp_qpolicy_full() and dccp_qpolicy_push() in the same lock - wireguard: ratelimiter: use hrtimer in selftest - wireguard: allowedips: don't corrupt stack when detecting overflow - HID: cp2112: prevent a buffer overflow in cp2112_xfer() - mtd: partitions: Fix refcount leak in parse_redboot_of - [arm64,armhf] usb: xhci: tegra: Fix error check - netfilter: xtables: Bring SPDX identifier back - [arm64,armhf] platform/chrome: cros_ec: Always expose last resume result - KVM: Don't set Accessed/Dirty bits for ZERO_PAGE - mwifiex: Ignore BTCOEX events from the 88W8897 firmware - mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv - misc: rtsx: Fix an error handling path in rtsx_pci_probe() - driver core: fix potential deadlock in __driver_attach - usb: host: xhci: use snprintf() in xhci_decode_trb() - [arm64,armhf] PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() - [arm64,armhf] PCI: dwc: Always enable CDM check if "snps,enable-cdm-check" exists - soundwire: bus_type: fix remove and shutdown support - [arm64] KVM: arm64: Don't return from void function - [x86] intel_th: Fix a resource leak in an error handling path - [x86] intel_th: msu-sink: Potential dereference of null pointer - [x86] intel_th: msu: Fix vmalloced buffers - [x86] staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback - [arm64] mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch - mmc: block: Add single read for 4k sector cards - [s390x] KVM: s390: pv: leak the topmost page table when destroy fails - PCI/portdrv: Don't disable AER reporting in get_port_device_capability() - [arm64] PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks - scsi: smartpqi: Fix DMA direction for RAID requests - [armhf] usb: aspeed-vhub: Fix refcount leak bug in ast_vhub_init_desc() - [arm64,armhf] usb: dwc3: core: Deprecate GCTL.CORESOFTRESET - [arm64,armhf] usb: dwc3: core: Do not perform GCTL_CORE_SOFTRESET during bootup - [arm64,armhf] usb: dwc3: qcom: fix missing optional irq warnings - RDMA/qedr: Improve error logs for rdma_alloc_tid error return - RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() - [arm64] RDMA/hns: Fix incorrect clearing of interrupt status register - [amd64] RDMA/hfi1: fix potential memory leak in setup_base_ctxt() - gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() - [mips64el,mipsel] mmc: cavium-octeon: Add of_node_put() when breaking out of loop - HID: alps: Declare U1_UNICORN_LEGACY support - USB: serial: fix tty-port initialized comments - [armhf,i386] platform/olpc: Fix uninitialized data in debugfs write - RDMA/srpt: Duplicate port name members - RDMA/srpt: Introduce a reference count in struct srpt_device - RDMA/srpt: Fix a use-after-free - mm/mmap.c: fix missing call to vm_unacct_memory in mmap_region - RDMA/mlx5: Add missing check for return value in get namespace flow - RDMA/rxe: Fix error unwind in rxe_create_qp() - null_blk: fix ida error handling in null_add_dev() - nvme: use command_id instead of req->tag in trace_nvme_complete_rq() - jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() - ext4: recover csum seed of tmp_inode after migrating to extents - jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted - opp: Fix error check in dev_pm_opp_attach_genpd() - serial: 8250: Export ICR access helpers for internal use - serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() - profiling: fix shift too large makes kernel panic - tty: n_gsm: Delete gsmtty open SABM frame when config requester - tty: n_gsm: fix user open not possible at responder until initiator open - tty: n_gsm: fix wrong queuing behavior in gsm_dlci_data_output() - tty: n_gsm: fix non flow control frames during mux flow off - tty: n_gsm: fix packet re-transmission without open control channel - tty: n_gsm: fix race condition in gsmld_write() - [arm64] ASoC: qcom: Fix missing of_node_put() in asoc_qcom_lpass_cpu_platform_probe() - vfio: Remove extra put/gets around vfio_device->group - vfio: Simplify the lifetime logic for vfio_device - vfio: Split creation of a vfio_device into init and register ops - tty: n_gsm: fix wrong T1 retry count handling - tty: n_gsm: fix DM command - tty: n_gsm: fix missing corner cases in gsmld_poll() - kfifo: fix kfifo_to_user() return type - lib/smp_processor_id: fix imbalanced instrumentation_end() call - [arm64] mfd: max77620: Fix refcount leak in max77620_initialise_fps - [arm64] iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop - [s390x] dump: fix old lowcore virtual vs physical address confusion - fuse: Remove the control interface for virtio-fs - [armhf] ASoC: audio-graph-card: Add of_node_put() in fail path - [arm64] watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() - [arm64,armhf] video: fbdev: amba-clcd: Fix refcount leak bugs - video: fbdev: sis: fix typos in SiS_GetModeID() - [powerpc*] pci: Prefer PCI domain assignment via DT 'linux,pci-domain' and alias - f2fs: don't set GC_FAILURE_PIN for background GC - f2fs: write checkpoint during FG_GC - f2fs: fix to remove F2FS_COMPR_FL and tag F2FS_NOCOMP_FL at the same time - [powerpc*] xive: Fix refcount leak in xive_get_max_prio - kprobes: Forbid probing on trampoline and BPF code areas - [powerpc*] pci: Fix PHB numbering when using opal-phbid - sched/deadline: Merge dl_task_can_attach() and dl_cpu_busy() - sched, cpuset: Fix dl_cpu_busy() panic due to empty cs->cpus_allowed - [amd64] x86/numa: Use cpumask_available instead of hardcoded NULL check - video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() - sched: Fix the check of nr_running at queue wakelist - video: fbdev: vt8623fb: Check the size of screen before memset_io() - video: fbdev: arkfb: Check the size of screen before memset_io() - video: fbdev: s3fb: Check the size of screen before memset_io() - [s390x] scsi: zfcp: Fix missing auto port scan and thus missing target ports - scsi: qla2xxx: Fix discovery issues in FC-AL topology - scsi: qla2xxx: Turn off multi-queue for 8G adapters - scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection - scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os - scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests - [x86] bugs: Enable STIBP for IBPB mitigated RETBleed - [x86] ftrace/x86: Add back ftrace_expected assignment - __follow_mount_rcu(): verify that mount_lock remains unchanged - spmi: trace: fix stack-out-of-bound access in SPMI tracing functions - [x86] drm/i915/dg1: Update DMC_DEBUG3 register - HID: Ignore battery for Elan touchscreen on HP Spectre X360 15-df0xxx - HID: hid-input: add Surface Go battery quirk - [arm*] drm/vc4: drv: Adopt the dma configuration from the HVS or V3D component - usbnet: smsc95xx: Don't clear read-only PHY interrupt - usbnet: smsc95xx: Avoid link settings race on interrupt reception - [x86] intel_th: pci: Add Meteor Lake-P support - [x86] intel_th: pci: Add Raptor Lake-S PCH support - [x86] intel_th: pci: Add Raptor Lake-S CPU support - [x86] KVM: set_msr_mce: Permit guests to ignore single-bit ECC errors - [x86] KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) - [amd64] iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) - PCI/AER: Write AER Capability only when we control it - PCI/ERR: Bind RCEC devices to the Root Port driver - PCI/ERR: Rename reset_link() to reset_subordinates() - PCI/ERR: Simplify by using pci_upstream_bridge() - PCI/ERR: Simplify by computing pci_pcie_type() once - PCI/ERR: Use "bridge" for clarity in pcie_do_recovery() - PCI/ERR: Avoid negated conditional for clarity - PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery() - PCI/ERR: Recover from RCEC AER errors - PCI/AER: Iterate over error counters instead of error strings - serial: 8250: Dissociate 4MHz Titan ports from Oxford ports - serial: 8250: Correct the clock for OxSemi PCIe devices - serial: 8250_pci: Refactor the loop in pci_ite887x_init() - serial: 8250_pci: Replace dev_*() by pci_*() macros - serial: 8250: Fold EndRun device support into OxSemi Tornado code - dm writecache: set a default MAX_WRITEBACK_JOBS - dm thin: fix use-after-free crash in dm_sm_register_threshold_callback - timekeeping: contribute wall clock to rng on time change - btrfs: reject log replay if there is unsupported RO compat flag - btrfs: reset block group chunk force if we have to wait - [amd64,arm64] ACPI: CPPC: Do not prevent CPPC from working in the future - [x86] KVM: VMX: Drop guest CPUID check for VMXE in vmx_set_cr4() - [x86] KVM: VMX: Drop explicit 'nested' check from vmx_set_cr4() - [x86] KVM: SVM: Drop VMXE check from svm_set_cr4() - [x86] KVM: x86: Move vendor CR4 validity check to dedicated kvm_x86_ops hook - [x86] KVM: nVMX: Inject #UD if VMXON is attempted with incompatible CR0/CR4 - [x86] KVM: x86/pmu: preserve IA32_PERF_CAPABILITIES across CPUID refresh - [x86] KVM: x86/pmu: Use binary search to check filtered events - [x86] KVM: x86/pmu: Use different raw event masks for AMD and Intel - [x86] KVM: x86/pmu: Introduce the ctrl_mask value for fixed counter - [x86] KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if there's no vPMU - [x86] KVM: x86/pmu: Ignore pmu->global_ctrl check if vPMU doesn't support global_ctrl - xen-blkback: fix persistent grants negotiation - xen-blkback: Apply 'feature_persistent' parameter when connect - xen-blkfront: Apply 'feature_persistent' parameter when connect - KEYS: asymmetric: enforce SM2 signature use pkey algo - tpm: eventlog: Fix section mismatch for DEBUG_SECTION_MISMATCH - tracing: Use a struct alignof to determine trace event field alignment - ext4: check if directory block is within i_size (CVE-2022-1184) - ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h - ext4: fix warning in ext4_iomap_begin as race between bmap and write - ext4: make sure ext4_append() always allocates new block - ext4: fix use-after-free in ext4_xattr_set_entry - ext4: update s_overhead_clusters in the superblock during an on-line resize - ext4: fix extent status tree race in writeback error recovery path - ext4: correct max_inline_xattr_value_size computing - ext4: correct the misjudgment in ext4_iget_extra_inode - dm raid: fix address sanitizer warning in raid_resume - dm raid: fix address sanitizer warning in raid_status - KVM: Add infrastructure and macro to mark VM as bugged - [x86] KVM: x86: Check lapic_in_kernel() before attempting to set a SynIC irq (CVE-2022-2153) - [x86] KVM: x86: Avoid theoretical NULL pointer dereference in kvm_irq_delivery_to_apic_fast() (CVE-2022-2153) - mac80211: fix a memory leak where sta_info is not freed - tcp: fix over estimation in sk_forced_mem_schedule() - Revert "mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv" - [arm*] drm/vc4: change vc4_dma_range_matches from a global to static - Revert "net: usb: ax88179_178a needs FLAG_SEND_ZLP" - Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression - [x86] kvm: x86/pmu: Fix the compare function used by the pmu event filter - [arm64] tee: add overflow check in register_shm_helper() - net/9p: Initialize the iounit field during fid creation - net_sched: cls_route: disallow handle of 0 - sched/fair: Fix fault in reweight_entity - btrfs: only write the sectors in the vertical stripe which has data stripes - btrfs: raid56: don't trust any cached sector in __raid56_parity_recover() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.138 - ALSA: info: Fix llseek return value when using callback - ALSA: hda/realtek: Add quirk for Clevo NS50PU, NS70PU - [x86] mm: Use proper mask when setting PUD mapping - rds: add missing barrier to release_refill - ata: libata-eh: Add missing command name - [arm64] mmc: meson-gx: Fix an error handling path in meson_mmc_probe() - btrfs: fix lost error handling when looking up extended ref on log replay - tracing: Have filter accept "common_cpu" to be consistent - ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II - can: ems_usb: fix clang's -Wunaligned-access warning - apparmor: fix quiet_denied for file rules - apparmor: fix absroot causing audited secids to begin with = - apparmor: Fix failed mount permission check error message - apparmor: fix aa_label_asxprint return check - apparmor: fix setting unconfined mode on a loaded profile - apparmor: fix overlapping attachment computation - apparmor: fix reference count leak in aa_pivotroot() - apparmor: Fix memleak in aa_simple_write_to_buffer() - Documentation: ACPI: EINJ: Fix obsolete example - NFSv4.1: Don't decrease the value of seq_nr_highest_sent - NFSv4.1: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly - NFSv4: Fix races in the legacy idmapper upcall - NFSv4.1: RECLAIM_COMPLETE must handle EACCES - NFSv4/pnfs: Fix a use-after-free bug in open - bpf: Acquire map uref in .init_seq_private for array map iterator - bpf: Acquire map uref in .init_seq_private for hash map iterator - bpf: Acquire map uref in .init_seq_private for sock local storage map iterator - bpf: Acquire map uref in .init_seq_private for sock{map,hash} iterator - bpf: Check the validity of max_rdwr_access for sock local storage map iterator - can: mcp251x: Fix race condition on receive interrupt - [amd64,arm64] net: atlantic: fix aq_vec index out of range error - sunrpc: fix expiry of auth creds - SUNRPC: Reinitialise the backchannel request buffers before reuse - virtio_net: fix memory leak inside XPD_TX with mergeable - devlink: Fix use-after-free after a failed reload - [arm64] pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed - [arm64,armhf] pinctrl: sunxi: Add I/O bias setting for H6 R-PIO - ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool - geneve: do not use RT_TOS for IPv6 flowlabel - ipv6: do not use RT_TOS for IPv6 flowlabel - [x86] plip: avoid rcu debug splat - vsock: Fix memory leak in vsock_connect() - vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() - dt-bindings: arm: qcom: fix MSM8916 MTP compatibles - dt-bindings: clock: qcom,gcc-msm8996: add more GCC clock sources - ceph: use correct index when encoding client supported features - ceph: don't leak snap_rwsem in handle_cap_grant - nfp: ethtool: fix the display error of `ethtool -m DEVNAME` - xen/xenbus: fix return type in xenbus_file_read() - atm: idt77252: fix use-after-free bugs caused by tst_timer - geneve: fix TOS inheriting for ipv4 - [arm64] dpaa2-eth: trace the allocated address instead of page struct - iavf: Fix adminq error handling - netfilter: nf_tables: really skip inactive sets when allocating name - netfilter: nf_tables: validate NFTA_SET_ELEM_OBJREF based on NFT_SET_OBJECT flag - netfilter: nf_tables: check NFT_SET_CONCAT flag if field_count is specified - [powerpc*] pci: Fix get_phb_number() locking - [arm64,armhf] spi: meson-spicc: add local pow2 clock ops to preserve rate between messages - [arm64,armhf] net: dsa: mv88e6060: prevent crash on an unused port - [arm64] net: dsa: felix: fix ethtool 256-511 and 512-1023 TX packet counters - net: genl: fix error path memory leak in policy dumping - ice: Ignore EEXIST when setting promisc mode - [arm64,armhf] i2c: imx: Make sure to unregister adapter on remove() - regulator: pca9450: Remove restrictions for regulator-name - i40e: Fix to stop tx_timeout recovery if GLOBR fails - [arm64,armhf] fec: Fix timer capture timing in `fec_ptp_enable_pps()` - [x86] stmmac: intel: Add a missing clk_disable_unprepare() call in intel_eth_pci_remove() - igb: Add lock to avoid data race - kbuild: fix the modules order between drivers and libs - locking/atomic: Make test_and_*_bit() ordered on failure - [x86] ASoC: SOF: intel: move sof_intel_dsp_desc() forward - [arm64] drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() - audit: log nftables configuration change events once per table - netfilter: nftables: add helper function to set the base sequence number - netfilter: add helper function to set up the nfnetlink header and use it - [armhf] drm/sun4i: dsi: Prevent underflow when computing packet sizes - PCI: Add ACS quirk for Broadcom BCM5750x NICs - [arm64,armhf] platform/chrome: cros_ec_proto: don't show MKBP version if unsupported - usb: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info - [arm64,armhf] irqchip/tegra: Fix overflow implicit truncation warnings - [arm64] drm/meson: Fix overflow implicit truncation warnings - [armhf] clk: ti: Stop using legacy clkctrl names for omap4 and 5 - [arm*] usb: dwc2: gadget: remove D+ pull-up while no vbus with usb-role-switch - [x86] vboxguest: Do not use devm for irq - uacce: Handle parent device removal or parent driver module rmmod - zram: do not lookup algorithm in backends table - [arm64] clk: qcom: clk-alpha-pll: fix clk_trion_pll_configure description - scsi: lpfc: Prevent buffer overflow crashes in debugfs with malformed user input - gadgetfs: ep_io - wait until IRQ finishes - [x86] pinctrl: intel: Check against matching data instead of ACPI companion - [powerpc*] cxl: Fix a memory leak in an error handling path - [arm64] PCI/ACPI: Guard ARM64-specific mcfg_quirks - RDMA/rxe: Limit the number of calls to each tasklet - md: Notify sysfs sync_completed in md_reap_sync_thread() - nvmet-tcp: fix lockdep complaint on nvmet_tcp_wq flush during queue teardown - drivers:md:fix a potential use-after-free bug - ext4: avoid remove directory when directory is corrupted - ext4: avoid resizing to a partial cluster size - lib/list_debug.c: Detect uninitialized lists - vfio: Clear the caps->buf to NULL after free - [mips64el,mipsel] cavium-octeon: Fix missing of_node_put() in octeon2_usb_clocks_start - modules: Ensure natural alignment for .altinstructions and __bug_table sections - watchdog: export lockup_detector_reconfigure - ALSA: core: Add async signal helpers - ALSA: timer: Use deferred fasync helper - ALSA: control: Use deferred fasync helper - f2fs: fix to avoid use f2fs_bug_on() in f2fs_new_node_page() - f2fs: fix to do sanity check on segment type in build_sit_entries() - smb3: check xattr value length earlier - [powerpc*] 64: Init jump labels before parse_early_param() - netfilter: nftables: fix a warning message in nf_tables_commit_audit_collect() - netfilter: nf_tables: fix audit memory leak in nf_tables_commit - tracing/probes: Have kprobes and uprobes use $COMM too - can: j1939: j1939_sk_queue_activate_next_locked(): replace WARN_ON_ONCE with netdev_warn_once() - can: j1939: j1939_session_destroy(): fix memory leak of skbs - PCI/ERR: Retain status from error notification - qrtr: Convert qrtr_ports from IDR to XArray - bpf: Fix KASAN use-after-free Read in compute_effective_progs - [arm64] tee: fix memory leak in tee_shm_register() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.139 https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.140 - audit: fix potential double free on error path from fsnotify_add_inode_mark - pinctrl: amd: Don't save/restore interrupt status and wake status bits - xfs: prevent a WARN_ONCE() in xfs_ioc_attr_list() - xfs: reject crazy array sizes being fed to XFS_IOC_GETBMAP* - fs: remove __sync_filesystem - vfs: make sync_filesystem return errors from ->sync_fs - xfs: return errors in xfs_fs_sync_fs - xfs: only bother with sync_filesystem during readonly remount - kernel/sched: Remove dl_boosted flag comment - xfrm: fix refcount leak in __xfrm_policy_check() - xfrm: clone missing x->lastused in xfrm_do_migrate - af_key: Do not call xfrm_probe_algs in parallel (CVE-2022-3028) - xfrm: policy: fix metadata dst->dev xmit null pointer dereference - NFS: Don't allocate nfs_fattr on the stack in __nfs42_ssc_open() - NFSv4.2 fix problems with __nfs42_ssc_open - SUNRPC: RPC level errors should set task->tk_rpc_status - mm/huge_memory.c: use helper function migration_entry_to_page() - mm/smaps: don't access young/dirty bit if pte unpresent - rose: check NULL rose_loopback_neigh->loopback - ice: xsk: Force rings to be sized to power of 2 - ice: xsk: prohibit usage of non-balanced queue id - net/mlx5e: Properly disable vlan strip on non-UL reps - bonding: 802.3ad: fix no transmission of LACPDUs - net: ipvtap - add __init/__exit annotations to module init/exit funcs - netfilter: ebtables: reject blobs that don't provide all entry points - bnxt_en: fix NQ resource accounting during vf creation on 57500 chips - netfilter: nft_payload: report ERANGE for too long offset and length - netfilter: nft_payload: do not truncate csum_offset and csum_type - netfilter: nf_tables: do not leave chain stats enabled on error - netfilter: nft_osf: restrict osf to ipv4, ipv6 and inet families - netfilter: nft_tunnel: restrict it to netdev family - netfilter: nftables: remove redundant assignment of variable err - netfilter: nf_tables: consolidate rule verdict trace call - netfilter: nft_cmp: optimize comparison for 16-bytes - netfilter: bitwise: improve error goto labels - netfilter: nf_tables: upfront validation of data via nft_data_init() - netfilter: nf_tables: disallow jump to implicit chain from set element - netfilter: nf_tables: disallow binding to already bound chain (CVE-2022-39190) - tcp: tweak len/truesize ratio for coalesce candidates - net: Fix data-races around sysctl_[rw]mem(_offset)?. - net: Fix data-races around sysctl_[rw]mem_(max|default). - net: Fix data-races around weight_p and dev_weight_[rt]x_bias. - net: Fix data-races around netdev_max_backlog. - net: Fix data-races around netdev_tstamp_prequeue. - ratelimit: Fix data-races in ___ratelimit(). - bpf: Folding omem_charge() into sk_storage_charge() - net: Fix data-races around sysctl_optmem_max. - net: Fix a data-race around sysctl_tstamp_allow_data. - net: Fix a data-race around sysctl_net_busy_poll. - net: Fix a data-race around sysctl_net_busy_read. - net: Fix a data-race around netdev_budget. - net: Fix a data-race around netdev_budget_usecs. - net: Fix data-races around sysctl_fb_tunnels_only_for_init_net. - net: Fix data-races around sysctl_devconf_inherit_init_net. - net: Fix a data-race around sysctl_somaxconn. - ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter - rxrpc: Fix locking in rxrpc's sendmsg - btrfs: fix silent failure when deleting root reference - btrfs: replace: drop assert for suspended replace - btrfs: add info when mount fails due to stale replace target - btrfs: check if root is readonly while setting security xattr - [x86] perf/x86/lbr: Enable the branch type for the Arch LBR by default - [amd64] x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry - [x86] bugs: Add "unknown" reporting for MMIO Stale Data - loop: Check for overflow while configuring loop - asm-generic: sections: refactor memory_intersects - [s390x] fix double free of GS and RI CBs on fork() failure - [x86] ACPI: processor: Remove freq Qos request for all CPUs - xen/privcmd: fix error exit of privcmd_ioctl_dm_op() - mm/hugetlb: fix hugetlb not supporting softdirty tracking - Revert "md-raid: destroy the bitmap after destroying the thread" - md: call __md_stop_writes in md_stop - [arm64] Fix match_list for erratum 1286807 on Arm Cortex-A76 - Documentation/ABI: Mention retbleed vulnerability info file for sysfs - blk-mq: fix io hung due to missing commit_rqs - [x86] perf/x86/intel/uncore: Fix broken read_counter() for SNB IMC PMU - [x86] scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq - bpf: Don't use tnum_range on array range checking for poke descriptors (CVE-2022-2905) . [ Salvatore Bonaccorso ] * Bump ABI to 18 * certs: Rotate to use the "Debian Secure Boot Signer 2022 - linux" certificate (Closes: #1018752) * [x86] nospec: Unwreck the RSB stuffing * [x86] nospec: Fix i386 RSB stuffing (Closes: #1017425) * mm: Force TLB flush for PFNMAP mappings before unlink_file_vma() (CVE-2022-39188) * Revert "PCI/portdrv: Don't disable AER reporting in get_port_device_capability()" * bpf: Don't redirect packets with invalid pkt_len * mm/rmap: Fix anon_vma->degree ambiguity leading to double-reuse * net/af_packet: check len when min_header_len equals to 0 linux-signed-i386 (5.10.136+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.136-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.128 - MAINTAINERS: add Amir as xfs maintainer for 5.10.y - drm: remove drm_fb_helper_modinit - tick/nohz: unexport __init-annotated tick_nohz_full_setup() - bcache: memset on stack variables in bch_btree_check() and bch_sectors_dirty_init() - xfs: use kmem_cache_free() for kmem_cache objects - xfs: punch out data fork delalloc blocks on COW writeback failure - xfs: Fix the free logic of state in xfs_attr_node_hasname - xfs: remove all COW fork extents when remounting readonly - xfs: check sb_meta_uuid for dabuf buffer recovery - [powerpc*] ftrace: Remove ftrace init tramp once kernel init is complete - [arm64] net: mscc: ocelot: allow unregistered IP multicast flooding https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.129 - drm/amdgpu: To flush tlb for MMHUB of RAVEN series - ipv6: take care of disable_policy when restoring routes - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX S40G) - nvdimm: Fix badblocks clear off-by-one error - [powerpc*] bpf: Fix use of user_pt_regs in uapi - dm raid: fix accesses beyond end of raid member array - [s390x] archrandom: simplify back to earlier design and initialize earlier - SUNRPC: Fix READ_PLUS crasher (Closes: #1014793) - net: usb: ax88179_178a: Fix packet receiving - virtio-net: fix race between ndo_open() and virtio_device_ready() - [armhf] net: dsa: bcm_sf2: force pause link settings - net: tun: unlink NAPI from device on destruction - net: tun: stop NAPI when detaching queues - net: dp83822: disable false carrier interrupt - net: dp83822: disable rx error interrupt - RDMA/qedr: Fix reporting QP timeout attribute - RDMA/cm: Fix memory leak in ib_cm_insert_listen - linux/dim: Fix divide by 0 in RDMA DIM - usbnet: fix memory allocation in helpers - net: ipv6: unexport __init-annotated seg6_hmac_net_init() - NFSD: restore EINVAL error translation in nfsd_commit() - netfilter: nft_dynset: restore set element counter when failing to update - net/sched: act_api: Notify user space if any actions were flushed before error - net: bonding: fix possible NULL deref in rlb code - net: bonding: fix use-after-free after 802.3ad slave unbind - tipc: move bc link creation back to tipc_node_create - epic100: fix use after free on rmmod - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu() - net: tun: avoid disabling NAPI twice - xfs: use current->journal_info for detecting transaction recursion - xfs: rename variable mp to parsing_mp - xfs: Skip repetitive warnings about mount options - xfs: ensure xfs_errortag_random_default matches XFS_ERRTAG_MAX - xfs: fix xfs_trans slab cache name - xfs: update superblock counters correctly for !lazysbcount - xfs: fix xfs_reflink_unshare usage of filemap_write_and_wait_range - tcp: add a missing nf_reset_ct() in 3WHS handling - xen/gntdev: Avoid blocking in unmap_grant_pages() - [arm64] drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c - sit: use min - ipv6/sit: fix ipip6_tunnel_get_prl return value - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add() fails - net: usb: qmi_wwan: add Telit 0x1060 composition - net: usb: qmi_wwan: add Telit 0x1070 composition https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.130 - mm/slub: add missing TID updates on slab deactivation - ALSA: hda/realtek: Add quirk for Clevo L140PU - can: bcm: use call_rcu() instead of costly synchronize_rcu() - can: gs_usb: gs_usb_open/close(): fix memory leak - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals - usbnet: fix memory leak in error case - netfilter: nft_set_pipapo: release elements in clone from abort path - [amd64] iommu/vt-d: Fix PCI bus rescan device hot add - PM: runtime: Redefine pm_runtime_release_supplier() - memregion: Fix memregion_free() fallback definition - video: of_display_timing.h: include errno.h - [powerpc*] powernv: delay rng platform device creation until later in boot - can: kvaser_usb: replace run-time checks with struct kvaser_usb_driver_info - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits - xfs: remove incorrect ASSERT in xfs_rename - [armhf] meson: Fix refcount leak in meson_smp_prepare_cpus - [armhf] pinctrl: sunxi: a83t: Fix NAND function name for some pins - [arm64] dts: imx8mp-evk: correct mmc pad settings - [arm64] dts: imx8mp-evk: correct the uart2 pinctl value - [arm64] dts: imx8mp-evk: correct gpio-led pad settings - [arm64] dts: imx8mp-evk: correct I2C3 pad settings - [arm64,armhf] pinctrl: sunxi: sunxi_pconf_set: use correct offset - [arm64] dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo - xsk: Clear page contiguity bit when unmapping pool - i40e: Fix dropped jumbo frames statistics - r8169: fix accessing unset transport header - [armhf] dmaengine: imx-sdma: Allow imx8m for imx7 FW revs - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer - misc: rtsx_usb: use separate command and response buffers - misc: rtsx_usb: set return value in rsp_buf alloc err path - dt-bindings: dma: allwinner,sun50i-a64-dma: Fix min/max typo - ida: don't use BUG_ON() for debugging - [arm64,armhf] dmaengine: pl330: Fix lockdep warning about non-static key - [armhf] dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate - [armhf] dmaengine: ti: Add missing put_device in ti_dra7_xbar_route_allocate https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.131 - [armhf] Revert "mtd: rawnand: gpmi: Fix setting busy timeout setting" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.132 - [x86] ALSA: hda - Add fixup for Dell Latitidue E5430 - [x86] ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model - [x86] ALSA: hda/realtek: Fix headset mic for Acer SF313-51 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc221 - [x86] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue - fix race between exit_itimers() and /proc/pid/timers - mm: split huge PUD on wp_huge_pud fallback - tracing/histograms: Fix memory leak problem - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer - ip: fix dflt addr selection for connected nexthop - [armhf] 9213/1: Print message about disabled Spectre workarounds only once - [armel,armhf] 9214/1: alignment: advance IT state after emulating Thumb instruction - wifi: mac80211: fix queue selection for mesh/OCB interfaces - cgroup: Use separate src/dst nodes when preloading css_sets for migration - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and inline extents - [arm64,armhf] drm/panfrost: Put mapping instead of shmem obj on panfrost_mmu_map_fault_addr() error - [arm64,armhf] drm/panfrost: Fix shrinker list corruption by madvise IOCTL - fs/remap: constrain dedupe of EOF blocks - nilfs2: fix incorrect masking of permission flags for symlinks - sh: convert nommu io{re,un}map() to static inline functions - Revert "evm: Fix memleak in init_desc" - ext4: fix race condition between ext4_write and ext4_convert_inline_data - [armhf] dts: imx6qdl-ts7970: Fix ngpio typo and count - [armhf] 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out of idle - [armel,armhf] 9210/1: Mark the FDT_FIXED sections as shareable - net/mlx5e: Fix capability check for updating vnic env counters - [x86] drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector() - ima: Fix a potential integer overflow in ima_appraise_measurement - [arm64,armhf] ASoC: sgtl5000: Fix noise on shutdown/remove - [x86] ASoC: Intel: Skylake: Correct the ssp rate discovery in skl_get_ssp_clks() - [x86] ASoC: Intel: Skylake: Correct the handling of fmt_config flexible array - sysctl: Fix data races in proc_dointvec(). - sysctl: Fix data races in proc_douintvec(). - sysctl: Fix data races in proc_dointvec_minmax(). - sysctl: Fix data races in proc_douintvec_minmax(). - sysctl: Fix data races in proc_doulongvec_minmax(). - sysctl: Fix data races in proc_dointvec_jiffies(). - tcp: Fix a data-race around sysctl_tcp_max_orphans. - inetpeer: Fix data-races around sysctl. - net: Fix data-races around sysctl_mem. - cipso: Fix data-races around sysctl. - icmp: Fix data-races around sysctl. - ipv4: Fix a data-race around sysctl_fib_sync_mem. - [armhf] dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero - [x86] drm/i915/gt: Serialize TLB invalidates with GT resets - sysctl: Fix data-races in proc_dointvec_ms_jiffies(). - icmp: Fix a data-race around sysctl_icmp_ratelimit. - icmp: Fix a data-race around sysctl_icmp_ratemask. - raw: Fix a data-race around sysctl_raw_l3mdev_accept. - ipv4: Fix data-races around sysctl_ip_dynaddr. - nexthop: Fix data-races around nexthop_compat_mode. - [armhf] net: ftgmac100: Hold reference returned by of_get_child_by_name() - ima: force signature verification when CONFIG_KEXEC_SIG is configured - ima: Fix potential memory leak in ima_init_crypto() - sfc: fix use after free when disabling sriov - seg6: fix skb checksum evaluation in SRH encapsulation/insertion - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors - seg6: bpf: fix skb checksum in bpf_push_seg6_encap() - sfc: fix kernel panic when creating VF - net: atlantic: remove deep parameter on suspend/resume functions - net: atlantic: remove aq_nic_deinit() when resume - [x86] KVM: x86: Fully initialize 'struct kvm_lapic_irq' in kvm_pv_kick_cpu_op() - net/tls: Check for errors in tls_device_init - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE - virtio_mmio: Add missing PM calls to freeze/restore - virtio_mmio: Restore guest page size on resume - netfilter: br_netfilter: do not skip all hooks with 0 priority - [arm64] scsi: hisi_sas: Limit max hw sectors for v3 HW - [powerpc*] cpufreq: pmac32-cpufreq: Fix refcount leak bug - [x86] platform/x86: hp-wmi: Ignore Sanitization Mode event - net: tipc: fix possible refcount leak in tipc_sk_create() - nvme-tcp: always fail a request when sending it failed - nvme: fix regression when disconnect a recovering ctrl - net: sfp: fix memory leak in sfp_probe() - ASoC: ops: Fix off by one in range control validation - [armhf] pinctrl: aspeed: Fix potential NULL dereference in aspeed_pinmux_set_mux() - [x86] ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow - ASoC: dapm: Initialise kcontrol data for mux/demux controls - [amd64] Clear .brk area at early boot - [armhf] dts: stm32: use the correct clock source for CEC on stm32mp151 - Revert "can: xilinx_can: Limit CANFD brp to 2" - nvme-pci: phison e16 has bogus namespace ids - signal handling: don't use BUG_ON() for debugging - USB: serial: ftdi_sio: add Belimo device ids - usb: typec: add missing uevent when partner support PD - [arm64,armhf] usb: dwc3: gadget: Fix event pending check - [armhf] tty: serial: samsung_tty: set dma burst_size to 1 - vt: fix memory overlapping when deleting chars in the buffer - serial: 8250: fix return error code in serial8250_request_std_resource() - [armhf] serial: stm32: Clear prev values before setting RTS delays - [arm*] serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle - serial: 8250: Fix PM usage_count for console handover - [x86] pat: Fix x86_has_pat_wp() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.133 - [amd64] Preparation for mitigating RETbleed: + KVM/VMX: Use TEST %REG,%REG instead of CMP $0,%REG in vmenter.S + KVM/nVMX: Use __vmx_vcpu_run in nested_vmx_check_vmentry_hw + objtool: Refactor ORC section generation + objtool: Add 'alt_group' struct + objtool: Support stack layout changes in alternatives + objtool: Support retpoline jump detection for vmlinux.o + objtool: Assume only ELF functions do sibling calls + objtool: Combine UNWIND_HINT_RET_OFFSET and UNWIND_HINT_FUNC + x86/xen: Support objtool validation in xen-asm.S + x86/xen: Support objtool vmlinux.o validation in xen-head.S + x86/alternative: Merge include files + x86/alternative: Support not-feature + x86/alternative: Support ALTERNATIVE_TERNARY + x86/alternative: Use ALTERNATIVE_TERNARY() in _static_cpu_has() + x86/insn: Rename insn_decode() to insn_decode_from_regs() + x86/insn: Add a __ignore_sync_check__ marker + x86/insn: Add an insn_decode() API + x86/insn-eval: Handle return values from the decoder + x86/alternative: Use insn_decode() + x86: Add insn_decode_kernel() + x86/alternatives: Optimize optimize_nops() + x86/retpoline: Simplify retpolines + objtool: Correctly handle retpoline thunk calls + objtool: Handle per arch retpoline naming + objtool: Rework the elf_rebuild_reloc_section() logic + objtool: Add elf_create_reloc() helper + objtool: Create reloc sections implicitly + objtool: Extract elf_strtab_concat() + objtool: Extract elf_symbol_add() + objtool: Add elf_create_undef_symbol() + objtool: Keep track of retpoline call sites + objtool: Cache instruction relocs + objtool: Skip magical retpoline .altinstr_replacement + objtool/x86: Rewrite retpoline thunk calls + objtool: Support asm jump tables + x86/alternative: Optimize single-byte NOPs at an arbitrary position + objtool: Fix .symtab_shndx handling for elf_create_undef_symbol() + objtool: Only rewrite unconditional retpoline thunk calls + objtool/x86: Ignore __x86_indirect_alt_* symbols + objtool: Don't make .altinstructions writable + objtool: Teach get_alt_entry() about more relocation types + objtool: print out the symbol type when complaining about it + objtool: Remove reloc symbol type checks in get_alt_entry() + objtool: Make .altinstructions section entry size consistent + objtool: Introduce CFI hash + objtool: Handle __sanitize_cov*() tail calls + objtool: Classify symbols + objtool: Explicitly avoid self modifying code in .altinstr_replacement + objtool,x86: Replace alternatives with .retpoline_sites + x86/retpoline: Remove unused replacement symbols + x86/asm: Fix register order + x86/asm: Fixup odd GEN-for-each-reg.h usage + x86/retpoline: Move the retpoline thunk declarations to nospec-branch.h + x86/retpoline: Create a retpoline thunk array + x86/alternative: Implement .retpoline_sites support + x86/alternative: Handle Jcc __x86_indirect_thunk_\reg + x86/alternative: Try inline spectre_v2=retpoline,amd + x86/alternative: Add debug prints to apply_retpolines() + bpf,x86: Simplify computing label offsets + bpf,x86: Respect X86_FEATURE_RETPOLINE* + x86/lib/atomic64_386_32: Rename things - [amd64] Mitigate straight-line speculation: + x86: Prepare asm files for straight-line-speculation + x86: Prepare inline-asm for straight-line-speculation + x86/alternative: Relax text_poke_bp() constraint + objtool: Add straight-line-speculation validation + x86: Add straight-line-speculation mitigation + tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' + kvm/emulate: Fix SETcc emulation function offsets with SLS + objtool: Default ignore INT3 for unreachable + crypto: x86/poly1305 - Fixup SLS + objtool: Fix SLS validation for kcov tail-call replacement - objtool: Fix code relocs vs weak symbols - objtool: Fix type of reloc::addend - objtool: Fix symbol creation - x86/entry: Remove skip_r11rcx - objtool: Fix objtool regression on x32 systems - x86/realmode: build with -D__DISABLE_EXPORTS - [amd64] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and Intel (CVE-2022-29901) processors: + x86/kvm/vmx: Make noinstr clean + x86/cpufeatures: Move RETPOLINE flags to word 11 + x86/retpoline: Cleanup some #ifdefery + x86/retpoline: Swizzle retpoline thunk + Makefile: Set retpoline cflags based on CONFIG_CC_IS_{CLANG,GCC} + x86/retpoline: Use -mfunction-return + x86: Undo return-thunk damage + x86,objtool: Create .return_sites + objtool: skip non-text sections when adding return-thunk sites + x86,static_call: Use alternative RET encoding + x86/ftrace: Use alternative RET encoding + x86/bpf: Use alternative RET encoding + x86/kvm: Fix SETcc emulation for return thunks + x86/vsyscall_emu/64: Don't use RET in vsyscall emulation + x86/sev: Avoid using __x86_return_thunk + x86: Use return-thunk in asm code + objtool: Treat .text.__x86.* as noinstr + x86: Add magic AMD return-thunk + x86/bugs: Report AMD retbleed vulnerability + x86/bugs: Add AMD retbleed= boot parameter + x86/bugs: Enable STIBP for JMP2RET + x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value + x86/entry: Add kernel IBRS implementation + x86/bugs: Optimize SPEC_CTRL MSR writes + x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS + x86/bugs: Split spectre_v2_select_mitigation() and spectre_v2_user_select_mitigation() + x86/bugs: Report Intel retbleed vulnerability + intel_idle: Disable IBRS during long idle + objtool: Update Retpoline validation + x86/xen: Rename SYS* entry points + x86/bugs: Add retbleed=ibpb + x86/bugs: Do IBPB fallback check only once + objtool: Add entry UNRET validation + x86/cpu/amd: Add Spectral Chicken + x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n + x86/speculation: Fix firmware entry SPEC_CTRL handling + x86/speculation: Fix SPEC_CTRL write on SMT state change + x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit + x86/speculation: Remove x86_spec_ctrl_mask + objtool: Re-add UNWIND_HINT_{SAVE_RESTORE} + KVM: VMX: Flatten __vmx_vcpu_run() + KVM: VMX: Convert launched argument to flags + KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS + KVM: VMX: Fix IBRS handling after vmexit + x86/speculation: Fill RSB on vmexit for IBRS + x86/common: Stamp out the stepping madness + x86/cpu/amd: Enumerate BTC_NO + x86/retbleed: Add fine grained Kconfig knobs + x86/bugs: Add Cannon lake to RETBleed affected CPU list + x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported + x86/kexec: Disable RET on kexec + x86/speculation: Disable RRSBA behavior - x86/static_call: Serialize __static_call_fixup() properly - tools/insn: Restore the relative include paths for cross building - x86, kvm: use proper ASM macros for kvm_vcpu_is_preempted - x86/xen: Fix initialisation in hypercall_page after rethunk - x86/ftrace: Add UNWIND_HINT_FUNC annotation for ftrace_stub - x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit - x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current - efi/x86: use naked RET on mixed mode call wrapper - x86/kvm: fix FASTOP_SIZE when return thunks are enabled - KVM: emulate: do not adjust size of fastop and setcc subroutines - tools arch x86: Sync the msr-index.h copy with the kernel sources - tools headers cpufeatures: Sync with the kernel sources - x86/bugs: Remove apostrophe typo - um: Add missing apply_returns() - x86: Use -mindirect-branch-cs-prefix for RETPOLINE builds - kvm: fix objtool relocation warning - objtool: Fix elf_create_undef_symbol() endianness - tools arch: Update arch/x86/lib/mem{cpy,set}_64.S copies used in 'perf bench mem memcpy' - again - tools headers: Remove broken definition of __LITTLE_ENDIAN https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.134 - [armhf] pinctrl: stm32: fix optional IRQ support to gpios - lockdown: Fix kexec lockdown bypass with ima policy (CVE-2022-21505) - io_uring: Use original task for req identity in io_identity_cow() - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE - docs: net: explain struct net_device lifetime - net: make free_netdev() more lenient with unregistering devices - net: make sure devices go through netdev_wait_all_refs - net: move net_set_todo inside rollback_registered() - net: inline rollback_registered() - net: move rollback_registered_many() - net: inline rollback_registered_many() - [amd64] PCI: hv: Fix multi-MSI to allow more than one MSI vector - [amd64] PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI - [amd64] PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() - [amd64] PCI: hv: Fix interrupt mapping for multi-MSI - [arm64] serial: mvebu-uart: correctly report configured baudrate value - xfrm: xfrm_policy: fix a possible double xfrm_pols_put() in xfrm_bundle_lookup() (CVE-2022-36879) - perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() - drm/amdgpu/display: add quirk handling for stutter mode - igc: Reinstate IGC_REMOVED logic and implement it properly - ip: Fix data-races around sysctl_ip_no_pmtu_disc. - ip: Fix data-races around sysctl_ip_fwd_use_pmtu. - ip: Fix data-races around sysctl_ip_fwd_update_priority. - ip: Fix data-races around sysctl_ip_nonlocal_bind. - ip: Fix a data-race around sysctl_ip_autobind_reuse. - ip: Fix a data-race around sysctl_fwmark_reflect. - tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept. - tcp: Fix data-races around sysctl_tcp_mtu_probing. - tcp: Fix data-races around sysctl_tcp_base_mss. - tcp: Fix data-races around sysctl_tcp_min_snd_mss. - tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor. - tcp: Fix a data-race around sysctl_tcp_probe_threshold. - tcp: Fix a data-race around sysctl_tcp_probe_interval. - net: stmmac: fix unbalanced ptp clock issue in suspend/resume flow - net: stmmac: fix dma queue left shift overflow issue - igmp: Fix data-races around sysctl_igmp_llm_reports. - igmp: Fix a data-race around sysctl_igmp_max_memberships. - igmp: Fix data-races around sysctl_igmp_max_msf. - tcp: Fix data-races around keepalive sysctl knobs. - tcp: Fix data-races around sysctl_tcp_syncookies. - tcp: Fix data-races around sysctl_tcp_reordering. - tcp: Fix data-races around some timeout sysctl knobs. - tcp: Fix a data-race around sysctl_tcp_notsent_lowat. - tcp: Fix a data-race around sysctl_tcp_tw_reuse. - tcp: Fix data-races around sysctl_max_syn_backlog. - tcp: Fix data-races around sysctl_tcp_fastopen. - tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout. - iavf: Fix handling of dummy receive descriptors - i40e: Fix erroneous adapter reinitialization during recovery process - ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero - [arm64,armhf] gpio: pca953x: only use single read/write for No AI mode - [arm64,armhf] gpio: pca953x: use the correct range when do regmap sync - [arm64,armhf] gpio: pca953x: use the correct register address when regcache sync during init - be2net: Fix buffer overflow in be_get_module_eeprom - ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh. - ip: Fix data-races around sysctl_ip_prot_sock. - udp: Fix a data-race around sysctl_udp_l3mdev_accept. - tcp: Fix data-races around sysctl knobs related to SYN option. - tcp: Fix a data-race around sysctl_tcp_early_retrans. - tcp: Fix data-races around sysctl_tcp_recovery. - tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts. - tcp: Fix data-races around sysctl_tcp_slow_start_after_idle. - tcp: Fix a data-race around sysctl_tcp_retrans_collapse. - tcp: Fix a data-race around sysctl_tcp_stdurg. - tcp: Fix a data-race around sysctl_tcp_rfc1337. - tcp: Fix data-races around sysctl_tcp_max_reordering. - [arm*] spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref for non DMA transfers - KVM: Don't null dereference ops->destroy - mm/mempolicy: fix uninit-value in mpol_rebind_policy() - bpf: Make sure mac_header was set before using it - sched/deadline: Fix BUG_ON condition for deboosted tasks - [x86] bugs: Warn when "ibrs" mitigation is selected on Enhanced IBRS parts - dlm: fix pending remove if msg allocation fails - bitfield.h: Fix "type of reg too small for mask" test - ALSA: memalloc: Align buffer allocations in page size - Bluetooth: Add bt_skb_sendmsg helper - Bluetooth: Add bt_skb_sendmmsg helper - Bluetooth: SCO: Replace use of memcpy_from_msg with bt_skb_sendmsg - Bluetooth: RFCOMM: Replace use of memcpy_from_msg with bt_skb_sendmmsg - Bluetooth: Fix passing NULL to PTR_ERR - Bluetooth: SCO: Fix sco_send_frame returning skb->len - Bluetooth: Fix bt_skb_sendmmsg not allocating partial chunks - [x86] amd: Use IBPB for firmware calls - [x86] alternative: Report missing return thunk details - watchqueue: make sure to serialize 'wqueue->defunct' properly - tty: drivers/tty/, stop using tty_schedule_flip() - tty: the rest, stop using tty_schedule_flip() - tty: drop tty_schedule_flip() - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push() - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write() - net: usb: ax88179_178a needs FLAG_SEND_ZLP - watch-queue: remove spurious double semicolon https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.135 - Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put - Revert "ocfs2: mount shared volume without ha stack" - [s390x] archrandom: prevent CPACF trng invocations in interrupt context - watch_queue: Fix missing rcu annotation - watch_queue: Fix missing locking in add_watch_to_object() - tcp: Fix data-races around sysctl_tcp_dsack. - tcp: Fix a data-race around sysctl_tcp_app_win. - tcp: Fix a data-race around sysctl_tcp_adv_win_scale. - tcp: Fix a data-race around sysctl_tcp_frto. - tcp: Fix a data-race around sysctl_tcp_nometrics_save. - tcp: Fix data-races around sysctl_tcp_no_ssthresh_metrics_save. - ice: check (DD | EOF) bits on Rx descriptor rather than (EOP | RS) - ice: do not setup vlan for loopback VSI - Revert "tcp: change pingpong threshold to 3" - tcp: Fix data-races around sysctl_tcp_moderate_rcvbuf. - tcp: Fix a data-race around sysctl_tcp_limit_output_bytes. - tcp: Fix a data-race around sysctl_tcp_challenge_ack_limit. - net: ping6: Fix memleak in ipv6_renew_options(). - ipv6/addrconf: fix a null-ptr-deref bug for ip6_ptr - igmp: Fix data-races around sysctl_igmp_qrv. - net: sungem_phy: Add of_node_put() for reference returned by of_get_parent() - tcp: Fix a data-race around sysctl_tcp_min_tso_segs. - tcp: Fix a data-race around sysctl_tcp_min_rtt_wlen. - tcp: Fix a data-race around sysctl_tcp_autocorking. - tcp: Fix a data-race around sysctl_tcp_invalid_ratelimit. - Documentation: fix sctp_wmem in ip-sysctl.rst - macsec: fix NULL deref in macsec_add_rxsa - macsec: fix error message in macsec_add_rxsa and _txsa - macsec: limit replay window size with XPN - macsec: always read MACSEC_SA_ATTR_PN as a u64 - net: macsec: fix potential resource leak in macsec_add_rxsa() and macsec_add_txsa() - tcp: Fix a data-race around sysctl_tcp_comp_sack_delay_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_slack_ns. - tcp: Fix a data-race around sysctl_tcp_comp_sack_nr. - tcp: Fix data-races around sysctl_tcp_reflect_tos. - i40e: Fix interface init with MSI interrupts (no MSI-X) - sctp: fix sleep in atomic context bug in timer handlers - netfilter: nf_queue: do not allow packet truncation below transport header offset (CVE-2022-36946) - virtio-net: fix the race between refill work and close - sfc: disable softirqs for ptp TX - sctp: leave the err path free in sctp_stream_init to sctp_stream_free - page_alloc: fix invalid watermark check on a negative value - mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle. - [arm*] 9216/1: Fix MAX_DMA_ADDRESS overflow - docs/kernel-parameters: Update descriptions for "mitigations=" param with retbleed - xfs: refactor xfs_file_fsync - xfs: xfs_log_force_lsn isn't passed a LSN - xfs: prevent UAF in xfs_log_item_in_current_chkpt - xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes - xfs: force the log offline when log intent item recovery fails - xfs: hold buffer across unpin and potential shutdown processing - xfs: remove dead stale buf unpin handling code - xfs: logging the on disk inode LSN can make it go backwards - xfs: Enforce attr3 buffer recovery order - [x86] bugs: Do not enable IBPB at firmware entry when IBPB is not available - bpf: Consolidate shared test timing code - bpf: Add PROG_TEST_RUN support for sk_lookup programs https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.136 - [x86] speculation: Make all RETbleed mitigations 64-bit only - ath9k_htc: fix NULL pointer dereference at ath9k_htc_rxep() - ath9k_htc: fix NULL pointer dereference at ath9k_htc_tx_get_packet() - tun: avoid double free in tun_free_netdev - [x86] ACPI: video: Force backlight native for some TongFang devices - [x86] ACPI: video: Shortening quirk list by identifying Clevo by board_name only - ACPI: APEI: Better fix to avoid spamming the console with old error logs - [arm64] crypto: arm64/poly1305 - fix a read out-of-bound - Bluetooth: hci_bcm: Add BCM4349B1 variant - Bluetooth: hci_bcm: Add DT compatible for CYW55572 - Bluetooth: btusb: Add support of IMC Networks PID 0x3568 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04CA:0x4007 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x04C5:0x1675 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x0CB8:0xC558 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3587 - Bluetooth: btusb: Add Realtek RTL8852C support ID 0x13D3:0x3586 - [x86] Add mitigations for Post-Barrier Return Stack Buffer Prediction (PBRSB) issue (CVE-2022-26373): + x86/speculation: Add RSB VM Exit protections + x86/speculation: Add LFENCE to RSB fill sequence . [ Salvatore Bonaccorso ] * Bump ABI to 17 * [rt] Update to 5.10.131-rt72 * posix-cpu-timers: Cleanup CPU timers before freeing them during exec (CVE-2022-2585) * netfilter: nf_tables: do not allow SET_ID to refer to another table (CVE-2022-2586) * netfilter: nf_tables: do not allow CHAIN_ID to refer to another table * netfilter: nf_tables: do not allow RULE_ID to refer to another chain * net_sched: cls_route: remove from list when handle is 0 (CVE-2022-2588) linux-signed-i386 (5.10.127+2) bullseye-security; urgency=high . * Sign kernel from linux 5.10.127-2 . * [amd64,arm64,armhf] wireguard: Clear keys after suspend despite CONFIG_ANDROID=y * netfilter: nf_tables: stricter validation of element data (CVE-2022-34918) * net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318) * net: rose: fix UAF bug caused by rose_t0timer_expiry * xen/{blk,net}front: fix leaking data in shared pages (CVE-2022-26365, CVE-2022-33740) * xen/{blk,net}front: force data bouncing when backend is untrusted (CVE-2022-33741, CVE-2022-33742) * xen-netfront: restore __skb_queue_tail() positioning in xennet_get_responses() (CVE-2022-33743) * [arm64,armhf] xen/arm: Fix race in RB-tree based P2M accounting (CVE-2022-33744) * fbdev: fbmem: Fix logo center image dx issue * fbdev: Fix potential out-of-bounds writes (CVE-2021-33655): - fbmem: Check virtual screen sizes in fb_set_var() - fbcon: Disallow setting font bigger than screen size - fbcon: Prevent that screen size is smaller than font size linux-signed-i386 (5.10.127+2~bpo10+1) buster-backports; urgency=high . * Sign kernel from linux 5.10.127-2~bpo10+1 . * Rebuild for buster-backports: - Change ABI number to 0.deb10.16 llvm-toolchain-13 (1:13.0.1-6~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Backport to bullseye. llvm-toolchain-13 (1:13.0.1-6~deb10u4) buster; urgency=medium . * Disable libunwind on mips. llvm-toolchain-13 (1:13.0.1-6~deb10u3) buster; urgency=medium . * Disable lldb on mips. llvm-toolchain-13 (1:13.0.1-6~deb10u2) buster; urgency=medium . * Don't build-dep on llvm-spirv, it's not available in buster and having an alternative doesn't work on the buildds. * Add support for mips in various places. llvm-toolchain-13 (1:13.0.1-6~deb10u1) buster; urgency=medium . * Non-maintainer upload. * Backport to buster. * Don't install libclang grpc proto libs, they are not built in buster. llvm-toolchain-13 (1:13.0.1-5) unstable; urgency=medium . [ John Paul Adrian Glaubitz ] * Enable GRPC build dependency only on supported targets * Exclude lib{Monitoring,RemoteIndex}*Proto.a on m68k and sparc64 . [ Gianfranco Costamagna ] * fix grpc architectures, avoiding to install them where not available * Break/Replaces the Ubuntu library that moved GRPC binaries into the wrong location * newline/tab fix in rules * fix GRPC installation in port architectures * Add patches from Upstream/Ubuntu to: - Backport upstream patches to allow building EFI images for Ubuntu Core for arm64 (LP: #1960300) llvm-toolchain-13 (1:13.0.1-4) unstable; urgency=medium . * Backport D115098 for Rust 1.59 (Closes: #1010150) llvm-toolchain-13 (1:13.0.1-3) unstable; urgency=medium . * Fix a typo in an header (closes: #1005195) . * Also install usr/lib/llvm-@LLVM_VERSION@/lib/libRemoteIndexProto.a usr/lib/llvm-@LLVM_VERSION@/lib/libRemoteIndexServiceProto.a usr/lib/llvm-@LLVM_VERSION@/lib/libMonitoringServiceProto.a in libclang-X.Y-dev (Closes: #1005666) llvm-toolchain-13 (1:13.0.1-2) unstable; urgency=medium . * mlir: use the cmake option to avoid installing object files MLIR_INSTALL_AGGREGATE_OBJECTS Closes upstream #53134 * Build clangd with GRPC support Thanks to Sam McCall for the patch llvm-toolchain-13 (1:13.0.1-1) unstable; urgency=medium . * New stable release llvm-toolchain-13 (1:13.0.1~+rc3-1~exp1) experimental; urgency=medium . [ Samuel Thibault ] * Explicitly link against -latomic on all ports, not only the Linux ones. * Stop hardcoding -DCMAKE_SYSTEM_NAME=Linux as cmake parameter, as it breaks stage2 builds on non-Linux architectures . [ Pino Toscano ] * debian/rules: Disable 64bit runtime build on hurd-i386 (Closes: #1003081). . [ Sylvestre Ledru ] * New rc * Lower the debhelper dep to 10 for debian stretch * Rename ocaml-nox => ocaml-base (Closes: #1002609) * Remove Build-Conflicts: ocaml llvm-toolchain-13 (1:13.0.1~+rc2-1~exp1) experimental; urgency=medium . [ Samuel Thibault ] * Explicitly link against -latomic on all ports, not only the Linux ones. * Stop hardcoding -DCMAKE_SYSTEM_NAME=Linux as cmake parameter, as it breaks stage2 builds on non-Linux architectures . [ Pino Toscano ] * debian/rules: Disable 64bit runtime build on hurd-i386 (Closes: #1003081). . [ Sylvestre Ledru ] * New snapshot release llvm-toolchain-13 (1:13.0.1~+rc1-1~exp4) experimental; urgency=medium . * Fix the cmake file with the mlir introducing llvm-toolchain-13 (1:13.0.1~+rc1-1~exp3) experimental; urgency=medium . * Build and ship MLIR as 3 new packages (libmlir-13-dev, libmlir-13 and mlir-13-toolso * Install bfd plugins in /usr/lib/bfd-plugins/LLVMgold-@LLVM_VERSION@.so llvm-toolchain-13 (1:13.0.1~+rc1-1~exp2) experimental; urgency=medium . * Bring back the dependency clang => llvm-13-linker-tools * Unbreak llvm-toolchain-13 on buster. -fuse-ld=gold wasn't passed to compiler-rt. it was using bfd. And binutils shipping in buster has a bug preventing this to work: https://github.com/llvm/llvm-project/issues/42339 * Remove AVR from LLVM_EXPERIMENTAL_TARGETS_TO_BUILD. stable since 11 https://releases.llvm.org/11.0.0/docs/ReleaseNotes.html#changes-to-the-avr-target * Use the version suffix when calling wasm-ld => wasm-ld-13 https://bugzilla.mozilla.org/show_bug.cgi?id=1747145 * Fix run-clang-tidy symlink. it moved from /usr/lib/llvm-13/share/clang/run-clang-tidy to /usr/lib/llvm-13/bin/run-clang-tidy (Closes: #1001748) * Install LLVMgold in usr/lib/bfd-plugins to help various tools to understand the format (Closes: #919020) llvm-toolchain-13 (1:13.0.1~+rc1-1~exp1) experimental; urgency=medium . * New testing release * Use parallel + -4 for the xz tarballs compression to make it faster * Add manpages for git-clang-format & run-clang-tidy * Add back -DLLVM_VERSION_SUFFIX=. Useless for 13 but necessary for snapshot Otherwise, it adds "git" to the libs llvm-toolchain-13 (1:13.0.0-9) unstable; urgency=medium . * Upload to unstable (all green on exp) * Fix an autopkgtest test (Closes: #997902) llvm-toolchain-13 (1:13.0.0-9~exp2) experimental; urgency=medium . * patch compiler-rt build to add option to disable scudo standalone allocator as it is not always supported by all debian baseline arch profiles * add COMPILER_RT_BUILD_SCUDO_STANDALONE=OFF to armel build in debian/rules since the baseline armv5t arch profile is not supported llvm-toolchain-13 (1:13.0.0-9~exp1) experimental; urgency=medium . * Merge migration to 2stage runtimes build 12 => 13 * Adjust openmp runtime quilt patches from branch 12 for changes in upstream (llvmorg-13.0.0) sources llvm-toolchain-13 (1:13.0.0-8) unstable; urgency=medium . * Disable lldb on mipsel and mips64el as it isn't supported See https://reviews.llvm.org/D102872 (Closes: #997011) llvm-toolchain-13 (1:13.0.0-7) unstable; urgency=medium . * Remove omp-device-info from LLVMExports.cmake (Closes: #996551) For real this time * Fix the link issue (hopefully on all archs) (Closes: #995827) customs LDFLAGS were not passed to the stage2 * Trim trailing whitespace. * Update watch file format version to 4. * Update to compat 11. oldstable has 12 bionic has 11 llvm-toolchain-13 (1:13.0.0-6) unstable; urgency=medium . * Remove omp-device-info from LLVMExports.cmake (Closes: #996551) * Fix a atomic issue. Thanks to YunQiang Su for the patch Partial fix for #995827 * Bring back the llvm manpages (Closes: #995684) Were generated at the wrong place llvm-toolchain-13 (1:13.0.0-5) unstable; urgency=medium . * Restrict the dependency on libunwind-13-dev from Package: libc++-13-dev on amd64 arm64 armhf i386 mips64el ppc64el ppc64 riscv64 (Closes: #996462) llvm-toolchain-13 (1:13.0.0-4) unstable; urgency=medium . * Instead of using llvm-* to install binaries in llvm-X.Y list all the binaries one by one. It will prevent "llvm-omp-device-info" to be installed in llvm-X.Y which caused an explicit dependency on libomp which caused llvm-X.Y to be NOT coinstallable anymore * Move llvm-omp-device-info-X.Y from llvm-X to libompX-dev Fixes upstream #52162 llvm-toolchain-13 (1:13.0.0-3) unstable; urgency=medium . * libc++-13-dev should depends on libunwind-13-dev (Closes: #995810) * Disable a tsan and two lldb tests on i386 llvm-toolchain-13 (1:13.0.0-2) unstable; urgency=medium . * Fix the libclang detection in cmake (Closes: #994827) * Adjust the testsuite after various changes (rpass, libclang, polly lib, etc) llvm-toolchain-13 (1:13.0.0-1) unstable; urgency=medium . * New upstream release llvm-toolchain-13 (1:13.0.0~+rc4-1) unstable; urgency=medium . * New testing release * Ship clang-repl See https://reviews.llvm.org/D106813 * Replace make by ninja for the build process It is now more tested than make by upstream And it is supposed to be faster Removed openmp/bootstrap-with-openmp-version-export-missing.diff as it seems that the ninja move fixed it llvm-toolchain-13 (1:13.0.0~+rc3-1) unstable; urgency=medium . * New testing release * Remove debian/patches/disable-no-omit-leaf.diff as it is fixed upstream llvm-toolchain-13 (1:13.0.0~+rc2-3) unstable; urgency=medium . * compiler-rt scudo, don't add the option -mno-omit-leaf-frame-pointer when building on armel & armhf llvm-toolchain-13 (1:13.0.0~+rc2-2) unstable; urgency=medium . * Build with -DCMAKE_POSITION_INDEPENDENT_CODE=ON to libc++ and libc++abi * The changes from 12.0.1-7 . [ John Paul Adrian Glaubitz ] * Disable libunwind-X.Y{-dev} packages on sparc and sparc64 llvm-toolchain-13 (1:13.0.0~+rc2-1) unstable; urgency=medium . [ John Paul Adrian Glaubitz ] * Disable libunwind on m68k, sparc64 and x32 . [ Gianfranco Costamagna ] * integration-test-suite-test: fix build by using 13 as default version . [ Sylvestre Ledru ] * New testing release llvm-toolchain-13 (1:13.0.0~+rc1-2) unstable; urgency=medium . * clang-soname-extract-version.diff: improve the upstream declaration * Fix the libclang links llvm-toolchain-13 (1:13.0.0~+rc1-1~exp1) unstable; urgency=medium . * New snapshot release llvm-toolchain-13 (1:13~++20210731010128+6eaf46beb462-1~exp1) experimental; urgency=medium . * Branching of snapshot into 13 * Adjust libclang: - upstream decided to make it stable starting from 13, with the soname - for now, I am not planning to rename libclang1-13 to libclang13 as it will cause too much churn for a small gain as we will keep libllvm (while losing the capability to have different versions in parallel installed) lwip (2.1.2+dfsg1-8+deb11u1) bullseye; urgency=high . * Fix CVE-2020-22283 * Fix CVE-2020-22284 * closes: 1014447 mat2 (0.12.1-2+deb11u1) bullseye-security; urgency=high . * debian/patches: - Pull in upstream patch to prevent arbitrary file read via a zip archive and inform the user in case of a path traversal attempt. (CVE-2022-35410) mokutil (0.6.0-2~deb11u1) bullseye; urgency=medium . * Rebuild new upstream for bullseye, to allow for SBAT management + Move to new upstream version 0.6.0. + Drop old patches, no longer needed. + Switch to Arch: any to allow for more architectures. Closes: #987613, #991933. + Clean up old tweaks in debian/rules, no longer needed. + Add build-dep on libkeyutils-dev, new dependency. mokutil (0.6.0-2~deb10u1) buster; urgency=medium . * Rebuild new upstream for buster, to allow for SBAT management + Move to new upstream version 0.6.0. + Drop old patches, no longer needed. + Switch to Arch: any to allow for more architectures. Closes: #987613, #991933. + Clean up old tweaks in debian/rules, no longer needed. + Add build-dep on libkeyutils-dev, new dependency. mokutil (0.6.0-1) unstable; urgency=medium . * Move to new upstream version 0.6.0. + Drop old patches, no longer needed. * Switch to Arch: any to allow for more architectures. Closes: #987613, #991933. * Clean up old tweaks in debian/rules, no longer needed. * Add build-dep on libkeyutils-dev, new dependency. * Bump Standards-Version to 4.6.1, no changes needed. mokutil (0.4.0-1) unstable; urgency=medium . * Take mokutil under the wing of efi-team. Thanks to Simon for his work previously, added him as an uploader * Import the upstream source * Move to new upstream version 0.4.0. Closes: #925223 + Includes manpage fixes. Closes: #930759 * Fix compiler warnings about potential unaligned pointers * Update packaging: + Raise debhelper-compat to 13 + Raise Standards-Version to 4.5.1 + Remove now-redundant build-dep on dh-autoreconf net-snmp (5.9+dfsg-4+deb11u1) bullseye-security; urgency=high . * Backport upstream security patches from v5.9.3 Closes: #1016139 * snmpd_fix_bounds_checking: CVE-2022-24805, CVE-2022-24809 * snmpd_recover_set_status: CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24810 node-log4js (6.3.0+~cs8.3.10-1+deb11u1) bullseye; urgency=medium . * Changed default file modes from 0o644 to 0o600 for better security (Closes: CVE-2022-21704) node-moment (2.29.1+ds-2+deb11u2) bullseye; urgency=medium . * Fix ReDoS (Closes: #1014845, CVE-2022-31129) nvidia-graphics-drivers (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers (470.141.03-1) unstable; urgency=medium . * New upstream production branch release 470.141.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016614) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 - Added support for the following GPU: GeForce RTX 3050 OEM. * Improved compatibility with recent Linux kernels. (Closes: #1016736) . [ Andreas Beckmann ] * Replace obsolete pci_*() functions with their dma_*() counterparts in ppc64el specific code paths to fix kernel module build for ppc64el. * Refresh patches. * Update nv-readme.ids. * More generic handling of architectures with gsp firmware. * Drop references to kernel-package and make-kpkg, gone since stretch. * Overhaul build-module-packages.sh. * Add module-assistant based autopkgtest for the *-source package. * Simplify changelog management for the *-source package. * Copy the Source stanza from d/control to the module control file. nvidia-graphics-drivers (470.141.03-1~deb11u1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . nvidia-graphics-drivers (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers (470.141.03-1) unstable; urgency=medium . * New upstream production branch release 470.141.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016614) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 - Added support for the following GPU: GeForce RTX 3050 OEM. * Improved compatibility with recent Linux kernels. (Closes: #1016736) . [ Andreas Beckmann ] * Replace obsolete pci_*() functions with their dma_*() counterparts in ppc64el specific code paths to fix kernel module build for ppc64el. * Refresh patches. * Update nv-readme.ids. * More generic handling of architectures with gsp firmware. * Drop references to kernel-package and make-kpkg, gone since stretch. * Overhaul build-module-packages.sh. * Add module-assistant based autopkgtest for the *-source package. * Simplify changelog management for the *-source package. * Copy the Source stanza from d/control to the module control file. nvidia-graphics-drivers (470.129.06-6) unstable; urgency=medium . * Minor packaging sync and cleanup. * Disable building nvidia-cuda-mps, will be built from src:nvidia-graphics-drivers-tesla-${latest}. nvidia-graphics-drivers-legacy-390xx (390.154-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-legacy-390xx (390.154-1~deb10u1) buster; urgency=medium . * Rebuild for buster. . nvidia-graphics-drivers-legacy-390xx (390.154-1) unstable; urgency=medium . * New upstream legacy branch release 390.154 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016616) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Minor packaging sync and cleanup (470.129.06-6). * Drop references to kernel-package and make-kpkg, gone since stretch (470.141.03-1). * Overhaul build-module-packages.sh (470.141.03-1). * Add module-assistant based autopkgtest for the *-source package (470.141.03-1). * Simplify changelog management for the *-source package (470.141.03-1). * Copy the Source stanza from d/control to the module control file (470.141.03-1). * Update lintian overrides. . nvidia-graphics-drivers-legacy-390xx (390.151-2) unstable; urgency=medium . * Backport pci/dma changes from 470.129.06 to fix kernel module build for Linux 5.18. (Closes: #1012700, #1012618) * Update lintian overrides. . nvidia-graphics-drivers-legacy-390xx (390.151-1~deb10u1) buster; urgency=medium . * Rebuild for buster. nvidia-graphics-drivers-legacy-390xx (390.154-1~deb10u1) buster; urgency=medium . * Rebuild for buster. . nvidia-graphics-drivers-legacy-390xx (390.154-1) unstable; urgency=medium . * New upstream legacy branch release 390.154 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016616) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Refresh patches. * Minor packaging sync and cleanup (470.129.06-6). * Drop references to kernel-package and make-kpkg, gone since stretch (470.141.03-1). * Overhaul build-module-packages.sh (470.141.03-1). * Add module-assistant based autopkgtest for the *-source package (470.141.03-1). * Simplify changelog management for the *-source package (470.141.03-1). * Copy the Source stanza from d/control to the module control file (470.141.03-1). * Update lintian overrides. . nvidia-graphics-drivers-legacy-390xx (390.151-2) unstable; urgency=medium . * Backport pci/dma changes from 470.129.06 to fix kernel module build for Linux 5.18. (Closes: #1012700, #1012618) * Update lintian overrides. nvidia-graphics-drivers-legacy-390xx (390.151-2) unstable; urgency=medium . * Backport pci/dma changes from 470.129.06 to fix kernel module build for Linux 5.18. (Closes: #1012700, #1012618) * Switch to B-D: dh-dkms. * Update lintian overrides. nvidia-graphics-drivers-legacy-390xx (390.151-1) unstable; urgency=medium . * New upstream legacy branch release 390.151 (2022-05-16). * Fixed CVE-2022-28181, CVE-2022-28185. (Closes: #1011142, #1004849) https://nvidia.custhelp.com/app/answers/detail/a_id/5353 - Fixed a bug which prevented kernel modules linked from precompiled kernel interface object files from being loaded on recent Linux kernels. This affected custom packages which were prepared with nvidia-installer's --add-this-kernel option, for example. - Fixed a driver installation failure on Linux kernel 5.17 release candidates, where the NVIDIA kernel module failed to build with error "implicit declaration of function 'PDE'". . [ Andreas Beckmann ] * Refresh patches. * Work around architecture misdetection when building the kernel modules in an armhf environment on an arm64 host. (Closes: #1010230) * Bump Standards-Version to 4.6.1. No changes needed. nvidia-graphics-drivers-tesla-450 (450.203.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-450 (450.203.03-1) unstable; urgency=medium . * New upstream Tesla release 450.203.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016618) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Replace obsolete pci_*() functions with their dma_*() counterparts in ppc64el specific code paths to fix kernel module build for ppc64el. * Refresh patches. * Drop references to kernel-package and make-kpkg, gone since stretch (470.141.03-1). * Overhaul build-module-packages.sh (470.141.03-1). * Add module-assistant based autopkgtest for the *-source package (470.141.03-1). * Simplify changelog management for the *-source package (470.141.03-1). * Copy the Source stanza from d/control to the module control file (470.141.03-1). nvidia-graphics-drivers-tesla-450 (450.203.03-1~deb11u1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . nvidia-graphics-drivers-tesla-450 (450.203.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-450 (450.203.03-1) unstable; urgency=medium . * New upstream Tesla release 450.203.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016618) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Replace obsolete pci_*() functions with their dma_*() counterparts in ppc64el specific code paths to fix kernel module build for ppc64el. * Refresh patches. * Drop references to kernel-package and make-kpkg, gone since stretch (470.141.03-1). * Overhaul build-module-packages.sh (470.141.03-1). * Add module-assistant based autopkgtest for the *-source package (470.141.03-1). * Simplify changelog management for the *-source package (470.141.03-1). * Copy the Source stanza from d/control to the module control file (470.141.03-1). nvidia-graphics-drivers-tesla-450 (450.191.01-2) unstable; urgency=medium . * Backport pci/dma, iosys_map, dma_set_coherent_mask, acpi_bus_get_device and cc_mkdec changes from 470.129.06 to fix kernel module build for Linux 5.18. (Closes: #1013130) * Update lintian overrides. nvidia-graphics-drivers-tesla-470 (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-470 (470.141.03-1) unstable; urgency=medium . * New upstream Tesla release 470.141.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016620) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 - Added support for the following GPU: GeForce RTX 3050 OEM. * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Re-enable autopkgtest on ppc64el, fixed in Linux 5.19. . nvidia-graphics-drivers (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers (470.141.03-1) unstable; urgency=medium . * New upstream production branch release 470.141.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016614) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 - Added support for the following GPU: GeForce RTX 3050 OEM. * Improved compatibility with recent Linux kernels. (Closes: #1016736) . [ Andreas Beckmann ] * Replace obsolete pci_*() functions with their dma_*() counterparts in ppc64el specific code paths to fix kernel module build for ppc64el. * Refresh patches. * Update nv-readme.ids. * More generic handling of architectures with gsp firmware. * Drop references to kernel-package and make-kpkg, gone since stretch. * Overhaul build-module-packages.sh. * Add module-assistant based autopkgtest for the *-source package. * Simplify changelog management for the *-source package. * Copy the Source stanza from d/control to the module control file. nvidia-graphics-drivers-tesla-470 (470.141.03-1~deb11u1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . nvidia-graphics-drivers-tesla-470 (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers-tesla-470 (470.141.03-1) unstable; urgency=medium . * New upstream Tesla release 470.141.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016620) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 - Added support for the following GPU: GeForce RTX 3050 OEM. * Improved compatibility with recent Linux kernels. . [ Andreas Beckmann ] * Re-enable autopkgtest on ppc64el, fixed in Linux 5.19. . nvidia-graphics-drivers (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-graphics-drivers (470.141.03-1) unstable; urgency=medium . * New upstream production branch release 470.141.03 (2022-08-02). * Fixed CVE-2022-31607, CVE-2022-31608, CVE-2022-31615. (Closes: #1016614) https://nvidia.custhelp.com/app/answers/detail/a_id/5383 - Added support for the following GPU: GeForce RTX 3050 OEM. * Improved compatibility with recent Linux kernels. (Closes: #1016736) . [ Andreas Beckmann ] * Replace obsolete pci_*() functions with their dma_*() counterparts in ppc64el specific code paths to fix kernel module build for ppc64el. * Refresh patches. * Update nv-readme.ids. * More generic handling of architectures with gsp firmware. * Drop references to kernel-package and make-kpkg, gone since stretch. * Overhaul build-module-packages.sh. * Add module-assistant based autopkgtest for the *-source package. * Simplify changelog management for the *-source package. * Copy the Source stanza from d/control to the module control file. nvidia-graphics-drivers-tesla-470 (470.129.06-6) unstable; urgency=medium . * Rebuild as Tesla 470 driver. * Build nvidia-cuda-mps from the Tesla driver. . nvidia-graphics-drivers (470.129.06-6) UNRELEASED; urgency=medium . * Minor packaging sync and cleanup. * Disable building nvidia-cuda-mps, will be built from src:nvidia-graphics-drivers-tesla-${latest}. nvidia-settings (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-settings (470.141.03-1) unstable; urgency=medium . * New upstream release 470.141.03. - Fixed a bug that prevented nvidia-settings from accurately reflecting changes to some configuration properties. . nvidia-settings (470.129.06-1) unstable; urgency=medium . * New upstream release 470.129.06. * Bump Standards-Version to 4.6.1. No changes needed. * Update Lintian overrides. . nvidia-settings (470.103.01-2) unstable; urgency=medium . [ Luca Boccassi ] * Add salsa-ci.yml. . [ Helmut Grohne ] * Improve cross building: Pass more build tools to make. (Closes: #1005958) . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on libvdpau-dev. nvidia-settings (470.141.03-1~deb11u1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . nvidia-settings (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-settings (470.141.03-1) unstable; urgency=medium . * New upstream release 470.141.03. - Fixed a bug that prevented nvidia-settings from accurately reflecting changes to some configuration properties. . nvidia-settings (470.129.06-1) unstable; urgency=medium . * New upstream release 470.129.06. * Bump Standards-Version to 4.6.1. No changes needed. * Update Lintian overrides. . nvidia-settings (470.103.01-2) unstable; urgency=medium . [ Luca Boccassi ] * Add salsa-ci.yml. . [ Helmut Grohne ] * Improve cross building: Pass more build tools to make. (Closes: #1005958) . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on libvdpau-dev. nvidia-settings (470.129.06-1) unstable; urgency=medium . * New upstream release 470.129.06. * Bump Standards-Version to 4.6.1. No changes needed. * Update Lintian overrides. nvidia-settings (470.103.01-2) unstable; urgency=medium . [ Luca Boccassi ] * Add salsa-ci.yml. . [ Helmut Grohne ] * Improve cross building: Pass more build tools to make. (Closes: #1005958) . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on libvdpau-dev. nvidia-settings (470.103.01-1) unstable; urgency=medium . * New upstream release 470.103.01. nvidia-settings-tesla-470 (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-settings-tesla-470 (470.141.03-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-settings (470.141.03-1) unstable; urgency=medium . * New upstream release 470.141.03. - Fixed a bug that prevented nvidia-settings from accurately reflecting changes to some configuration properties. . nvidia-settings-tesla-470 (470.129.06-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.129.06-1) unstable; urgency=medium . * New upstream release 470.129.06. * Bump Standards-Version to 4.6.1. No changes needed. * Update Lintian overrides. . nvidia-settings-tesla-470 (470.103.01-2) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.103.01-2) unstable; urgency=medium . [ Luca Boccassi ] * Add salsa-ci.yml. . [ Helmut Grohne ] * Improve cross building: Pass more build tools to make. (Closes: #1005958) . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on libvdpau-dev. nvidia-settings-tesla-470 (470.141.03-1~deb11u1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . nvidia-settings-tesla-470 (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-settings-tesla-470 (470.141.03-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.141.03-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. . nvidia-settings (470.141.03-1) unstable; urgency=medium . * New upstream release 470.141.03. - Fixed a bug that prevented nvidia-settings from accurately reflecting changes to some configuration properties. . nvidia-settings-tesla-470 (470.129.06-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.129.06-1) unstable; urgency=medium . * New upstream release 470.129.06. * Bump Standards-Version to 4.6.1. No changes needed. * Update Lintian overrides. . nvidia-settings-tesla-470 (470.103.01-2) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.103.01-2) unstable; urgency=medium . [ Luca Boccassi ] * Add salsa-ci.yml. . [ Helmut Grohne ] * Improve cross building: Pass more build tools to make. (Closes: #1005958) . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on libvdpau-dev. nvidia-settings-tesla-470 (470.129.06-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.129.06-1) unstable; urgency=medium . * New upstream release 470.129.06. * Bump Standards-Version to 4.6.1. No changes needed. * Update Lintian overrides. nvidia-settings-tesla-470 (470.103.01-2) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. . nvidia-settings (470.103.01-2) unstable; urgency=medium . [ Luca Boccassi ] * Add salsa-ci.yml. . [ Helmut Grohne ] * Improve cross building: Pass more build tools to make. (Closes: #1005958) . [ Debian Janitor ] * Remove constraints unnecessary since buster: + Build-Depends: Drop versioned constraint on libvdpau-dev. nvidia-settings-tesla-470 (470.103.01-1) unstable; urgency=medium . * Rebuild as nvidia-settings-tesla-470. open-vm-tools (2:11.2.5-2+deb11u1) bullseye-security; urgency=high . * [67b16ff] Properly check authorization on incoming guestOps requests. (Closes: #1018012 CVE-2022-31676) * [747392e] gbp: build in bullseye * [80c2e62] gitlab-ci: build in bullseye openjdk-11 (11.0.16+8-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye openjdk-11 (11.0.16+8-1~deb10u1) buster-security; urgency=medium . * Rebuild for buster openjdk-11 (11.0.15+10-1) unstable; urgency=high . * OpenJDK 11.0.15+10 build (release). * Security fixes - JDK-8269938: Enhance XML processing passes redux. - JDK-8270504, CVE-2022-21426: Better XPath expression handling. - JDK-8272255: Completely handle MIDI files. - JDK-8272261: Improve JFR recording file processing. - JDK-8272594: Better record of recordings. - JDK-8274221: More definite BER encodings. - JDK-8275082, JDK-8278008, CVE-2022-21476: Update XML Security for Java to 2.3.0. - JDK-8275151, CVE-2022-21443: Improved Object Identification. - JDK-8277227: Better identification of OIDs. - JDK-8277672, CVE-2022-21434: Better invocation handler handling. - JDK-8278356: Improve file creation. - JDK-8278449: Improve keychain support. - JDK-8278798: Improve supported intrinsic. - JDK-8278805: Enhance BMP image loading. - JDK-8278972, CVE-2022-21496: Improve URL supports. - JDK-8281388: Change wrapping of EncryptedPrivateKeyInfo. * Refresh patches. openjdk-17 (17.0.4+8-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye openjdk-17 (17.0.3+7-1) unstable; urgency=high . * OpenJDK 17.0.3+7 (release). * Security fixes - JDK-8269938: Enhance XML processing passes redux. - JDK-8270504, CVE-2022-21426: Better XPath expression handling. - JDK-8272255: Completely handle MIDI files. - JDK-8272261: Improve JFR recording file processing. - JDK-8272588: Enhanced recording parsing. - JDK-8272594: Better record of recordings. - JDK-8274221: More definite BER encodings. - JDK-8275082, JDK-8278008, CVE-2022-21476: Update XML Security for Java to 2.3.0. - JDK-8275151, CVE-2022-21443: Improved Object Identification. - JDK-8277227: Better identification of OIDs. - JDK-8277233, CVE-2022-21449: Improve ECDSA signature support. - JDK-8277672, CVE-2022-21434: Better invocation handler handling. - JDK-8278356: Improve file creation. - JDK-8278449: Improve keychain support. - JDK-8278798: Improve supported intrinsic. - JDK-8278805: Enhance BMP image loading. - JDK-8278972, CVE-2022-21496: Improve URL supports. - JDK-8281388: Change wrapping of EncryptedPrivateKeyInfo. * Refresh patches. pcre2 (10.36-2+deb11u1) bullseye; urgency=medium . * Backport upstream fixes for CVE-2022-1586 CVE-2022-1587 (Closes: #1011954) php7.4 (7.4.30-1+deb11u1) bullseye-security; urgency=high . * New upstream version 7.4.30 + [CVE-2022-31626]: Fixed mysqlnd/pdo password buffer overflow. + [CVE-2022-31625]: Fixed uninitialized array in pg_query_params(). postgresql-13 (13.8-0+deb11u1) bullseye; urgency=medium . * New upstream version. . + Do not let extension scripts replace objects not already belonging to the extension (Tom Lane) (CVE-2022-2625) . This change prevents extension scripts from doing CREATE OR REPLACE if there is an existing object that does not belong to the extension. It also prevents CREATE IF NOT EXISTS in the same situation. This prevents a form of trojan-horse attack in which a hostile database user could become the owner of an extension object and then modify it to compromise future uses of the object by other users. As a side benefit, it also reduces the risk of accidentally replacing objects one did not mean to. . The PostgreSQL Project thanks Sven Klemm for reporting this problem. publicsuffix (20220811.1734-0+deb11u1) bullseye; urgency=medium . * new upstream publicsuffix data publicsuffix (20220811.1734-0+deb10u1) buster; urgency=medium . * new upstream publicsuffix data publicsuffix (20220614.1839-1) unstable; urgency=medium . * new upstream version publicsuffix (20211207.1025-1) unstable; urgency=medium . * new upstream version request-tracker4 (4.4.4+dfsg-2+deb11u2) bullseye-security; urgency=medium . * Apply upstream patch which fixes several security vulnerabilities. - A cross-site scripting (XSS) issue when displaying attachment content with fraudulent content types. This vulnerability is assigned CVE-2022-25802. - Not performing full rights checks on access to file or image type custom fields, possibly allowing access to these custom fields by users without rights to access to the associated objects (like the ticket it is associated with). rocksdb (6.11.4-3+deb11u1) bullseye; urgency=medium . [ Daniel Leidert ] * Fix illegal instruction on arm64 (closes: #1015224). rust-cbindgen (0.23.0-1~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Backport to bullseye. * Vendor dependencies, they are not available in bullseye. * Only build the cbindgen binary. * Lower dh-cargo build-dep. * Build with rust-mozilla. rust-cbindgen (0.23.0-1~deb10u2) buster; urgency=medium . * Use override_ target instead of execute_after_, the latter is not supported in buster's debhelper. This fixes files with too old timestamps. Closes: #1015146. rust-cbindgen (0.23.0-1~deb10u1) buster; urgency=medium . * Non-maintainer upload. * Backport to bullseye. * Bump rustc-mozilla build-deps to 1.59. rust-cbindgen (0.21.0-1) unstable; urgency=medium . * Package cbindgen 0.21.0 from crates.io using debcargo 2.5.0 rust-cbindgen (0.20.0-1) unstable; urgency=medium . * Package cbindgen 0.20.0 from crates.io using debcargo 2.4.4-alpha.0 rustc-mozilla (1.59.0+dfsg1-1~deb11u3) bullseye; urgency=medium . * Set up the symlinks in a target also called by binary-arch. rustc-mozilla (1.59.0+dfsg1-1~deb11u2) bullseye; urgency=medium . * Include mips(el) stage0 binaries. rustc-mozilla (1.59.0+dfsg1-1~deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Backport to bullseye as rustc-mozilla. * Do a bootstrap build. * Disable wasm. * Disable new binary packages rustfmt, -clippy, -all. rustc-mozilla (1.59.0+dfsg1-1~deb10u3) buster; urgency=medium . * Include mips(el) stage0 binaries. rustc-mozilla (1.59.0+dfsg1-1~deb10u2) buster; urgency=medium . * Inline atomics on arm64. * Increase allowed test failures on i386. rustc-mozilla (1.59.0+dfsg1-1~deb10u1) buster; urgency=medium . * Backport to buster. * Lower debhelper compat to 12. Stop using env variables in debhelper install files. * Disable windows target. samba (2:4.13.13+dfsg-1~deb11u5) bullseye-security; urgency=medium . * 3 patches: - CVE-2022-32742-bug-15085-4.13.patch - kpasswd_bugs_v15_4-13.patch - ldb-memory-bug-15096-4.13-v3.patch fixing: o CVE-2022-2031: Samba AD users can bypass certain restrictions associated with changing passwords. https://www.samba.org/samba/security/CVE-2022-2031.html o CVE-2022-32742: Server memory information leak via SMB1. https://www.samba.org/samba/security/CVE-2022-32742.html o CVE-2022-32744: Samba AD users can forge password change requests for any user. https://www.samba.org/samba/security/CVE-2022-32744.html o CVE-2022-32745: Samba AD users can crash the server process with an LDAP add or modify request. https://www.samba.org/samba/security/CVE-2022-32745.html o CVE-2022-32746: Samba AD users can induce a use-after-free in the server process with an LDAP add or modify request. https://www.samba.org/samba/security/CVE-2022-32746.html * Closes: #1016449, CVE-2022-2031 CVE-2022-32742, CVE-2022-32744, CVE-2022-32745, CVE-2022-32746 * Build-Depend on libldb-dev >= 2.2.3-2~deb11u2 (which includes the new symbols in libldb used by this update) * d/rules: use dpkg-query instead of pkg-config to find debian package version of libldb-dev, since this is what we actually want, not the internal version libldb thinks it is at. sbuild (0.81.2+deb11u1) bullseye; urgency=medium . [ Aurelien Jarno ] * Buildd::Mail: support MIME encoded Subject: header * Buildd::Mail: also copy the Content-Type: header when forwarding mail schroot (1.6.10-12+deb11u1) bullseye-security; urgency=medium . * Have a stricter limit on chroot names. [CVE-2022-2787] spip (3.2.11-3+deb11u5) bullseye-security; urgency=medium . * Backport security fixes from 3.2.16 - Remote code execution - XSS alowing priviledge escalation systemd (247.3-7+deb11u1) bullseye; urgency=medium . * Drop bundled copy of linux/if_arp.h. Fixes build failures with newer kernel headers. * virt: support detection for ARM64 Hyper-V guests (Closes: #1013342) * virt: detect OpenStack instance as KVM on arm (Closes: #1016157) thunderbird (1:91.13.0-1~deb11u1) bullseye-security; urgency=medium . * [06edfee] New upstream version 91.13.0 Fixed CVE issues in upstream version 91.13 (MFSA 2022-37): CVE-2022-38472: Address bar spoofing via XSLT error handling CVE-2022-38473: Cross-origin XSLT Documents would have inherited the parent's permissions CVE-2022-38478: Memory safety bugs fixed in Thunderbird 102.2, and Thunderbird 91.13 thunderbird (1:91.12.0-1~deb11u1) bullseye-security; urgency=medium . * [f7c7e7d] New upstream version 91.12.0 Fixed CVE issues in upstream version 91.12 (MFSA 2022-31): CVE-2022-36319: Mouse Position spoofing with CSS transforms CVE-2022-36318: Directory indexes for bundled resources reflected URL parameters (Closes: #1014004) thunderbird (1:91.12.0-1~deb10u1) buster-security; urgency=medium . * Rebuild for buster-security thunderbird (1:91.11.0-1) unstable; urgency=medium . * [05a947d] New upstream version 91.11.0 Fixed CVE issues in upstream version 91.11 (MFSA 2022-26: CVE-2022-34479: A popup window could be resized in a way to overlay the address bar with web content CVE-2022-34470: Use-after-free in nsSHistory CVE-2022-34468: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI CVE-2022-2226: An email with a mismatching OpenPGP signature date was accepted as valid CVE-2022-34481: Potential integer overflow in ReplaceElementsAt CVE-2022-31744: CSP bypass enabling stylesheet injection CVE-2022-34472: Unavailable PAC file resulted in OCSP requests being blocked CVE-2022-2200: Undesired attributes could be set as part of prototype pollution CVE-2022-34484: Memory safety bugs fixed in Thunderbird 91.11 and Thunderbird 102 (Closes: #1014004) * [4c4944d] Rebuild patch queue from patch-queue branch Added patch: fixes/Bug-1773070-Rename-remove-some-eventState-s-variables.-r-.patch thunderbird (1:91.11.0-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security * [f23e5c8] Revert "Rebuild patch queue from patch-queue branch" The {old-,}stable release doesn't have an "to new" version of cbindgen, so we don't need this added patch. thunderbird (1:91.11.0-1~deb10u1) buster-security; urgency=medium . * Rebuild for buster-security thunderbird (1:91.10.0-1) unstable; urgency=medium . * [969960a] New upstream version 91.10.0 Fixed CVE issues in upstream version 91.9.1 (MFSA 2022-19): CVE-2022-1802: Prototype pollution in Top-Level Await implementation CVE-2022-1529: Untrusted input used in JavaScript object indexing, leading to prototype pollution . Fixed CVE issues in upstream version 91.10 (MFSA 2022-22): CVE-2022-31736: Cross-Origin resource's length leaked CVE-2022-31737: Heap buffer overflow in WebGL CVE-2022-31738: Browser window spoof using fullscreen mode CVE-2022-31739: Attacker-influenced path traversal when saving downloaded files CVE-2022-31740: Register allocation problem in WASM on arm64 CVE-2022-31741: Uninitialized variable leads to invalid memory read CVE-2022-1834: Braille space character caused incorrect sender email to be shown for a digitally signed email CVE-2022-31742: Querying a WebAuthn token with a large number of allowCredential entries may have leaked cross-origin information CVE-2022-31747: Memory safety bugs fixed in Thunderbird 91.10 * [4b55e16] d/control: Increase Standards-Version to 4.6.0 No further changes needed. trafficserver (8.1.5+ds-1~deb11u1) bullseye-security; urgency=high . * Update d/watch to stick to 8.1.X serie * Update upstream gpg keys * UPdate d/salsa-ci.yaml * New upstream version 8.1.5+ds * Patches refresh for 8.1.5 * Update experimental plugins list * Multiple CVE fixes for 8.1.x + CVE-2021-37150: Protocol vs scheme mismatch + CVE-2022-25763: Improper input validation on HTTP/2 headers + CVE-2022-28129: Insufficient Validation of HTTP/1.x Headers + CVE-2022-31778: Transfer-Encoding not treated as hop-by-hop + CVE-2022-31779: Improper HTTP/2 scheme and method validation + CVE-2022-31780: HTTP/2 framing vulnerabilities twitter-bootstrap4 (4.5.2+dfsg1-8~deb11u1) bullseye; urgency=medium . * Team upload. * Backport the fix for #991939 to bullseye. . twitter-bootstrap4 (4.5.2+dfsg1-8) unstable; urgency=medium . * Add missing .map files (Closes: #991939) tzdata (2021a-1+deb11u5) bullseye; urgency=medium . * Cherry-pick patches from upstream: - Iran plans to stop observing DST permanently, after it falls back on 2022-09-21. - Chile's 2022 DST start is delayed from September 4 to September 11. unzip (6.0-26+deb11u1) bullseye-security; urgency=medium . * Apply upstream patch for CVE-2022-0529 and CVE-2022-0530. - Fix null pointer dereference on invalid UTF-8 input. - Fix wide string conversion in process.c. Closes: #1010355. webkit2gtk (2.36.7-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in some architectures (see #1008098) so use clang instead. The exceptions are i386 and mipsel, where gcc works fine but clang is the buggy one (see #1010329). - debian/rules: Tell CMake to use clang. - debian/control: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO. - debian/control: Remove build dependency on libsoup3 and ccache and remove the entries for all 4.1 API packages (soup3 build). webkit2gtk (2.36.6-1) unstable; urgency=high . * New upstream release. * The WebKitGTK security advisory WSA-2022-0007 lists the following security fixes in the latest versions of WebKitGTK: - CVE identifiers: CVE-2022-32792, CVE-2022-32816 and CVE-2022-2294 (fixed in 2.36.5). * debian/rules: - Enable wpe on Ubuntu now that the MIR has been accepted (thanks, Sebastien Bacher) (Closes: #1016585). webkit2gtk (2.36.6-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in some architectures (see #1008098) so use clang instead. The exceptions are i386 and mipsel, where gcc works fine but clang is the buggy one (see #1010329). - debian/rules: Tell CMake to use clang. - debian/control: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO. - debian/control: Remove build dependency on libsoup3 and ccache and remove the entries for all 4.1 API packages (soup3 build). webkit2gtk (2.36.4-1) unstable; urgency=high . * New upstream release. * The WebKitGTK security advisory WSA-2022-0006 lists the following security fixes in the latest versions of WebKitGTK: - CVE-2022-22662 (fixed in 2.36.0). - CVE-2022-22677 and CVE-2022-26710 (fixed in 2.36.4). * debian/control: - Don't use ccache in i386 because Ubuntu doesn't have it and Debian can live without it (webkit-team/webkit!14). * Update format of lintian overrides (see #1007002). * debian/control: - Update Standards-Version to 4.6.1.0 (no changes). webkit2gtk (2.36.4-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit in some architectures (see #1008098) so use clang instead. The exceptions are i386 and mipsel, where gcc works fine but clang is the buggy one (see #1010329). - debian/rules: Tell CMake to use clang. - debian/control: Build depend on clang. * Build libsoup2 packages only. - debian/rules: Set ENABLE_SOUP3=NO. - debian/control: Remove build dependency on libsoup3 and ccache and remove the entries for all 4.1 API packages (soup3 build). webkit2gtk (2.36.4-1~deb10u1) buster-security; urgency=high . * Rebuild for buster-security. * debian/patches/force-single-process.patch: - Force the single-process mode in Evolution and Geary * debian/control: - Remove all 4.1 API packages (soup3 build). - Remove Breaks for Evolution < 3.34.1. - Remove build dependencies on ccache, libwpebackend-fdo-1.0-dev, libmanette-0.2-dev, liblcms2-dev and libsoup-3.0-dev. - Switch build dependency from libenchant-2-dev to libenchant-dev. - Switch build dependencies on libgl-dev and libgles-dev with libgl1-mesa-dev and libgles2-mesa-dev. * Downgrade xdg-desktop-portal-gtk from a recommendation to a suggestion (See #989307) * debian/rules: - Build with -DENABLE_GAMEPAD=OFF -DUSE_LCMS=OFF. * Set the debhelper compatibility level back to 10. This fixes a dh_dwz error ".debug_info section not present" - Add debian/compat file. - Update build dependency on debhelper. webkit2gtk (2.36.3-1) unstable; urgency=high . * New upstream release. * Use ccache to speed-up the compilation since the majority of the files are identical in both the soup2 and soup3 builds. - debian/control: Add build dependency on ccache. - debian/rules: Set CCACHE_NOHASHDIR and CCACHE_BASEDIR so ccache actually works with different build directories. - debian/rules: Set CCACHE_DIR inside the source directory, otherwise ccache would try to write to the home directory, which is forbidden by the Debian policy. wpewebkit (2.36.7-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit (see #1008098) so use clang instead. - debian/rules: tell CMake to user clang in all arches except i386 and mipsel (see ##1010329) - debian/control.in: Build depend on clang. * Use libsoup2 instead of libsoup3: - debian/rules: Set USE_SOUP_VERSION=2. wpewebkit (2.36.6-1) unstable; urgency=high . * New upstream release. * The WPE WebKit security advisory WSA-2022-0007 lists the following security fixes in the latest versions of WPE WebKit - CVE identifiers: CVE-2022-32792, CVE-2022-32816 and CVE-2022-2294 (fixed in 2.36.5). wpewebkit (2.36.6-1~deb11u1) bullseye-security; urgency=high . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit (see #1008098) so use clang instead. - debian/rules: tell CMake to user clang in all arches except i386 and mipsel (see ##1010329) - debian/control.in: Build depend on clang. * Use libsoup2 instead of libsoup3: - debian/rules: Set USE_SOUP_VERSION=2. wpewebkit (2.36.4-1) unstable; urgency=high . * New upstream release. * The WPE WebKit security advisory WSA-2022-0006 lists the following security fixes in the latest versions of WPE WebKit: - CVE-2022-22662 (fixed in 2.36.0). - CVE-2022-22677 and CVE-2022-26710 (fixed in 2.36.4). * Update format of lintian overrides (see #1007002). * debian/control.in: - Update Standards-Version to 4.6.1.0 (no changes). wpewebkit (2.36.4-1~deb11u1) bullseye-security; urgency=medium . * Rebuild for bullseye-security. * gcc 10 segfaults when building webkit (see #1008098) so use clang instead. - debian/rules: tell CMake to user clang in all arches except i386 and mipsel (see ##1010329) - debian/control.in: Build depend on clang. * Use libsoup2 instead of libsoup3: - debian/rules: Set USE_SOUP_VERSION=2. wpewebkit (2.36.3-1) unstable; urgency=high . * New upstream release. * debian/rules: lower memory requirements on sh4. * Generate debian/control from debian/control.in depending on whether we're making the soup2 (1.0 API) or soup3 (1.1 API) build. - debian/rules: Add new target to generate debian/control. * debian/control.in: - Make the -dev package suggest libwpewebkit-1.0-doc xen (4.14.5+24-g87d90d511c-1) bullseye-security; urgency=medium . * Update to new upstream version 4.14.5+24-g87d90d511c, which also contains security fixes for the following issues: for the following issues: - x86 pv: Race condition in typeref acquisition XSA-401 CVE-2022-26362 - x86 pv: Insufficient care with non-coherent mappings XSA-402 CVE-2022-26363 CVE-2022-26364 - x86: MMIO Stale Data vulnerabilities XSA-404 CVE-2022-21123 CVE-2022-21125 CVE-2022-21166 - Retbleed - arbitrary speculative code execution with return instructions XSA-407 CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 * Note that the following XSA are not listed, because... - XSA-403 patches are not applied to stable branch lines. - XSA-405 and XSA-406 have patches for the Linux kernel. xorg-server (2:1.20.11-1+deb11u2) bullseye-security; urgency=medium . * xkb: add request length validation for XkbSetGeometry (CVE-2022-2319) * xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck (CVE-2022-2320) * Closes: #1014903. xtables-addons (3.13-1+deb11u1) bullseye; urgency=medium . * d/patches: add patch to correct `security_skb_classify_flow` argument (closes: #1014680) zlib (1:1.2.11.dfsg-2+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix a bug when getting a gzip header extra field with inflate() (CVE-2022-37434) (Closes: #1016710) * Fix extra field processing bug that dereferences NULL state->head ======================================= Sat, 09 Jul 2022 - Debian 11.4 released ======================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:22:01 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: python-hbmqtt | 0.9.6-1 | source python3-hbmqtt | 0.9.6-1 | all Closed bugs: 1001639 ------------------- Reason ------------------- RoQA; broken; low popcon; unmaintained ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:22:21 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: elog | 3.1.3-1-1 | source, amd64, arm64, armel, armhf, i386, mips64el, mipsel, ppc64el, s390x Closed bugs: 1010196 ------------------- Reason ------------------- RoQA; unmaintained; security issues ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:33:56 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: thunderbird-l10n-si | 1:78.14.0-1~deb11u1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by thunderbird - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:35:40 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libegl1-nvidia | 460.91.03-1 | amd64, arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by nvidia-graphics-drivers - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:36:55 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: libegl1-nvidia-tesla-460 | 460.91.03-1 | amd64, arm64, ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by nvidia-graphics-drivers-tesla-460 - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:44:42 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel affs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el affs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel affs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel affs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel affs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el affs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel affs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel affs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel affs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el affs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel affs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel ata-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel ata-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el ata-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf ata-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel ata-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el ata-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel ata-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el ata-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf ata-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel ata-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el ata-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel ata-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el ata-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf ata-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel ata-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el btrfs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel btrfs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el btrfs-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf btrfs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel btrfs-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel btrfs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel btrfs-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el btrfs-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x btrfs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel btrfs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el btrfs-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf btrfs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel btrfs-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel btrfs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel btrfs-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el btrfs-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x btrfs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel btrfs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el btrfs-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf btrfs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel btrfs-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel btrfs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel btrfs-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el btrfs-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x cdrom-core-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel cdrom-core-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el cdrom-core-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf cdrom-core-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel cdrom-core-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel cdrom-core-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel cdrom-core-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el cdrom-core-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x cdrom-core-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel cdrom-core-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el cdrom-core-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf cdrom-core-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel cdrom-core-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel cdrom-core-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel cdrom-core-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el cdrom-core-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x cdrom-core-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel cdrom-core-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el cdrom-core-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf cdrom-core-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel cdrom-core-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel cdrom-core-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel cdrom-core-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el cdrom-core-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x crc-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel crc-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el crc-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf crc-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel crc-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel crc-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel crc-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el crc-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x crc-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel crc-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el crc-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf crc-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel crc-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel crc-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel crc-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el crc-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x crc-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel crc-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el crc-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf crc-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel crc-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel crc-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel crc-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el crc-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x crypto-dm-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel crypto-dm-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el crypto-dm-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf crypto-dm-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel crypto-dm-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel crypto-dm-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel crypto-dm-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el crypto-dm-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x crypto-dm-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel crypto-dm-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el crypto-dm-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf crypto-dm-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel crypto-dm-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel crypto-dm-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel crypto-dm-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el crypto-dm-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x crypto-dm-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel crypto-dm-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el crypto-dm-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf crypto-dm-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel crypto-dm-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel crypto-dm-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel crypto-dm-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el crypto-dm-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x crypto-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel crypto-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el crypto-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf crypto-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel crypto-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel crypto-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel crypto-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el crypto-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x crypto-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel crypto-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el crypto-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf crypto-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel crypto-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel crypto-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel crypto-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el crypto-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x crypto-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel crypto-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el crypto-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf crypto-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel crypto-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel crypto-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel crypto-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el crypto-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x dasd-extra-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x dasd-extra-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x dasd-extra-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x dasd-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x dasd-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x dasd-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x efi-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf efi-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf efi-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf event-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel event-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el event-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf event-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel event-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel event-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel event-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el event-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel event-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el event-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf event-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel event-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel event-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel event-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el event-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel event-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el event-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf event-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel event-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel event-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel event-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el ext4-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel ext4-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el ext4-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf ext4-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel ext4-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel ext4-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel ext4-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el ext4-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x ext4-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel ext4-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el ext4-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf ext4-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel ext4-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel ext4-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel ext4-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el ext4-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x ext4-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel ext4-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el ext4-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf ext4-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel ext4-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel ext4-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel ext4-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el ext4-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x f2fs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel f2fs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el f2fs-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf f2fs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel f2fs-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel f2fs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel f2fs-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el f2fs-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x f2fs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel f2fs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el f2fs-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf f2fs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel f2fs-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel f2fs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel f2fs-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el f2fs-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x f2fs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel f2fs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el f2fs-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf f2fs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel f2fs-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel f2fs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel f2fs-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el f2fs-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x fancontrol-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el fancontrol-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el fancontrol-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el fat-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel fat-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el fat-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf fat-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel fat-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel fat-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel fat-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el fat-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x fat-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel fat-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el fat-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf fat-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel fat-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel fat-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel fat-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el fat-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x fat-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel fat-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el fat-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf fat-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel fat-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel fat-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel fat-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el fat-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x fb-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel fb-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el fb-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf fb-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel fb-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel fb-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el fb-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel fb-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el fb-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf fb-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel fb-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel fb-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el fb-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel fb-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el fb-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf fb-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel fb-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel fb-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el firewire-core-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel firewire-core-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el firewire-core-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel firewire-core-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el firewire-core-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel firewire-core-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el fuse-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel fuse-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el fuse-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf fuse-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel fuse-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel fuse-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel fuse-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el fuse-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x fuse-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel fuse-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el fuse-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf fuse-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel fuse-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel fuse-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel fuse-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el fuse-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x fuse-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel fuse-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el fuse-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf fuse-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel fuse-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel fuse-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel fuse-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el fuse-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x hypervisor-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el hypervisor-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el hypervisor-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el i2c-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel i2c-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el i2c-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf i2c-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el i2c-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel i2c-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el i2c-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf i2c-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el i2c-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel i2c-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el i2c-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf i2c-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el input-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel input-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el input-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf input-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel input-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel input-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel input-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el input-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel input-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el input-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf input-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel input-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel input-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel input-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el input-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel input-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el input-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf input-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel input-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel input-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel input-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el ipv6-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel ipv6-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel ipv6-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel isofs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel isofs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el isofs-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf isofs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel isofs-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel isofs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel isofs-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el isofs-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x isofs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel isofs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el isofs-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf isofs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel isofs-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel isofs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel isofs-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el isofs-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x isofs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel isofs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el isofs-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf isofs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel isofs-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel isofs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel isofs-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el isofs-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x jffs2-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel jffs2-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel jffs2-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel jfs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel jfs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el jfs-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf jfs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel jfs-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel jfs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel jfs-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el jfs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel jfs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el jfs-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf jfs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel jfs-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel jfs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel jfs-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el jfs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel jfs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el jfs-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf jfs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel jfs-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel jfs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel jfs-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el kernel-image-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel kernel-image-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el kernel-image-5.10.0-10-armmp-di | 5.10.84-1 | armhf kernel-image-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel kernel-image-5.10.0-10-marvell-di | 5.10.84-1 | armel kernel-image-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel kernel-image-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el kernel-image-5.10.0-10-s390x-di | 5.10.84-1 | s390x kernel-image-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel kernel-image-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el kernel-image-5.10.0-14-armmp-di | 5.10.113-1 | armhf kernel-image-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel kernel-image-5.10.0-14-marvell-di | 5.10.113-1 | armel kernel-image-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel kernel-image-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el kernel-image-5.10.0-14-s390x-di | 5.10.113-1 | s390x kernel-image-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel kernel-image-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el kernel-image-5.10.0-15-armmp-di | 5.10.120-1 | armhf kernel-image-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel kernel-image-5.10.0-15-marvell-di | 5.10.120-1 | armel kernel-image-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel kernel-image-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el kernel-image-5.10.0-15-s390x-di | 5.10.120-1 | s390x leds-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf leds-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel leds-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf leds-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel leds-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf leds-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel linux | 5.10.84-1 | source linux | 5.10.106-1 | source linux | 5.10.113-1 | source linux | 5.10.120-1 | source linux-doc | 5.10.84-1 | all linux-doc | 5.10.106-1 | all linux-doc | 5.10.113-1 | all linux-doc | 5.10.120-1 | all linux-doc-5.10 | 5.10.84-1 | all linux-doc-5.10 | 5.10.106-1 | all linux-doc-5.10 | 5.10.113-1 | all linux-doc-5.10 | 5.10.120-1 | all linux-headers-5.10.0-10-4kc-malta | 5.10.84-1 | mipsel linux-headers-5.10.0-10-5kc-malta | 5.10.84-1 | mips64el, mipsel linux-headers-5.10.0-10-686 | 5.10.84-1 | i386 linux-headers-5.10.0-10-686-pae | 5.10.84-1 | i386 linux-headers-5.10.0-10-amd64 | 5.10.84-1 | amd64 linux-headers-5.10.0-10-arm64 | 5.10.84-1 | arm64 linux-headers-5.10.0-10-armmp | 5.10.84-1 | armhf linux-headers-5.10.0-10-armmp-lpae | 5.10.84-1 | armhf linux-headers-5.10.0-10-cloud-amd64 | 5.10.84-1 | amd64 linux-headers-5.10.0-10-cloud-arm64 | 5.10.84-1 | arm64 linux-headers-5.10.0-10-common | 5.10.84-1 | all linux-headers-5.10.0-10-common-rt | 5.10.84-1 | all linux-headers-5.10.0-10-loongson-3 | 5.10.84-1 | mips64el, mipsel linux-headers-5.10.0-10-marvell | 5.10.84-1 | armel linux-headers-5.10.0-10-octeon | 5.10.84-1 | mips64el, mipsel linux-headers-5.10.0-10-powerpc64le | 5.10.84-1 | ppc64el linux-headers-5.10.0-10-rpi | 5.10.84-1 | armel linux-headers-5.10.0-10-rt-686-pae | 5.10.84-1 | i386 linux-headers-5.10.0-10-rt-amd64 | 5.10.84-1 | amd64 linux-headers-5.10.0-10-rt-arm64 | 5.10.84-1 | arm64 linux-headers-5.10.0-10-rt-armmp | 5.10.84-1 | armhf linux-headers-5.10.0-10-s390x | 5.10.84-1 | s390x linux-headers-5.10.0-14-4kc-malta | 5.10.113-1 | mipsel linux-headers-5.10.0-14-5kc-malta | 5.10.113-1 | mips64el, mipsel linux-headers-5.10.0-14-686 | 5.10.113-1 | i386 linux-headers-5.10.0-14-686-pae | 5.10.113-1 | i386 linux-headers-5.10.0-14-amd64 | 5.10.113-1 | amd64 linux-headers-5.10.0-14-arm64 | 5.10.113-1 | arm64 linux-headers-5.10.0-14-armmp | 5.10.113-1 | armhf linux-headers-5.10.0-14-armmp-lpae | 5.10.113-1 | armhf linux-headers-5.10.0-14-cloud-amd64 | 5.10.113-1 | amd64 linux-headers-5.10.0-14-cloud-arm64 | 5.10.113-1 | arm64 linux-headers-5.10.0-14-common | 5.10.113-1 | all linux-headers-5.10.0-14-common-rt | 5.10.113-1 | all linux-headers-5.10.0-14-loongson-3 | 5.10.113-1 | mips64el, mipsel linux-headers-5.10.0-14-marvell | 5.10.113-1 | armel linux-headers-5.10.0-14-octeon | 5.10.113-1 | mips64el, mipsel linux-headers-5.10.0-14-powerpc64le | 5.10.113-1 | ppc64el linux-headers-5.10.0-14-rpi | 5.10.113-1 | armel linux-headers-5.10.0-14-rt-686-pae | 5.10.113-1 | i386 linux-headers-5.10.0-14-rt-amd64 | 5.10.113-1 | amd64 linux-headers-5.10.0-14-rt-arm64 | 5.10.113-1 | arm64 linux-headers-5.10.0-14-rt-armmp | 5.10.113-1 | armhf linux-headers-5.10.0-14-s390x | 5.10.113-1 | s390x linux-headers-5.10.0-15-4kc-malta | 5.10.120-1 | mipsel linux-headers-5.10.0-15-5kc-malta | 5.10.120-1 | mips64el, mipsel linux-headers-5.10.0-15-686 | 5.10.120-1 | i386 linux-headers-5.10.0-15-686-pae | 5.10.120-1 | i386 linux-headers-5.10.0-15-amd64 | 5.10.120-1 | amd64 linux-headers-5.10.0-15-arm64 | 5.10.120-1 | arm64 linux-headers-5.10.0-15-armmp | 5.10.120-1 | armhf linux-headers-5.10.0-15-armmp-lpae | 5.10.120-1 | armhf linux-headers-5.10.0-15-cloud-amd64 | 5.10.120-1 | amd64 linux-headers-5.10.0-15-cloud-arm64 | 5.10.120-1 | arm64 linux-headers-5.10.0-15-common | 5.10.120-1 | all linux-headers-5.10.0-15-common-rt | 5.10.120-1 | all linux-headers-5.10.0-15-loongson-3 | 5.10.120-1 | mips64el, mipsel linux-headers-5.10.0-15-marvell | 5.10.120-1 | armel linux-headers-5.10.0-15-octeon | 5.10.120-1 | mips64el, mipsel linux-headers-5.10.0-15-powerpc64le | 5.10.120-1 | ppc64el linux-headers-5.10.0-15-rpi | 5.10.120-1 | armel linux-headers-5.10.0-15-rt-686-pae | 5.10.120-1 | i386 linux-headers-5.10.0-15-rt-amd64 | 5.10.120-1 | amd64 linux-headers-5.10.0-15-rt-arm64 | 5.10.120-1 | arm64 linux-headers-5.10.0-15-rt-armmp | 5.10.120-1 | armhf linux-headers-5.10.0-15-s390x | 5.10.120-1 | s390x linux-image-5.10.0-10-4kc-malta | 5.10.84-1 | mipsel linux-image-5.10.0-10-4kc-malta-dbg | 5.10.84-1 | mipsel linux-image-5.10.0-10-5kc-malta | 5.10.84-1 | mips64el, mipsel linux-image-5.10.0-10-5kc-malta-dbg | 5.10.84-1 | mips64el, mipsel linux-image-5.10.0-10-686-dbg | 5.10.84-1 | i386 linux-image-5.10.0-10-686-pae-dbg | 5.10.84-1 | i386 linux-image-5.10.0-10-686-pae-unsigned | 5.10.84-1 | i386 linux-image-5.10.0-10-686-unsigned | 5.10.84-1 | i386 linux-image-5.10.0-10-amd64-dbg | 5.10.84-1 | amd64 linux-image-5.10.0-10-amd64-unsigned | 5.10.84-1 | amd64 linux-image-5.10.0-10-arm64-dbg | 5.10.84-1 | arm64 linux-image-5.10.0-10-arm64-unsigned | 5.10.84-1 | arm64 linux-image-5.10.0-10-armmp | 5.10.84-1 | armhf linux-image-5.10.0-10-armmp-dbg | 5.10.84-1 | armhf linux-image-5.10.0-10-armmp-lpae | 5.10.84-1 | armhf linux-image-5.10.0-10-armmp-lpae-dbg | 5.10.84-1 | armhf linux-image-5.10.0-10-cloud-amd64-dbg | 5.10.84-1 | amd64 linux-image-5.10.0-10-cloud-amd64-unsigned | 5.10.84-1 | amd64 linux-image-5.10.0-10-cloud-arm64-dbg | 5.10.84-1 | arm64 linux-image-5.10.0-10-cloud-arm64-unsigned | 5.10.84-1 | arm64 linux-image-5.10.0-10-loongson-3 | 5.10.84-1 | mips64el, mipsel linux-image-5.10.0-10-loongson-3-dbg | 5.10.84-1 | mips64el, mipsel linux-image-5.10.0-10-marvell | 5.10.84-1 | armel linux-image-5.10.0-10-marvell-dbg | 5.10.84-1 | armel linux-image-5.10.0-10-octeon | 5.10.84-1 | mips64el, mipsel linux-image-5.10.0-10-octeon-dbg | 5.10.84-1 | mips64el, mipsel linux-image-5.10.0-10-powerpc64le | 5.10.84-1 | ppc64el linux-image-5.10.0-10-powerpc64le-dbg | 5.10.84-1 | ppc64el linux-image-5.10.0-10-rpi | 5.10.84-1 | armel linux-image-5.10.0-10-rpi-dbg | 5.10.84-1 | armel linux-image-5.10.0-10-rt-686-pae-dbg | 5.10.84-1 | i386 linux-image-5.10.0-10-rt-686-pae-unsigned | 5.10.84-1 | i386 linux-image-5.10.0-10-rt-amd64-dbg | 5.10.84-1 | amd64 linux-image-5.10.0-10-rt-amd64-unsigned | 5.10.84-1 | amd64 linux-image-5.10.0-10-rt-arm64-dbg | 5.10.84-1 | arm64 linux-image-5.10.0-10-rt-arm64-unsigned | 5.10.84-1 | arm64 linux-image-5.10.0-10-rt-armmp | 5.10.84-1 | armhf linux-image-5.10.0-10-rt-armmp-dbg | 5.10.84-1 | armhf linux-image-5.10.0-10-s390x | 5.10.84-1 | s390x linux-image-5.10.0-10-s390x-dbg | 5.10.84-1 | s390x linux-image-5.10.0-14-4kc-malta | 5.10.113-1 | mipsel linux-image-5.10.0-14-4kc-malta-dbg | 5.10.113-1 | mipsel linux-image-5.10.0-14-5kc-malta | 5.10.113-1 | mips64el, mipsel linux-image-5.10.0-14-5kc-malta-dbg | 5.10.113-1 | mips64el, mipsel linux-image-5.10.0-14-686-dbg | 5.10.113-1 | i386 linux-image-5.10.0-14-686-pae-dbg | 5.10.113-1 | i386 linux-image-5.10.0-14-686-pae-unsigned | 5.10.113-1 | i386 linux-image-5.10.0-14-686-unsigned | 5.10.113-1 | i386 linux-image-5.10.0-14-amd64-dbg | 5.10.113-1 | amd64 linux-image-5.10.0-14-amd64-unsigned | 5.10.113-1 | amd64 linux-image-5.10.0-14-arm64-dbg | 5.10.113-1 | arm64 linux-image-5.10.0-14-arm64-unsigned | 5.10.113-1 | arm64 linux-image-5.10.0-14-armmp | 5.10.113-1 | armhf linux-image-5.10.0-14-armmp-dbg | 5.10.113-1 | armhf linux-image-5.10.0-14-armmp-lpae | 5.10.113-1 | armhf linux-image-5.10.0-14-armmp-lpae-dbg | 5.10.113-1 | armhf linux-image-5.10.0-14-cloud-amd64-dbg | 5.10.113-1 | amd64 linux-image-5.10.0-14-cloud-amd64-unsigned | 5.10.113-1 | amd64 linux-image-5.10.0-14-cloud-arm64-dbg | 5.10.113-1 | arm64 linux-image-5.10.0-14-cloud-arm64-unsigned | 5.10.113-1 | arm64 linux-image-5.10.0-14-loongson-3 | 5.10.113-1 | mips64el, mipsel linux-image-5.10.0-14-loongson-3-dbg | 5.10.113-1 | mips64el, mipsel linux-image-5.10.0-14-marvell | 5.10.113-1 | armel linux-image-5.10.0-14-marvell-dbg | 5.10.113-1 | armel linux-image-5.10.0-14-octeon | 5.10.113-1 | mips64el, mipsel linux-image-5.10.0-14-octeon-dbg | 5.10.113-1 | mips64el, mipsel linux-image-5.10.0-14-powerpc64le | 5.10.113-1 | ppc64el linux-image-5.10.0-14-powerpc64le-dbg | 5.10.113-1 | ppc64el linux-image-5.10.0-14-rpi | 5.10.113-1 | armel linux-image-5.10.0-14-rpi-dbg | 5.10.113-1 | armel linux-image-5.10.0-14-rt-686-pae-dbg | 5.10.113-1 | i386 linux-image-5.10.0-14-rt-686-pae-unsigned | 5.10.113-1 | i386 linux-image-5.10.0-14-rt-amd64-dbg | 5.10.113-1 | amd64 linux-image-5.10.0-14-rt-amd64-unsigned | 5.10.113-1 | amd64 linux-image-5.10.0-14-rt-arm64-dbg | 5.10.113-1 | arm64 linux-image-5.10.0-14-rt-arm64-unsigned | 5.10.113-1 | arm64 linux-image-5.10.0-14-rt-armmp | 5.10.113-1 | armhf linux-image-5.10.0-14-rt-armmp-dbg | 5.10.113-1 | armhf linux-image-5.10.0-14-s390x | 5.10.113-1 | s390x linux-image-5.10.0-14-s390x-dbg | 5.10.113-1 | s390x linux-image-5.10.0-15-4kc-malta | 5.10.120-1 | mipsel linux-image-5.10.0-15-4kc-malta-dbg | 5.10.120-1 | mipsel linux-image-5.10.0-15-5kc-malta | 5.10.120-1 | mips64el, mipsel linux-image-5.10.0-15-5kc-malta-dbg | 5.10.120-1 | mips64el, mipsel linux-image-5.10.0-15-686-dbg | 5.10.120-1 | i386 linux-image-5.10.0-15-686-pae-dbg | 5.10.120-1 | i386 linux-image-5.10.0-15-686-pae-unsigned | 5.10.120-1 | i386 linux-image-5.10.0-15-686-unsigned | 5.10.120-1 | i386 linux-image-5.10.0-15-amd64-dbg | 5.10.120-1 | amd64 linux-image-5.10.0-15-amd64-unsigned | 5.10.120-1 | amd64 linux-image-5.10.0-15-arm64-dbg | 5.10.120-1 | arm64 linux-image-5.10.0-15-arm64-unsigned | 5.10.120-1 | arm64 linux-image-5.10.0-15-armmp | 5.10.120-1 | armhf linux-image-5.10.0-15-armmp-dbg | 5.10.120-1 | armhf linux-image-5.10.0-15-armmp-lpae | 5.10.120-1 | armhf linux-image-5.10.0-15-armmp-lpae-dbg | 5.10.120-1 | armhf linux-image-5.10.0-15-cloud-amd64-dbg | 5.10.120-1 | amd64 linux-image-5.10.0-15-cloud-amd64-unsigned | 5.10.120-1 | amd64 linux-image-5.10.0-15-cloud-arm64-dbg | 5.10.120-1 | arm64 linux-image-5.10.0-15-cloud-arm64-unsigned | 5.10.120-1 | arm64 linux-image-5.10.0-15-loongson-3 | 5.10.120-1 | mips64el, mipsel linux-image-5.10.0-15-loongson-3-dbg | 5.10.120-1 | mips64el, mipsel linux-image-5.10.0-15-marvell | 5.10.120-1 | armel linux-image-5.10.0-15-marvell-dbg | 5.10.120-1 | armel linux-image-5.10.0-15-octeon | 5.10.120-1 | mips64el, mipsel linux-image-5.10.0-15-octeon-dbg | 5.10.120-1 | mips64el, mipsel linux-image-5.10.0-15-powerpc64le | 5.10.120-1 | ppc64el linux-image-5.10.0-15-powerpc64le-dbg | 5.10.120-1 | ppc64el linux-image-5.10.0-15-rpi | 5.10.120-1 | armel linux-image-5.10.0-15-rpi-dbg | 5.10.120-1 | armel linux-image-5.10.0-15-rt-686-pae-dbg | 5.10.120-1 | i386 linux-image-5.10.0-15-rt-686-pae-unsigned | 5.10.120-1 | i386 linux-image-5.10.0-15-rt-amd64-dbg | 5.10.120-1 | amd64 linux-image-5.10.0-15-rt-amd64-unsigned | 5.10.120-1 | amd64 linux-image-5.10.0-15-rt-arm64-dbg | 5.10.120-1 | arm64 linux-image-5.10.0-15-rt-arm64-unsigned | 5.10.120-1 | arm64 linux-image-5.10.0-15-rt-armmp | 5.10.120-1 | armhf linux-image-5.10.0-15-rt-armmp-dbg | 5.10.120-1 | armhf linux-image-5.10.0-15-s390x | 5.10.120-1 | s390x linux-image-5.10.0-15-s390x-dbg | 5.10.120-1 | s390x linux-source | 5.10.84-1 | all linux-source | 5.10.106-1 | all linux-source | 5.10.113-1 | all linux-source | 5.10.120-1 | all linux-source-5.10 | 5.10.84-1 | all linux-source-5.10 | 5.10.106-1 | all linux-source-5.10 | 5.10.113-1 | all linux-source-5.10 | 5.10.120-1 | all linux-support-5.10.0-10 | 5.10.84-1 | all linux-support-5.10.0-14 | 5.10.113-1 | all linux-support-5.10.0-15 | 5.10.120-1 | all loop-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel loop-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el loop-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf loop-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel loop-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel loop-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel loop-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el loop-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x loop-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel loop-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el loop-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf loop-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel loop-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel loop-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel loop-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el loop-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x loop-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel loop-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el loop-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf loop-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel loop-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel loop-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel loop-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el loop-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x md-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel md-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el md-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf md-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel md-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel md-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel md-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el md-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x md-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel md-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el md-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf md-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel md-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel md-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel md-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el md-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x md-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel md-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el md-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf md-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel md-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel md-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel md-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el md-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x minix-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel minix-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el minix-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel minix-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel minix-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel minix-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel minix-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el minix-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel minix-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel minix-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel minix-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel minix-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el minix-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel minix-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel minix-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel mmc-core-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel mmc-core-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el mmc-core-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel mmc-core-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel mmc-core-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el mmc-core-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel mmc-core-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel mmc-core-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el mmc-core-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel mmc-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel mmc-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el mmc-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf mmc-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel mmc-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel mmc-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el mmc-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf mmc-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel mmc-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel mmc-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el mmc-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf mmc-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel mouse-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel mouse-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el mouse-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel mouse-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el mouse-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel mouse-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el mouse-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel mouse-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el mouse-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel mouse-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el mouse-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel mouse-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el mtd-core-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel mtd-core-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el mtd-core-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel mtd-core-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel mtd-core-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el mtd-core-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x mtd-core-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel mtd-core-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el mtd-core-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel mtd-core-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel mtd-core-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el mtd-core-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x mtd-core-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel mtd-core-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el mtd-core-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel mtd-core-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel mtd-core-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el mtd-core-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x mtd-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf mtd-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel mtd-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf mtd-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel mtd-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf mtd-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel multipath-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel multipath-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el multipath-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf multipath-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel multipath-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel multipath-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel multipath-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el multipath-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x multipath-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel multipath-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el multipath-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf multipath-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel multipath-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel multipath-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel multipath-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el multipath-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x multipath-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel multipath-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el multipath-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf multipath-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel multipath-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel multipath-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel multipath-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el multipath-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x nbd-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel nbd-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el nbd-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf nbd-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel nbd-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel nbd-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel nbd-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el nbd-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x nbd-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel nbd-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el nbd-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf nbd-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel nbd-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel nbd-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel nbd-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el nbd-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x nbd-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel nbd-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el nbd-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf nbd-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel nbd-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel nbd-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel nbd-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el nbd-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x nfs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel nfs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel nfs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel nic-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel nic-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el nic-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf nic-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel nic-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel nic-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel nic-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el nic-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x nic-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel nic-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el nic-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf nic-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel nic-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel nic-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel nic-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el nic-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x nic-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel nic-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el nic-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf nic-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel nic-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel nic-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel nic-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el nic-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x nic-shared-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel nic-shared-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el nic-shared-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf nic-shared-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel nic-shared-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel nic-shared-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel nic-shared-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el nic-shared-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel nic-shared-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el nic-shared-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf nic-shared-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel nic-shared-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel nic-shared-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel nic-shared-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el nic-shared-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel nic-shared-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el nic-shared-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf nic-shared-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel nic-shared-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel nic-shared-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel nic-shared-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el nic-usb-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel nic-usb-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el nic-usb-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf nic-usb-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel nic-usb-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel nic-usb-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel nic-usb-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el nic-usb-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel nic-usb-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el nic-usb-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf nic-usb-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel nic-usb-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel nic-usb-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel nic-usb-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el nic-usb-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel nic-usb-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el nic-usb-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf nic-usb-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel nic-usb-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel nic-usb-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel nic-usb-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el nic-wireless-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel nic-wireless-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el nic-wireless-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf nic-wireless-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel nic-wireless-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel nic-wireless-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el nic-wireless-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel nic-wireless-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el nic-wireless-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf nic-wireless-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel nic-wireless-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel nic-wireless-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el nic-wireless-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel nic-wireless-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el nic-wireless-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf nic-wireless-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel nic-wireless-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel nic-wireless-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el pata-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel pata-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el pata-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf pata-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel pata-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel pata-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel pata-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el pata-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf pata-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel pata-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel pata-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel pata-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el pata-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf pata-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel pata-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel ppp-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel ppp-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el ppp-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf ppp-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel ppp-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel ppp-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel ppp-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el ppp-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel ppp-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el ppp-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf ppp-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel ppp-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel ppp-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel ppp-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el ppp-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel ppp-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el ppp-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf ppp-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel ppp-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel ppp-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel ppp-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el rtc-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel rtc-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel rtc-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel sata-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel sata-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el sata-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf sata-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel sata-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel sata-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel sata-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el sata-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel sata-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el sata-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf sata-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel sata-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel sata-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel sata-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el sata-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel sata-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el sata-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf sata-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel sata-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel sata-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel sata-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el scsi-core-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel scsi-core-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el scsi-core-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf scsi-core-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel scsi-core-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel scsi-core-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel scsi-core-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el scsi-core-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x scsi-core-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel scsi-core-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el scsi-core-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf scsi-core-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel scsi-core-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel scsi-core-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel scsi-core-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el scsi-core-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x scsi-core-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel scsi-core-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el scsi-core-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf scsi-core-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel scsi-core-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel scsi-core-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel scsi-core-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el scsi-core-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x scsi-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel scsi-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el scsi-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf scsi-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel scsi-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel scsi-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el scsi-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x scsi-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel scsi-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el scsi-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf scsi-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel scsi-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel scsi-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el scsi-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x scsi-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel scsi-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el scsi-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf scsi-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel scsi-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel scsi-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el scsi-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x scsi-nic-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel scsi-nic-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el scsi-nic-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf scsi-nic-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel scsi-nic-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel scsi-nic-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el scsi-nic-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel scsi-nic-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el scsi-nic-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf scsi-nic-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel scsi-nic-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel scsi-nic-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el scsi-nic-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel scsi-nic-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el scsi-nic-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf scsi-nic-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel scsi-nic-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel scsi-nic-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el serial-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el serial-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el serial-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el sound-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel sound-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el sound-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel sound-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel sound-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel sound-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el sound-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel sound-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel sound-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel sound-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el sound-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel sound-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel speakup-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel speakup-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel speakup-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel squashfs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel squashfs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el squashfs-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf squashfs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel squashfs-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel squashfs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel squashfs-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el squashfs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel squashfs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el squashfs-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf squashfs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel squashfs-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel squashfs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel squashfs-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el squashfs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel squashfs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el squashfs-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf squashfs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel squashfs-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel squashfs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel squashfs-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el udf-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel udf-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el udf-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf udf-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel udf-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel udf-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel udf-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el udf-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x udf-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel udf-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el udf-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf udf-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel udf-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel udf-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel udf-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el udf-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x udf-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel udf-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el udf-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf udf-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel udf-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel udf-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel udf-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el udf-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x uinput-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf uinput-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel uinput-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el uinput-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf uinput-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel uinput-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el uinput-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf uinput-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel uinput-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el usb-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel usb-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el usb-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf usb-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel usb-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel usb-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel usb-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el usb-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel usb-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el usb-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf usb-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel usb-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel usb-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel usb-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el usb-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel usb-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el usb-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf usb-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel usb-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel usb-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel usb-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el usb-serial-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel usb-serial-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el usb-serial-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf usb-serial-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel usb-serial-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel usb-serial-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel usb-serial-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el usb-serial-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel usb-serial-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el usb-serial-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf usb-serial-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel usb-serial-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel usb-serial-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel usb-serial-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el usb-serial-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel usb-serial-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el usb-serial-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf usb-serial-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel usb-serial-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel usb-serial-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel usb-serial-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el usb-storage-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel usb-storage-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el usb-storage-modules-5.10.0-10-armmp-di | 5.10.84-1 | armhf usb-storage-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel usb-storage-modules-5.10.0-10-marvell-di | 5.10.84-1 | armel usb-storage-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel usb-storage-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el usb-storage-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel usb-storage-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el usb-storage-modules-5.10.0-14-armmp-di | 5.10.113-1 | armhf usb-storage-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel usb-storage-modules-5.10.0-14-marvell-di | 5.10.113-1 | armel usb-storage-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel usb-storage-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el usb-storage-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel usb-storage-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el usb-storage-modules-5.10.0-15-armmp-di | 5.10.120-1 | armhf usb-storage-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel usb-storage-modules-5.10.0-15-marvell-di | 5.10.120-1 | armel usb-storage-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel usb-storage-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el xfs-modules-5.10.0-10-4kc-malta-di | 5.10.84-1 | mipsel xfs-modules-5.10.0-10-5kc-malta-di | 5.10.84-1 | mips64el xfs-modules-5.10.0-10-loongson-3-di | 5.10.84-1 | mips64el, mipsel xfs-modules-5.10.0-10-octeon-di | 5.10.84-1 | mips64el, mipsel xfs-modules-5.10.0-10-powerpc64le-di | 5.10.84-1 | ppc64el xfs-modules-5.10.0-10-s390x-di | 5.10.84-1 | s390x xfs-modules-5.10.0-14-4kc-malta-di | 5.10.113-1 | mipsel xfs-modules-5.10.0-14-5kc-malta-di | 5.10.113-1 | mips64el xfs-modules-5.10.0-14-loongson-3-di | 5.10.113-1 | mips64el, mipsel xfs-modules-5.10.0-14-octeon-di | 5.10.113-1 | mips64el, mipsel xfs-modules-5.10.0-14-powerpc64le-di | 5.10.113-1 | ppc64el xfs-modules-5.10.0-14-s390x-di | 5.10.113-1 | s390x xfs-modules-5.10.0-15-4kc-malta-di | 5.10.120-1 | mipsel xfs-modules-5.10.0-15-5kc-malta-di | 5.10.120-1 | mips64el xfs-modules-5.10.0-15-loongson-3-di | 5.10.120-1 | mips64el, mipsel xfs-modules-5.10.0-15-octeon-di | 5.10.120-1 | mips64el, mipsel xfs-modules-5.10.0-15-powerpc64le-di | 5.10.120-1 | ppc64el xfs-modules-5.10.0-15-s390x-di | 5.10.120-1 | s390x ------------------- Reason ------------------- [auto-cruft] no longer built by src:linux ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:45:43 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 acpi-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 acpi-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 ata-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 ata-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 ata-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 btrfs-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 btrfs-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 btrfs-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 cdrom-core-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 cdrom-core-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 cdrom-core-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 crc-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 crc-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 crc-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 crypto-dm-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 crypto-dm-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 crypto-dm-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 crypto-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 crypto-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 crypto-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 efi-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 efi-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 efi-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 event-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 event-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 event-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 ext4-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 ext4-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 ext4-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 f2fs-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 f2fs-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 f2fs-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 fat-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 fat-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 fat-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 fb-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 fb-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 fb-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 firewire-core-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 firewire-core-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 firewire-core-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 fuse-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 fuse-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 fuse-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 i2c-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 i2c-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 i2c-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 input-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 input-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 input-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 isofs-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 isofs-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 isofs-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 jfs-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 jfs-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 jfs-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 kernel-image-5.10.0-10-amd64-di | 5.10.84-1 | amd64 kernel-image-5.10.0-14-amd64-di | 5.10.113-1 | amd64 kernel-image-5.10.0-15-amd64-di | 5.10.120-1 | amd64 linux-image-5.10.0-10-amd64 | 5.10.84-1 | amd64 linux-image-5.10.0-10-cloud-amd64 | 5.10.84-1 | amd64 linux-image-5.10.0-10-rt-amd64 | 5.10.84-1 | amd64 linux-image-5.10.0-14-amd64 | 5.10.113-1 | amd64 linux-image-5.10.0-14-cloud-amd64 | 5.10.113-1 | amd64 linux-image-5.10.0-14-rt-amd64 | 5.10.113-1 | amd64 linux-image-5.10.0-15-amd64 | 5.10.120-1 | amd64 linux-image-5.10.0-15-cloud-amd64 | 5.10.120-1 | amd64 linux-image-5.10.0-15-rt-amd64 | 5.10.120-1 | amd64 linux-signed-amd64 | 5.10.84+1 | source linux-signed-amd64 | 5.10.106+1 | source linux-signed-amd64 | 5.10.113+1 | source linux-signed-amd64 | 5.10.120+1 | source loop-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 loop-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 loop-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 md-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 md-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 md-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 mmc-core-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 mmc-core-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 mmc-core-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 mmc-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 mmc-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 mmc-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 mouse-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 mouse-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 mouse-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 mtd-core-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 mtd-core-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 mtd-core-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 multipath-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 multipath-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 multipath-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 nbd-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 nbd-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 nbd-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 nic-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 nic-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 nic-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 nic-pcmcia-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 nic-pcmcia-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 nic-pcmcia-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 nic-shared-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 nic-shared-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 nic-shared-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 nic-usb-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 nic-usb-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 nic-usb-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 nic-wireless-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 nic-wireless-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 nic-wireless-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 pata-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 pata-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 pata-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 pcmcia-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 pcmcia-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 pcmcia-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 pcmcia-storage-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 pcmcia-storage-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 pcmcia-storage-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 ppp-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 ppp-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 ppp-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 rfkill-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 rfkill-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 rfkill-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 sata-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 sata-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 sata-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 scsi-core-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 scsi-core-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 scsi-core-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 scsi-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 scsi-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 scsi-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 scsi-nic-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 scsi-nic-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 scsi-nic-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 serial-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 serial-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 serial-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 sound-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 sound-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 sound-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 speakup-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 speakup-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 speakup-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 squashfs-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 squashfs-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 squashfs-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 udf-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 udf-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 udf-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 uinput-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 uinput-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 uinput-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 usb-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 usb-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 usb-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 usb-serial-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 usb-serial-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 usb-serial-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 usb-storage-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 usb-storage-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 usb-storage-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 xfs-modules-5.10.0-10-amd64-di | 5.10.84-1 | amd64 xfs-modules-5.10.0-14-amd64-di | 5.10.113-1 | amd64 xfs-modules-5.10.0-15-amd64-di | 5.10.120-1 | amd64 ------------------- Reason ------------------- [auto-cruft] no longer built by src:linux-signed-amd64 ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:46:49 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 ata-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 ata-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 btrfs-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 btrfs-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 btrfs-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 cdrom-core-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 cdrom-core-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 cdrom-core-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 crc-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 crc-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 crc-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 crypto-dm-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 crypto-dm-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 crypto-dm-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 crypto-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 crypto-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 crypto-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 efi-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 efi-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 efi-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 event-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 event-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 event-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 ext4-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 ext4-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 ext4-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 f2fs-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 f2fs-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 f2fs-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 fat-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 fat-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 fat-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 fb-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 fb-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 fb-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 fuse-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 fuse-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 fuse-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 i2c-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 i2c-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 i2c-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 input-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 input-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 input-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 isofs-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 isofs-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 isofs-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 jfs-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 jfs-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 jfs-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 kernel-image-5.10.0-10-arm64-di | 5.10.84-1 | arm64 kernel-image-5.10.0-14-arm64-di | 5.10.113-1 | arm64 kernel-image-5.10.0-15-arm64-di | 5.10.120-1 | arm64 leds-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 leds-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 leds-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 linux-image-5.10.0-10-arm64 | 5.10.84-1 | arm64 linux-image-5.10.0-10-cloud-arm64 | 5.10.84-1 | arm64 linux-image-5.10.0-10-rt-arm64 | 5.10.84-1 | arm64 linux-image-5.10.0-14-arm64 | 5.10.113-1 | arm64 linux-image-5.10.0-14-cloud-arm64 | 5.10.113-1 | arm64 linux-image-5.10.0-14-rt-arm64 | 5.10.113-1 | arm64 linux-image-5.10.0-15-arm64 | 5.10.120-1 | arm64 linux-image-5.10.0-15-cloud-arm64 | 5.10.120-1 | arm64 linux-image-5.10.0-15-rt-arm64 | 5.10.120-1 | arm64 linux-signed-arm64 | 5.10.84+1 | source linux-signed-arm64 | 5.10.106+1 | source linux-signed-arm64 | 5.10.113+1 | source linux-signed-arm64 | 5.10.120+1 | source loop-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 loop-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 loop-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 md-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 md-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 md-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 mmc-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 mmc-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 mmc-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 mtd-core-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 mtd-core-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 mtd-core-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 multipath-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 multipath-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 multipath-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 nbd-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 nbd-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 nbd-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 nic-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 nic-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 nic-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 nic-shared-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 nic-shared-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 nic-shared-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 nic-usb-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 nic-usb-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 nic-usb-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 nic-wireless-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 nic-wireless-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 nic-wireless-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 ppp-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 ppp-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 ppp-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 sata-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 sata-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 sata-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 scsi-core-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 scsi-core-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 scsi-core-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 scsi-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 scsi-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 scsi-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 scsi-nic-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 scsi-nic-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 scsi-nic-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 squashfs-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 squashfs-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 squashfs-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 udf-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 udf-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 udf-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 uinput-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 uinput-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 uinput-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 usb-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 usb-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 usb-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 usb-serial-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 usb-serial-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 usb-serial-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 usb-storage-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 usb-storage-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 usb-storage-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 xfs-modules-5.10.0-10-arm64-di | 5.10.84-1 | arm64 xfs-modules-5.10.0-14-arm64-di | 5.10.113-1 | arm64 xfs-modules-5.10.0-15-arm64-di | 5.10.120-1 | arm64 ------------------- Reason ------------------- [auto-cruft] no longer built by src:linux-signed-arm64 ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 09 Jul 2022 08:47:37 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-5.10.0-10-686-di | 5.10.84-1 | i386 acpi-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 acpi-modules-5.10.0-14-686-di | 5.10.113-1 | i386 acpi-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 acpi-modules-5.10.0-15-686-di | 5.10.120-1 | i386 acpi-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 ata-modules-5.10.0-10-686-di | 5.10.84-1 | i386 ata-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 ata-modules-5.10.0-14-686-di | 5.10.113-1 | i386 ata-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 ata-modules-5.10.0-15-686-di | 5.10.120-1 | i386 ata-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 btrfs-modules-5.10.0-10-686-di | 5.10.84-1 | i386 btrfs-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 btrfs-modules-5.10.0-14-686-di | 5.10.113-1 | i386 btrfs-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 btrfs-modules-5.10.0-15-686-di | 5.10.120-1 | i386 btrfs-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 cdrom-core-modules-5.10.0-10-686-di | 5.10.84-1 | i386 cdrom-core-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 cdrom-core-modules-5.10.0-14-686-di | 5.10.113-1 | i386 cdrom-core-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 cdrom-core-modules-5.10.0-15-686-di | 5.10.120-1 | i386 cdrom-core-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 crc-modules-5.10.0-10-686-di | 5.10.84-1 | i386 crc-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 crc-modules-5.10.0-14-686-di | 5.10.113-1 | i386 crc-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 crc-modules-5.10.0-15-686-di | 5.10.120-1 | i386 crc-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 crypto-dm-modules-5.10.0-10-686-di | 5.10.84-1 | i386 crypto-dm-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 crypto-dm-modules-5.10.0-14-686-di | 5.10.113-1 | i386 crypto-dm-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 crypto-dm-modules-5.10.0-15-686-di | 5.10.120-1 | i386 crypto-dm-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 crypto-modules-5.10.0-10-686-di | 5.10.84-1 | i386 crypto-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 crypto-modules-5.10.0-14-686-di | 5.10.113-1 | i386 crypto-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 crypto-modules-5.10.0-15-686-di | 5.10.120-1 | i386 crypto-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 efi-modules-5.10.0-10-686-di | 5.10.84-1 | i386 efi-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 efi-modules-5.10.0-14-686-di | 5.10.113-1 | i386 efi-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 efi-modules-5.10.0-15-686-di | 5.10.120-1 | i386 efi-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 event-modules-5.10.0-10-686-di | 5.10.84-1 | i386 event-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 event-modules-5.10.0-14-686-di | 5.10.113-1 | i386 event-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 event-modules-5.10.0-15-686-di | 5.10.120-1 | i386 event-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 ext4-modules-5.10.0-10-686-di | 5.10.84-1 | i386 ext4-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 ext4-modules-5.10.0-14-686-di | 5.10.113-1 | i386 ext4-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 ext4-modules-5.10.0-15-686-di | 5.10.120-1 | i386 ext4-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 f2fs-modules-5.10.0-10-686-di | 5.10.84-1 | i386 f2fs-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 f2fs-modules-5.10.0-14-686-di | 5.10.113-1 | i386 f2fs-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 f2fs-modules-5.10.0-15-686-di | 5.10.120-1 | i386 f2fs-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 fat-modules-5.10.0-10-686-di | 5.10.84-1 | i386 fat-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 fat-modules-5.10.0-14-686-di | 5.10.113-1 | i386 fat-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 fat-modules-5.10.0-15-686-di | 5.10.120-1 | i386 fat-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 fb-modules-5.10.0-10-686-di | 5.10.84-1 | i386 fb-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 fb-modules-5.10.0-14-686-di | 5.10.113-1 | i386 fb-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 fb-modules-5.10.0-15-686-di | 5.10.120-1 | i386 fb-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 firewire-core-modules-5.10.0-10-686-di | 5.10.84-1 | i386 firewire-core-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 firewire-core-modules-5.10.0-14-686-di | 5.10.113-1 | i386 firewire-core-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 firewire-core-modules-5.10.0-15-686-di | 5.10.120-1 | i386 firewire-core-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 fuse-modules-5.10.0-10-686-di | 5.10.84-1 | i386 fuse-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 fuse-modules-5.10.0-14-686-di | 5.10.113-1 | i386 fuse-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 fuse-modules-5.10.0-15-686-di | 5.10.120-1 | i386 fuse-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 i2c-modules-5.10.0-10-686-di | 5.10.84-1 | i386 i2c-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 i2c-modules-5.10.0-14-686-di | 5.10.113-1 | i386 i2c-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 i2c-modules-5.10.0-15-686-di | 5.10.120-1 | i386 i2c-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 input-modules-5.10.0-10-686-di | 5.10.84-1 | i386 input-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 input-modules-5.10.0-14-686-di | 5.10.113-1 | i386 input-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 input-modules-5.10.0-15-686-di | 5.10.120-1 | i386 input-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 isofs-modules-5.10.0-10-686-di | 5.10.84-1 | i386 isofs-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 isofs-modules-5.10.0-14-686-di | 5.10.113-1 | i386 isofs-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 isofs-modules-5.10.0-15-686-di | 5.10.120-1 | i386 isofs-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 jfs-modules-5.10.0-10-686-di | 5.10.84-1 | i386 jfs-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 jfs-modules-5.10.0-14-686-di | 5.10.113-1 | i386 jfs-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 jfs-modules-5.10.0-15-686-di | 5.10.120-1 | i386 jfs-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 kernel-image-5.10.0-10-686-di | 5.10.84-1 | i386 kernel-image-5.10.0-10-686-pae-di | 5.10.84-1 | i386 kernel-image-5.10.0-14-686-di | 5.10.113-1 | i386 kernel-image-5.10.0-14-686-pae-di | 5.10.113-1 | i386 kernel-image-5.10.0-15-686-di | 5.10.120-1 | i386 kernel-image-5.10.0-15-686-pae-di | 5.10.120-1 | i386 linux-image-5.10.0-10-686 | 5.10.84-1 | i386 linux-image-5.10.0-10-686-pae | 5.10.84-1 | i386 linux-image-5.10.0-10-rt-686-pae | 5.10.84-1 | i386 linux-image-5.10.0-14-686 | 5.10.113-1 | i386 linux-image-5.10.0-14-686-pae | 5.10.113-1 | i386 linux-image-5.10.0-14-rt-686-pae | 5.10.113-1 | i386 linux-image-5.10.0-15-686 | 5.10.120-1 | i386 linux-image-5.10.0-15-686-pae | 5.10.120-1 | i386 linux-image-5.10.0-15-rt-686-pae | 5.10.120-1 | i386 linux-signed-i386 | 5.10.84+1 | source linux-signed-i386 | 5.10.106+1 | source linux-signed-i386 | 5.10.113+1 | source linux-signed-i386 | 5.10.120+1 | source loop-modules-5.10.0-10-686-di | 5.10.84-1 | i386 loop-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 loop-modules-5.10.0-14-686-di | 5.10.113-1 | i386 loop-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 loop-modules-5.10.0-15-686-di | 5.10.120-1 | i386 loop-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 md-modules-5.10.0-10-686-di | 5.10.84-1 | i386 md-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 md-modules-5.10.0-14-686-di | 5.10.113-1 | i386 md-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 md-modules-5.10.0-15-686-di | 5.10.120-1 | i386 md-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 mmc-core-modules-5.10.0-10-686-di | 5.10.84-1 | i386 mmc-core-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 mmc-core-modules-5.10.0-14-686-di | 5.10.113-1 | i386 mmc-core-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 mmc-core-modules-5.10.0-15-686-di | 5.10.120-1 | i386 mmc-core-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 mmc-modules-5.10.0-10-686-di | 5.10.84-1 | i386 mmc-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 mmc-modules-5.10.0-14-686-di | 5.10.113-1 | i386 mmc-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 mmc-modules-5.10.0-15-686-di | 5.10.120-1 | i386 mmc-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 mouse-modules-5.10.0-10-686-di | 5.10.84-1 | i386 mouse-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 mouse-modules-5.10.0-14-686-di | 5.10.113-1 | i386 mouse-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 mouse-modules-5.10.0-15-686-di | 5.10.120-1 | i386 mouse-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 mtd-core-modules-5.10.0-10-686-di | 5.10.84-1 | i386 mtd-core-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 mtd-core-modules-5.10.0-14-686-di | 5.10.113-1 | i386 mtd-core-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 mtd-core-modules-5.10.0-15-686-di | 5.10.120-1 | i386 mtd-core-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 multipath-modules-5.10.0-10-686-di | 5.10.84-1 | i386 multipath-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 multipath-modules-5.10.0-14-686-di | 5.10.113-1 | i386 multipath-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 multipath-modules-5.10.0-15-686-di | 5.10.120-1 | i386 multipath-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 nbd-modules-5.10.0-10-686-di | 5.10.84-1 | i386 nbd-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 nbd-modules-5.10.0-14-686-di | 5.10.113-1 | i386 nbd-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 nbd-modules-5.10.0-15-686-di | 5.10.120-1 | i386 nbd-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 nic-modules-5.10.0-10-686-di | 5.10.84-1 | i386 nic-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 nic-modules-5.10.0-14-686-di | 5.10.113-1 | i386 nic-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 nic-modules-5.10.0-15-686-di | 5.10.120-1 | i386 nic-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 nic-pcmcia-modules-5.10.0-10-686-di | 5.10.84-1 | i386 nic-pcmcia-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 nic-pcmcia-modules-5.10.0-14-686-di | 5.10.113-1 | i386 nic-pcmcia-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 nic-pcmcia-modules-5.10.0-15-686-di | 5.10.120-1 | i386 nic-pcmcia-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 nic-shared-modules-5.10.0-10-686-di | 5.10.84-1 | i386 nic-shared-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 nic-shared-modules-5.10.0-14-686-di | 5.10.113-1 | i386 nic-shared-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 nic-shared-modules-5.10.0-15-686-di | 5.10.120-1 | i386 nic-shared-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 nic-usb-modules-5.10.0-10-686-di | 5.10.84-1 | i386 nic-usb-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 nic-usb-modules-5.10.0-14-686-di | 5.10.113-1 | i386 nic-usb-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 nic-usb-modules-5.10.0-15-686-di | 5.10.120-1 | i386 nic-usb-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 nic-wireless-modules-5.10.0-10-686-di | 5.10.84-1 | i386 nic-wireless-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 nic-wireless-modules-5.10.0-14-686-di | 5.10.113-1 | i386 nic-wireless-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 nic-wireless-modules-5.10.0-15-686-di | 5.10.120-1 | i386 nic-wireless-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 pata-modules-5.10.0-10-686-di | 5.10.84-1 | i386 pata-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 pata-modules-5.10.0-14-686-di | 5.10.113-1 | i386 pata-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 pata-modules-5.10.0-15-686-di | 5.10.120-1 | i386 pata-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 pcmcia-modules-5.10.0-10-686-di | 5.10.84-1 | i386 pcmcia-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 pcmcia-modules-5.10.0-14-686-di | 5.10.113-1 | i386 pcmcia-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 pcmcia-modules-5.10.0-15-686-di | 5.10.120-1 | i386 pcmcia-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 pcmcia-storage-modules-5.10.0-10-686-di | 5.10.84-1 | i386 pcmcia-storage-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 pcmcia-storage-modules-5.10.0-14-686-di | 5.10.113-1 | i386 pcmcia-storage-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 pcmcia-storage-modules-5.10.0-15-686-di | 5.10.120-1 | i386 pcmcia-storage-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 ppp-modules-5.10.0-10-686-di | 5.10.84-1 | i386 ppp-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 ppp-modules-5.10.0-14-686-di | 5.10.113-1 | i386 ppp-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 ppp-modules-5.10.0-15-686-di | 5.10.120-1 | i386 ppp-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 rfkill-modules-5.10.0-10-686-di | 5.10.84-1 | i386 rfkill-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 rfkill-modules-5.10.0-14-686-di | 5.10.113-1 | i386 rfkill-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 rfkill-modules-5.10.0-15-686-di | 5.10.120-1 | i386 rfkill-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 sata-modules-5.10.0-10-686-di | 5.10.84-1 | i386 sata-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 sata-modules-5.10.0-14-686-di | 5.10.113-1 | i386 sata-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 sata-modules-5.10.0-15-686-di | 5.10.120-1 | i386 sata-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 scsi-core-modules-5.10.0-10-686-di | 5.10.84-1 | i386 scsi-core-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 scsi-core-modules-5.10.0-14-686-di | 5.10.113-1 | i386 scsi-core-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 scsi-core-modules-5.10.0-15-686-di | 5.10.120-1 | i386 scsi-core-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 scsi-modules-5.10.0-10-686-di | 5.10.84-1 | i386 scsi-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 scsi-modules-5.10.0-14-686-di | 5.10.113-1 | i386 scsi-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 scsi-modules-5.10.0-15-686-di | 5.10.120-1 | i386 scsi-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 scsi-nic-modules-5.10.0-10-686-di | 5.10.84-1 | i386 scsi-nic-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 scsi-nic-modules-5.10.0-14-686-di | 5.10.113-1 | i386 scsi-nic-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 scsi-nic-modules-5.10.0-15-686-di | 5.10.120-1 | i386 scsi-nic-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 serial-modules-5.10.0-10-686-di | 5.10.84-1 | i386 serial-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 serial-modules-5.10.0-14-686-di | 5.10.113-1 | i386 serial-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 serial-modules-5.10.0-15-686-di | 5.10.120-1 | i386 serial-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 sound-modules-5.10.0-10-686-di | 5.10.84-1 | i386 sound-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 sound-modules-5.10.0-14-686-di | 5.10.113-1 | i386 sound-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 sound-modules-5.10.0-15-686-di | 5.10.120-1 | i386 sound-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 speakup-modules-5.10.0-10-686-di | 5.10.84-1 | i386 speakup-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 speakup-modules-5.10.0-14-686-di | 5.10.113-1 | i386 speakup-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 speakup-modules-5.10.0-15-686-di | 5.10.120-1 | i386 speakup-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 squashfs-modules-5.10.0-10-686-di | 5.10.84-1 | i386 squashfs-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 squashfs-modules-5.10.0-14-686-di | 5.10.113-1 | i386 squashfs-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 squashfs-modules-5.10.0-15-686-di | 5.10.120-1 | i386 squashfs-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 udf-modules-5.10.0-10-686-di | 5.10.84-1 | i386 udf-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 udf-modules-5.10.0-14-686-di | 5.10.113-1 | i386 udf-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 udf-modules-5.10.0-15-686-di | 5.10.120-1 | i386 udf-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 uinput-modules-5.10.0-10-686-di | 5.10.84-1 | i386 uinput-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 uinput-modules-5.10.0-14-686-di | 5.10.113-1 | i386 uinput-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 uinput-modules-5.10.0-15-686-di | 5.10.120-1 | i386 uinput-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 usb-modules-5.10.0-10-686-di | 5.10.84-1 | i386 usb-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 usb-modules-5.10.0-14-686-di | 5.10.113-1 | i386 usb-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 usb-modules-5.10.0-15-686-di | 5.10.120-1 | i386 usb-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 usb-serial-modules-5.10.0-10-686-di | 5.10.84-1 | i386 usb-serial-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 usb-serial-modules-5.10.0-14-686-di | 5.10.113-1 | i386 usb-serial-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 usb-serial-modules-5.10.0-15-686-di | 5.10.120-1 | i386 usb-serial-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 usb-storage-modules-5.10.0-10-686-di | 5.10.84-1 | i386 usb-storage-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 usb-storage-modules-5.10.0-14-686-di | 5.10.113-1 | i386 usb-storage-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 usb-storage-modules-5.10.0-15-686-di | 5.10.120-1 | i386 usb-storage-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 xfs-modules-5.10.0-10-686-di | 5.10.84-1 | i386 xfs-modules-5.10.0-10-686-pae-di | 5.10.84-1 | i386 xfs-modules-5.10.0-14-686-di | 5.10.113-1 | i386 xfs-modules-5.10.0-14-686-pae-di | 5.10.113-1 | i386 xfs-modules-5.10.0-15-686-di | 5.10.120-1 | i386 xfs-modules-5.10.0-15-686-pae-di | 5.10.120-1 | i386 ------------------- Reason ------------------- [auto-cruft] no longer built by src:linux-signed-i386 ---------------------------------------------- ========================================================================= apache2 (2.4.54-1~deb11u1) bullseye; urgency=medium . [ Yadd ] * Fix htcacheclean doc (Closes: #1010455) . [ Yadd ] * New upstream version 2.4.54 (closes: #1012513, CVE-2022-31813, CVE-2022-26377, CVE-2022-28614, CVE-2022-28615, CVE-2022-29404, CVE-2022-30522, CVE-2022-30556, CVE-2022-28330) apache2 (2.4.53-2) unstable; urgency=medium . * Clean useless Conflicts/Replace * apache2-dev: add missing dependency on libpcre2-dev (Closes: #1007254) apache2 (2.4.53-2~bpo10+1) buster-backports-sloppy; urgency=medium . * Rebuild for buster-backports. apache2 (2.4.53-1) unstable; urgency=medium . * New upstream version 2.4.53 (Closes: CVE-2022-22719, CVE-2022-22720, CVE-2022-22721, CVE-2022-23943) * Update copyright * Patches: + Drop fix-2.4.52-regression.patch, now included in upstream + Refresh fhs_compliance.patch + Update and disable child_processes_fail_to_start.patch * Update test framework * Back to unstable asterisk (1:16.16.1~dfsg-1+deb11u1) bullseye-security; urgency=medium . * CVE-2021-32558 / AST-2021-008 (Closes: #991710) If the IAX2 channel driver receives a packet that contains an unsupported media format it can cause a crash to occur in Asterisk * CVE-2021-32686 / AST-2021-009 (Closes: #991931) pjproject/pjsip: crash when SSL socket destroyed during handshake * d/gbp.conf for Bullseye branch asterisk (1:16.16.1~dfsg-1+deb11u1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. base-files (11.1+deb11u4) bullseye; urgency=medium . * Change /etc/debian_version to 11.4, for Debian 11.4 point release. bash (5.1-2+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * 1-byte buffer overflow read in subst.c read_comsub (Closes: #1003012) chromium (103.0.5060.53-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2022-2156: Use after free in Base. Reported by Mark Brand of Google Project Zero - CVE-2022-2157: Use after free in Interest groups. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-2158: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab - CVE-2022-2160: Insufficient policy enforcement in DevTools. Reported by David Erceg - CVE-2022-2161: Use after free in WebApp Provider. Reported by Zhihua Yao of KunLun Lab - CVE-2022-2162: Insufficient policy enforcement in File System API. Reported by Abdelhamid Naceri (halov) - CVE-2022-2163: Use after free in Cast UI and Toolbar. Reported by Chaoyuan Peng (@ret2happy) - CVE-2022-2164: Inappropriate implementation in Extensions API. Reported by José Miguel Moreno Computer Security Lab (COSEC) at UC3M - CVE-2022-2165: Insufficient data validation in URL formatting. Reported by Rayyan Bijoora * debian/patches: - upstream/dawn-version-fix.patch: drop merged upstream. - upstream/blink-ftbfs.patch: drop, merged upstream. - upstream/libxml.patch: drop, merged upstream. - upstream/nested-nested-nested-nested-nested-nested-regex-patterns.patch: drop, merged upstream. - upstream/byteswap-constexpr.patch: drop, merged upstream. - bullseye/byteswap-constexpr2.patch: sys_byteswap.h moved directories. - disable/angle-perftests.patch: simple refresh. - disable/catapult.patch: simple refresh. - bullseye/clang11.patch: minor update for some code dropped upstream. - system/openjpeg.patch: update for libopenjp2-7-dev's 2.4 -> 2.5 path change. chromium (102.0.5005.115-1) unstable; urgency=high . * New upstream security release. - CVE-2022-2007: Use after free in WebGPU. Reported by David Manouchehri - CVE-2022-2008: Out of bounds memory access in WebGL. Reported by khangkito - Tran Van Khang (VinCSS) - CVE-2022-2010: Out of bounds read in compositing. Reported by Mark Brand of Google Project Zero - CVE-2022-2011: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) * debian/patches: - bullseye/byteswap-constexpr2.patch - additional fix for bullseye builds on 32-bit platforms (closes: #1011096). - debianization/support-i386.patch - re-enable support for i386 builds. Upstream no longer officially supports i386 builds on linux, so we are on our own here. chromium (102.0.5005.115-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-2007: Use after free in WebGPU. Reported by David Manouchehri - CVE-2022-2008: Out of bounds memory access in WebGL. Reported by khangkito - Tran Van Khang (VinCSS) - CVE-2022-2010: Out of bounds read in compositing. Reported by Mark Brand of Google Project Zero - CVE-2022-2011: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) * debian/patches: - bullseye/byteswap-constexpr2.patch - additional fix for bullseye builds on 32-bit platforms (closes: #1011096). - debianization/support-i386.patch - re-enable support for i386 builds. Upstream no longer officially supports i386 builds on linux, so we are on our own here. chromium (102.0.5005.61-1) unstable; urgency=high . * New upstream stable release. - CVE-2022-1853: Use after free in Indexed DB. Reported by Anonymous - CVE-2022-1854: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) - CVE-2022-1855: Use after free in Messaging. Reported by Anonymous - CVE-2022-1856: Use after free in User Education. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-1857: Insufficient policy enforcement in File System API. Reported by Daniel Rhea - CVE-2022-1858: Out of bounds read in DevTools. Reported by EllisVlad - CVE-2022-1859: Use after free in Performance Manager. Reported by Guannan Wang (@Keenan7310) of Tencent Security Xuanwu Lab - CVE-2022-1860: Use after free in UI Foundations. Reported by @ginggilBesel - CVE-2022-1861: Use after free in Sharing. Reported by Khalil Zhani - CVE-2022-1862: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz - CVE-2022-1863: Use after free in Tab Groups. Reported by David Erceg - CVE-2022-1864: Use after free in WebApp Installs. Reported by Yuntao You (@GraVity0) of Bytedance Wuheng Lab - CVE-2022-1865: Use after free in Bookmarks. Reported by Rong Jian of VRI - CVE-2022-1866: Use after free in Tablet Mode. Reported by @ginggilBesel - CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer. Reported by Michał Bentkowski of Securitum - CVE-2022-1868: Inappropriate implementation in Extensions API. Reported by Alesandro Ortiz - CVE-2022-1869: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab - CVE-2022-1870: Use after free in App Service. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-1871: Insufficient policy enforcement in File System API. Reported by Thomas Orlita - CVE-2022-1872: Insufficient policy enforcement in Extensions API. Reported by ChaobinZhang - CVE-2022-1873: Insufficient policy enforcement in COOP. Reported by NDevTK - CVE-2022-1874: Insufficient policy enforcement in Safe Browsing. Reported by hjy79425575 - CVE-2022-1875: Inappropriate implementation in PDF. Reported by NDevTK - CVE-2022-1876: Heap buffer overflow in DevTools. Reported by @ginggilBesel * debian/patches: - system/jpeg.patch - straight refresh. - disable/swiftshader.patch - straight refresh. - disable/swiftshader-2.patch - refresh for upstream dropping of legacy swiftshader GL stuff; they now use ANGLE. - disable/angle-perftests.patch - refresh. - system/jsoncpp.patch - refresh for jsoncpp_no_deprecated_declarations argument change. - bullseye/clang11.patch - merge cast-call.patch into it, as well as dropping additional unsupported clang arguments. - bullseye/cast-call.patch - drop. - upstream/dawn-version-fix.patch - add patch to deal w/ FTBFS. - upstream/blink-ftbfs.patch - another FTBFS patch. - upstream/nested-nested-nested-nested-nested-nested-regex-patterns.patch - fix a build failure that only happens with clang + GNU's libstdc++. - upstream/byteswap-constexpr.patch - add this to fix bullsye builds on 32-bit platforms (closes: #1011096). * Don't build unneccessary dawn build tests. chromium (102.0.5005.61-1~deb11u1) bullseye-security; urgency=high . * New upstream stable release. - CVE-2022-1853: Use after free in Indexed DB. Reported by Anonymous - CVE-2022-1854: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) - CVE-2022-1855: Use after free in Messaging. Reported by Anonymous - CVE-2022-1856: Use after free in User Education. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-1857: Insufficient policy enforcement in File System API. Reported by Daniel Rhea - CVE-2022-1858: Out of bounds read in DevTools. Reported by EllisVlad - CVE-2022-1859: Use after free in Performance Manager. Reported by Guannan Wang (@Keenan7310) of Tencent Security Xuanwu Lab - CVE-2022-1860: Use after free in UI Foundations. Reported by @ginggilBesel - CVE-2022-1861: Use after free in Sharing. Reported by Khalil Zhani - CVE-2022-1862: Inappropriate implementation in Extensions. Reported by Alesandro Ortiz - CVE-2022-1863: Use after free in Tab Groups. Reported by David Erceg - CVE-2022-1864: Use after free in WebApp Installs. Reported by Yuntao You (@GraVity0) of Bytedance Wuheng Lab - CVE-2022-1865: Use after free in Bookmarks. Reported by Rong Jian of VRI - CVE-2022-1866: Use after free in Tablet Mode. Reported by @ginggilBesel - CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer. Reported by Michał Bentkowski of Securitum - CVE-2022-1868: Inappropriate implementation in Extensions API. Reported by Alesandro Ortiz - CVE-2022-1869: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab - CVE-2022-1870: Use after free in App Service. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-1871: Insufficient policy enforcement in File System API. Reported by Thomas Orlita - CVE-2022-1872: Insufficient policy enforcement in Extensions API. Reported by ChaobinZhang - CVE-2022-1873: Insufficient policy enforcement in COOP. Reported by NDevTK - CVE-2022-1874: Insufficient policy enforcement in Safe Browsing. Reported by hjy79425575 - CVE-2022-1875: Inappropriate implementation in PDF. Reported by NDevTK - CVE-2022-1876: Heap buffer overflow in DevTools. Reported by @ginggilBesel * debian/patches: - system/jpeg.patch - straight refresh. - disable/swiftshader.patch - straight refresh. - disable/swiftshader-2.patch - refresh for upstream dropping of legacy swiftshader GL stuff; they now use ANGLE. - disable/angle-perftests.patch - refresh. - system/jsoncpp.patch - refresh for jsoncpp_no_deprecated_declarations argument change. - bullseye/clang11.patch - merge cast-call.patch into it, as well as dropping additional unsupported clang arguments. - bullseye/cast-call.patch - drop. - upstream/dawn-version-fix.patch - add patch to deal w/ FTBFS. - upstream/blink-ftbfs.patch - another FTBFS patch. - upstream/nested-nested-nested-nested-nested-nested-regex-patterns.patch - fix a build failure that only happens with clang + GNU's libstdc++. - upstream/byteswap-constexpr.patch - add this to fix bullsye builds on 32-bit platforms (closes: #1011096). * Don't build unneccessary dawn build tests. chromium (101.0.4951.64-1) unstable; urgency=high . * New upstream security release. - CVE-2022-1633: Use after free in Sharesheet. Reported by Khalil Zhani - CVE-2022-1634: Use after free in Browser UI. Reported by Khalil Zhani - CVE-2022-1635: Use after free in Permission Prompts. Reported by Anonymous - CVE-2022-1636: Use after free in Performance APIs. Reported by Seth Brenith, Microsoft - CVE-2022-1637: Inappropriate implementation in Web Contents. Reported by Alesandro Ortiz - CVE-2022-1638: Heap buffer overflow in V8 Internationalization. Reported by DoHyun Lee (@l33d0hyun) of DNSLab, Korea University - CVE-2022-1639: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) - CVE-2022-1640: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-1641: Use after free in Web UI Diagnostics. Reported by Rong Jian of VRI chromium (101.0.4951.64-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-1633: Use after free in Sharesheet. Reported by Khalil Zhani - CVE-2022-1634: Use after free in Browser UI. Reported by Khalil Zhani - CVE-2022-1635: Use after free in Permission Prompts. Reported by Anonymous - CVE-2022-1636: Use after free in Performance APIs. Reported by Seth Brenith, Microsoft - CVE-2022-1637: Inappropriate implementation in Web Contents. Reported by Alesandro Ortiz - CVE-2022-1638: Heap buffer overflow in V8 Internationalization. Reported by DoHyun Lee (@l33d0hyun) of DNSLab, Korea University - CVE-2022-1639: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa) - CVE-2022-1640: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-1641: Use after free in Web UI Diagnostics. Reported by Rong Jian of VRI . chromium (101.0.4951.54-1) unstable; urgency=low . * Depend on sse3-support to ensure that chromium is only installed on machines that support the SSE3 instruction set. Otherwise we crash, as described in #1010407. We can also remove the manual sse2 check now. Upstream describes the SSE3 requirement @ http://crbug.com/1123353 * New upstream stable release. chromium (101.0.4951.54-1) unstable; urgency=low . * Depend on sse3-support to ensure that chromium is only installed on machines that support the SSE3 instruction set. Otherwise we crash, as described in #1010407. We can also remove the manual sse2 check now. Upstream describes the SSE3 requirement @ http://crbug.com/1123353 * New upstream stable release. chromium (101.0.4951.41-2) unstable; urgency=high . * No changes, just the CVE list. The original blog post *did not* have CVEs. >:( - CVE-2022-1477: Use after free in Vulkan. Reported by SeongHwan Park (SeHwa) - CVE-2022-1478: Use after free in SwiftShader. Reported by SeongHwan Park (SeHwa) - CVE-2022-1479: Use after free in ANGLE. Reported by Jeonghoon Shin of Theori - CVE-2022-1480: Use after free in Device API. Reported by @uwu7586 - CVE-2022-1481: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-1482: Inappropriate implementation in WebGL. Reported by Christoph Diehl, Microsoft - CVE-2022-1483: Heap buffer overflow in WebGPU. Reported by Mark Brand of Google Project Zero - CVE-2022-1484: Heap buffer overflow in Web UI Settings. Reported by Chaoyuan Peng (@ret2happy) - CVE-2022-1485: Use after free in File System API. - CVE-2022-1486: Type Confusion in V8. Reported by Brendon Tiszka - CVE-2022-1487: Use after free in Ozone. Reported by Sri - CVE-2022-1488: Inappropriate implementation in Extensions API. Reported by Thomas Beverley from Wavebox.io - CVE-2022-1489: Out of bounds memory access in UI Shelf. Reported by Khalil Zhani - CVE-2022-1490: Use after free in Browser Switcher. Reported by raven at KunLun lab - CVE-2022-1491: Use after free in Bookmarks. Reported by raven at KunLun lab - CVE-2022-1492: Insufficient data validation in Blink Editing. Reported by Michał Bentkowski of Securitum - CVE-2022-1493: Use after free in Dev Tools. Reported by Zhihua Yao of KunLun Lab - CVE-2022-1494: Insufficient data validation in Trusted Types. Reported by Masato Kinugawa - CVE-2022-1495: Incorrect security UI in Downloads. Reported by Umar Farooq - CVE-2022-1496: Use after free in File Manager. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2022-1497: Inappropriate implementation in Input. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2022-1498: Inappropriate implementation in HTML Parser. Reported by SeungJu Oh (@real_as3617) - CVE-2022-1499: Inappropriate implementation in WebAuthentication. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2022-1500: Insufficient data validation in Dev Tools. Reported by Hoang Nguyen - CVE-2022-1501: Inappropriate implementation in iframe. Reported by Oriol Brufau chromium (101.0.4951.41-1) unstable; urgency=low . * New upstream stable release. * debian/copyright: - Delete a bunch of file exclusion lines that no longer exist. That png file workaround also goes away. - Add a line to delete a prebuilt apache server & related modules that upstream now includes for some reason? * debian/patches: - upstream/rvo-workaround.patch - drop, merged upstream. - disable/android.patch - drop part of it that upstream fixed. - disable/swiftshader.patch - refresh. - upstream/libxml.patch - add fix for upstream bug related to building against the system libxml. - bullseye/cast-call.patch - add a patch to silence unsupported flag warnings in clang <= 13. chromium (101.0.4951.41-1~deb11u1) bullseye-security; urgency=high . * debian/copyright: - Delete a bunch of file exclusion lines that no longer exist. That png file workaround also goes away. - Add a line to delete a prebuilt apache server & related modules that upstream now includes for some reason? * debian/patches: - upstream/rvo-workaround.patch - drop, merged upstream. - disable/android.patch - drop part of it that upstream fixed. - disable/swiftshader.patch - refresh. - upstream/libxml.patch - add fix for upstream bug related to building against the system libxml. - bullseye/cast-call.patch - add a patch to silence unsupported flag warnings in clang <= 13. * New upstream stable release. - CVE-2022-1477: Use after free in Vulkan. Reported by SeongHwan Park (SeHwa) - CVE-2022-1478: Use after free in SwiftShader. Reported by SeongHwan Park (SeHwa) - CVE-2022-1479: Use after free in ANGLE. Reported by Jeonghoon Shin of Theori - CVE-2022-1480: Use after free in Device API. Reported by @uwu7586 - CVE-2022-1481: Use after free in Sharing. Reported by Weipeng Jiang (@Krace) and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-1482: Inappropriate implementation in WebGL. Reported by Christoph Diehl, Microsoft - CVE-2022-1483: Heap buffer overflow in WebGPU. Reported by Mark Brand of Google Project Zero - CVE-2022-1484: Heap buffer overflow in Web UI Settings. Reported by Chaoyuan Peng (@ret2happy) - CVE-2022-1485: Use after free in File System API. - CVE-2022-1486: Type Confusion in V8. Reported by Brendon Tiszka - CVE-2022-1487: Use after free in Ozone. Reported by Sri - CVE-2022-1488: Inappropriate implementation in Extensions API. Reported by Thomas Beverley from Wavebox.io - CVE-2022-1489: Out of bounds memory access in UI Shelf. Reported by Khalil Zhani - CVE-2022-1490: Use after free in Browser Switcher. Reported by raven at KunLun lab - CVE-2022-1491: Use after free in Bookmarks. Reported by raven at KunLun lab - CVE-2022-1492: Insufficient data validation in Blink Editing. Reported by Michał Bentkowski of Securitum - CVE-2022-1493: Use after free in Dev Tools. Reported by Zhihua Yao of KunLun Lab - CVE-2022-1494: Insufficient data validation in Trusted Types. Reported by Masato Kinugawa - CVE-2022-1495: Incorrect security UI in Downloads. Reported by Umar Farooq - CVE-2022-1496: Use after free in File Manager. Reported by Zhiyi Zhang and Zhunki from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2022-1497: Inappropriate implementation in Input. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2022-1498: Inappropriate implementation in HTML Parser. Reported by SeungJu Oh (@real_as3617) - CVE-2022-1499: Inappropriate implementation in WebAuthentication. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2022-1500: Insufficient data validation in Dev Tools. Reported by Hoang Nguyen - CVE-2022-1501: Inappropriate implementation in iframe. Reported by Oriol Brufau chromium (100.0.4896.127-1) unstable; urgency=high . * New upstream security release. - CVE-2022-1364: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group chromium (100.0.4896.127-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-1364: Type Confusion in V8. Reported by Clément Lecigne of Google's Threat Analysis Group chromium (100.0.4896.88-1) unstable; urgency=high . * New upstream security release. - CVE-2022-1305: Use after free in storage. Reported by Anonymous - CVE-2022-1306: Inappropriate implementation in compositing. Reported by Sven Dysthe - CVE-2022-1307: Inappropriate implementation in full screen. Reported by Irvan Kurniawan (sourc7) - CVE-2022-1308: Use after free in BFCache. Reported by Samet Bekmezci @sametbekmezci - CVE-2022-1309: Insufficient policy enforcement in developer tools. Reported by David Erceg - CVE-2022-1310: Use after free in regular expressions. Reported by Brendon Tiszka - CVE-2022-1311: Use after free in Chrome OS shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-1312: Use after free in storage. Reported by Leecraso and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-1313: Use after free in tab groups. Reported by Thomas Orlita - CVE-2022-1314: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab chromium (100.0.4896.88-1~deb11u1) bullseye-security; urgency=high . * New upstream security release. - CVE-2022-1305: Use after free in storage. Reported by Anonymous - CVE-2022-1306: Inappropriate implementation in compositing. Reported by Sven Dysthe - CVE-2022-1307: Inappropriate implementation in full screen. Reported by Irvan Kurniawan (sourc7) - CVE-2022-1308: Use after free in BFCache. Reported by Samet Bekmezci @sametbekmezci - CVE-2022-1309: Insufficient policy enforcement in developer tools. Reported by David Erceg - CVE-2022-1310: Use after free in regular expressions. Reported by Brendon Tiszka - CVE-2022-1311: Use after free in Chrome OS shell. Reported by Nan Wang(@eternalsakura13) and Guang Gong of 360 Alpha Lab - CVE-2022-1312: Use after free in storage. Reported by Leecraso and Guang Gong of 360 Vulnerability Research Institute - CVE-2022-1313: Use after free in tab groups. Reported by Thomas Orlita - CVE-2022-1314: Type Confusion in V8. Reported by Bohan Liu (@P4nda20371774) of Tencent Security Xuanwu Lab chromium (100.0.4896.75-1) unstable; urgency=high . * debian/copyright: - Stop dropping third_party/zlib/contrib/, which is just source code with acceptable licenses. - Replace the rule that dropped third_party/depot_tools with a more specific rule that drops just the ninja binaries. Also delete some unused png files to work around a bug in our scripts. - Replace a rule that dropped third_party/devtools-frontend/src/test with just dropping all wasm files ('*.wasm'), as well as third_party/devtools-frontend/src/test/screenshots/image_diff/. * debian/patches: - upstream/rvo-workaround.patch - added to fix FTBFS w/ clang-11. Pulled from upstream git. - disable/swiftshader-2.patch - drop most of it that's wrapped in a check for windows. - disable/fuzzers.patch - drop it; with the last release modifying fuzzer inclusion, we can now configure the build without this. - disable/owners.patch - drop it; no longer needed with depot_tools remaining in the source tree. - disable/devtools-unittests.patch - drop it; no longer needed if we keep third_party/devtools-frontend/src/test in the source tree. - disable/tests.patch - drop half of it; the media/gpu changes aren't needed, while keeping stuff in third_party/devtools-frontend/src/test from building is still necessary. * Drop enable_nacl_nonsfi=false from debian/rules, as upstream got rid of the variable. * New upstream security release. - CVE-2022-1232: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. chromium (100.0.4896.75-1~deb11u1) bullseye-security; urgency=high . * debian/copyright: - Stop dropping third_party/zlib/contrib/, which is just source code with acceptable licenses. - Replace the rule that dropped third_party/depot_tools with a more specific rule that drops just the ninja binaries. Also delete some unused png files to work around a bug in our scripts. - Replace a rule that dropped third_party/devtools-frontend/src/test with just dropping all wasm files ('*.wasm'), as well as third_party/devtools-frontend/src/test/screenshots/image_diff/. * debian/patches: - disable/swiftshader-2.patch - drop most of it that's wrapped in a check for windows. - disable/fuzzers.patch - drop it; with the last release modifying fuzzer inclusion, we can now configure the build without this. - disable/owners.patch - drop it; no longer needed with depot_tools remaining in the source tree. - disable/devtools-unittests.patch - drop it; no longer needed if we keep third_party/devtools-frontend/src/test in the source tree. - disable/tests.patch - drop half of it; the media/gpu changes aren't needed, while keeping stuff in third_party/devtools-frontend/src/test from building is still necessary. * Drop enable_nacl_nonsfi=false from debian/rules, as upstream got rid of the variable. * New upstream security release. - CVE-2022-1232: Type Confusion in V8. Reported by Sergei Glazunov of Google Project Zero. chromium (100.0.4896.60-1) unstable; urgency=high . * Fix debian/watch to find the correct upstream version. * Ensure xz uses all available cpu cores when preparing orig.tar.gz * Switch to bundled ICU, since Debian's ICU is 2 years old at this point and upstream depends on a bunch of new API in ICU 69.1. * debian/copyright: - ensure all *.dlls are dropped from source. - Stop dropping '*fuzz' directories. It was too aggressive, resulting in build errors for perfectly fine BSD-3-clause and similar code. - Instead, drop '*corpus' and '*corpora' directories. Some of it is fine (lots generated by oss-fuzz with .dict files provided), but not all of it is and it's easier to just drop it. - Drop an esbuild binary. - The full upstream tarball includes additional stuff we don't want, so drop *.jar, tools/win, and some other stuff in third_party/. * debian/rules: - Disabling & deleting swiftshader now also needs to add dawn_use_swiftshader=false. - Switch from -lite upstream tarball to the full tarball in order to include ICU sources. * debian/patches: - upstream/libdrm.patch - drop, merged upstream. - debianization/manpage.patch - drop a small chunk merged upstream. - system/icu.patch - drop now that we're bundling ICU. - bullseye/icu-types.patch - drop now that we're bundling ICU. - system/convertutf.patch - update build for bundled ICU path. - fixes/closure.patch - drop now that we're no longer using lite tarball. - disable/driver-chrome-path.patch - refresh for BUILDFLAG() macro. - system/jsoncpp.patch - refresh for unrelated ios change. - disable/catapult.patch - refresh due to moving around of .pak files. * New upstream stable release. - CVE-2022-1125: Use after free in Portals. Reported by Khalil Zhani - CVE-2022-1127: Use after free in QR Code Generator. Reported by anonymous - CVE-2022-1128: Inappropriate implementation in Web Share API. Reported by Abdel Adim (@smaury92) Oisfi of Shielder - CVE-2022-1129: Inappropriate implementation in Full Screen Mode. Reported by Irvan Kurniawan (sourc7) - CVE-2022-1130: Insufficient validation of untrusted input in WebOTP. Reported by Sergey Toshin of Oversecurity Inc. - CVE-2022-1131: Use after free in Cast UI. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2022-1132: Inappropriate implementation in Virtual Keyboard. Reported by Andr.Ess - CVE-2022-1133: Use after free in WebRTC. Reported by Anonymous - CVE-2022-1134: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab - CVE-2022-1135: Use after free in Shopping Cart. Reported by Wei Yuan of MoyunSec VLab - CVE-2022-1136: Use after free in Tab Strip . Reported by Krace - CVE-2022-1137: Inappropriate implementation in Extensions. Reported by Thomas Orlita - CVE-2022-1138: Inappropriate implementation in Web Cursor. Reported by Alesandro Ortiz - CVE-2022-1139: Inappropriate implementation in Background Fetch API. Reported by Maurice Dauer - CVE-2022-1141: Use after free in File Manager. Reported by raven at KunLun lab - CVE-2022-1142: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2022-1143: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2022-1144: Use after free in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2022-1145: Use after free in Extensions. Reported by Yakun Zhang of Baidu Security - CVE-2022-1146: Inappropriate implementation in Resource Timing. Reported by Sohom Datta chromium (100.0.4896.60-1~deb11u1) bullseye-security; urgency=high . * Fix debian/watch to find the correct upstream version. * Ensure xz uses all available cpu cores when preparing orig.tar.gz * Switch to bundled ICU, since Debian's ICU is 2 years old at this point and upstream depends on a bunch of new API in ICU 69.1. * debian/copyright: - ensure all *.dlls are dropped from source. - Stop dropping '*fuzz' directories. It was too aggressive, resulting in build errors for perfectly fine BSD-3-clause and similar code. - Instead, drop '*corpus' and '*corpora' directories. Some of it is fine (lots generated by oss-fuzz with .dict files provided), but not all of it is and it's easier to just drop it. - Drop an esbuild binary. - The full upstream tarball includes additional stuff we don't want, so drop *.jar, tools/win, and some other stuff in third_party/. * debian/rules: - Disabling & deleting swiftshader now also needs to add dawn_use_swiftshader=false. - Switch from -lite upstream tarball to the full tarball in order to include ICU sources. * debian/patches: - upstream/libdrm.patch - drop, merged upstream. - debianization/manpage.patch - drop a small chunk merged upstream. - system/icu.patch - drop now that we're bundling ICU. - bullseye/icu-types.patch - drop now that we're bundling ICU. - system/convertutf.patch - update build for bundled ICU path. - fixes/closure.patch - drop now that we're no longer using lite tarball. - disable/driver-chrome-path.patch - refresh for BUILDFLAG() macro. - system/jsoncpp.patch - refresh for unrelated ios change. - disable/catapult.patch - refresh due to moving around of .pak files. - upstream/rvo-workaround.patch - added to fix FTBFS w/ clang-11. Pulled from upstream git. * New upstream stable release. - CVE-2022-1125: Use after free in Portals. Reported by Khalil Zhani - CVE-2022-1127: Use after free in QR Code Generator. Reported by anonymous - CVE-2022-1128: Inappropriate implementation in Web Share API. Reported by Abdel Adim (@smaury92) Oisfi of Shielder - CVE-2022-1129: Inappropriate implementation in Full Screen Mode. Reported by Irvan Kurniawan (sourc7) - CVE-2022-1130: Insufficient validation of untrusted input in WebOTP. Reported by Sergey Toshin of Oversecurity Inc. - CVE-2022-1131: Use after free in Cast UI. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2022-1132: Inappropriate implementation in Virtual Keyboard. Reported by Andr.Ess - CVE-2022-1133: Use after free in WebRTC. Reported by Anonymous - CVE-2022-1134: Type Confusion in V8. Reported by Man Yue Mo of GitHub Security Lab - CVE-2022-1135: Use after free in Shopping Cart. Reported by Wei Yuan of MoyunSec VLab - CVE-2022-1136: Use after free in Tab Strip . Reported by Krace - CVE-2022-1137: Inappropriate implementation in Extensions. Reported by Thomas Orlita - CVE-2022-1138: Inappropriate implementation in Web Cursor. Reported by Alesandro Ortiz - CVE-2022-1139: Inappropriate implementation in Background Fetch API. Reported by Maurice Dauer - CVE-2022-1141: Use after free in File Manager. Reported by raven at KunLun lab - CVE-2022-1142: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2022-1143: Heap buffer overflow in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2022-1144: Use after free in WebUI. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2022-1145: Use after free in Extensions. Reported by Yakun Zhang of Baidu Security - CVE-2022-1146: Inappropriate implementation in Resource Timing. Reported by Sohom Datta chromium (99.0.4844.84-1) unstable; urgency=high . * New upstream security ("just *ONE* security hole, that's it?!") release. - CVE-2022-1096: Type Confusion in V8. Reported by anonymous. chromium (99.0.4844.84-1~deb11u1) bullseye-security; urgency=high . * New upstream security ("just *ONE* security hole, that's it?!") release. - CVE-2022-1096: Type Confusion in V8. Reported by anonymous. chromium (99.0.4844.74-1) unstable; urgency=high . * New upstream security release. - CVE-2022-0971: Use after free in Blink Layout. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-0972: Use after free in Extensions. Reported by Sergei Glazunov of Google Project Zero. - CVE-2022-0973: Use after free in Safe Browsing. Reported by avaue and Buff3tts at S.S.L. - CVE-2022-0974 : Use after free in Splitscreen. Reported by @ginggilBesel. - CVE-2022-0975: Use after free in ANGLE. Reported by SeongHwan Park (SeHwa). - CVE-2022-0976: Heap buffer overflow in GPU. Reported by Omair. - CVE-2022-0977: Use after free in Browser UI. Reported by Khalil Zhani. - CVE-2022-0978: Use after free in ANGLE. Reported by Cassidy Kim of Amber Security Lab, OPPO Mobile Telecommunications Corp. Ltd. - CVE-2022-0979: Use after free in Safe Browsing. Reported by anonymous. - CVE-2022-0980: Use after free in New Tab Page. Reported by Krace. cifs-utils (2:6.11-3.1+deb11u1) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * mount.cifs: fix length check for ip option parsing (CVE-2022-27239) (Closes: #1010818) * mount.cifs: fix verbose messages on option parsing (CVE-2022-29869) (Closes: #1010818) clamav (0.103.6+dfsg-0+deb11u1) bullseye; urgency=medium . * Import 0.103.6 - CVE-2022-20770 (Possible infinite loop vulnerability in the CHM file parser). - CVE-2022-20796 (Possible NULL-pointer dereference crash in the scan verdict cache check). - CVE-2022-20771 (Possible infinite loop vulnerability in the TIFF file parser). - CVE-2022-20785 (Possible memory leak in the HTML file parser/ Javascript normalizer). - CVE-2022-20792 (Possible multi-byte heap buffer overflow write vulnerability in the signature database load module. - Update symbol file. clamav (0.103.6+dfsg-0+deb10u1) buster; urgency=medium . * Import 0.103.6 - CVE-2022-20770 (Possible infinite loop vulnerability in the CHM file parser). - CVE-2022-20796 (Possible NULL-pointer dereference crash in the scan verdict cache check). - CVE-2022-20771 (Possible infinite loop vulnerability in the TIFF file parser). - CVE-2022-20785 (Possible memory leak in the HTML file parser/ Javascript normalizer). - CVE-2022-20792 (Possible multi-byte heap buffer overflow write vulnerability in the signature database load module. - Update symbol file. clamav (0.103.5+dfsg-1) unstable; urgency=medium . * Import 0.103.5 - CVE-2022-20698 (Fix for invalid pointer read that may cause a crash). - Update symbol file. clementine (1.4.0~rc1+git347-gfc4cb6fc7+dfsg-1+deb11u1) bullseye; urgency=medium . * Non-maintainer upload. * Add explicit Depends on libqt5sql5-sqlite (Closes: #1008312) composer (2.0.9-2+deb11u1) bullseye; urgency=medium . * Fix code injection vulnerability [CVE-2022-24828] (Closes: #1009960) * Update GitHub token pattern (Closes: #989315) * Checkout ProcessExecutorMock.php needed for updated tests containerd (1.4.13~ds1-1~deb11u2) bullseye-security; urgency=high . * CVE-2022-31030: CRI plugin: Host memory exhaustion through ExecSync * CVE-2022-24769: Default inheritable capabilities for linux container should be empty cups (2.3.3op2-3+deb11u2) bullseye-security; urgency=high . * CVE-2022-26691 Fix certificate comparison. (Thanks to Zdenek Dohnal for the patch) cyrus-imapd (3.2.6-2+deb11u2) bullseye; urgency=medium . * Ensure that ctl_cyrusdb -r and reconstruct now ensure the "uniqueid" field is present in and synchronised between mailboxes.db and cyrus.header. Required before 3.6.x upgrade dbus-broker (26-1+deb11u1) bullseye; urgency=medium . * Backport strnspn-fix-buffer-overflow.patch to fix CVE-2022-31212 (Closes: #1013343) debian-edu-config (2.11.56+deb11u4) bullseye; urgency=medium . [ Wolfgang Schweer ] * etc/exim4/exim-ldap-server-v4.conf: Accept incoming mail from internal network sent to root@. (Closes: #1003727). * Use mktemp instead of deprecated tempfile, adjust: - etc/X11/Xsession-debian-edu - sbin/debian-edu-update-netblock - share/debian-edu-config/tools/gosa-sync - testsuite/postoffice (Closes: #1005352). . [ Mike Gabriel ] * share/d-e-c/tools/gosa-modify-host: Only create Kerberos host and service principals if they don't yet exist. (Closes: #1002014). * share/d-e-c/tools/gosa-create-host: Fix copy+paste flaw in comment. * share/debian-edu-config/tools/setup-freeradius-server: Fix integer comparison in run-by-root check. Script was not executable fully (not even as root). * debian/debian-edu-config.fetch-ldap-cert: Drop retrieval of Debian-Edu_rootCA from this script. This now is the task of the fetch-rootca-cert script. (Closes: #971780). * debian/debian-edu-config.fetch-rootca-cert: Ensure proper symlinking of Debian-Edu_rootCA.crt in /usr/local/share/ca-certificates/ to Debian-Edu_rootCA.crt in /etc/ssl/ca-certificates. Forced symlinking is required, because earlier versions of the fetch-ldap-cert init script put Debian-Edu_rootCA.crt into /etc/ssl/ca-certificates/ as a file. Forced symlinking replaces files by the wanted symlink. The -n option (no- dereference) is required to make sure we don't follow any already existing symlink. (This relates to #971780). * share/debian-edu-config/tools/update-proxy-from-wpad: - Fix typo (wrong protocol) in APT proxy config creation. - Create a Debian Edu specific proxy configuration in /etc/apt/apt.conf.d/ named 03debian-edu-config rather than meddling with /etc/apt/apt.conf directly. Clean up any earlier meddling from apt.conf, as well. (Closes: #1003560). * share/debian-edu-config/tools/{update-proxy-from-wpad,wpad-extra}: - Don't fail if proxy update is not possible, only send warnings to stderr and syslog. Don't source wpad-extra script, execute it instead and capture stdout. (Closes: #1008067). * sbin/update-hostname-from-ip: - Simply if-then-else-clauses, reduce number of exit calls, don't exit with non-zero exitcode. Improve syslog messages if things fail. (Closes: #1006604). * share/debian-edu-config/tools/setup-roaming: Assure libsss-sudo is installed on Roaming Workstation. (Closes: #1004605). * share/debian-edu-config/tools/gosa-remove: Capture removals of GOsa² user templates and ignore them. (Closes: #815042). * ldap-schemas/: Update schema files from Debian's latest GOsa² list of schemas. * share/debian-edu-config/tools/clean-up-host-keytabs: Don't fail on Kerberos principal removal. * etc/cups/cups-browsed-debian-edu.conf: - Let TJENER's print queues appear on Debian Edu clients, use same print queue names on clients as on TJENER. (Closes: #1005841). * sbin/debian-edu-pxeinstall: - Don't append 'ipappend 2' to the kernel boot cmdline anymore as it confuses systemd when booting into the installed system. This resolves the graphical.target not coming up on Debian Edu workstations that got installed via the PXE/network based Debian Installer method. (Closes: #1006362). - Silence stderr output if the artwork theme lacks a plymouth subfolder. This can be silently ignored and should not trouble Debian Edu admins. * Support krb5i on Diskless Workstations (aka LTSP FAT Clients): - ldap-bootstrap/netgroup.ldif: Add diskless-workstation-hosts NIS netgroup during LDAP bootstrap. - debian/debian-edu-config.{postinst,postrm}: Create non-privileged debian-edu system user account on Debian Edu mainserver (for distribution of host keytabs to diskless workstations aka LTSP fat clients). - share/debian-edu-config/tools/: Add update-dlw-krb5-keytabs script and call it (with delay) from gosa-modify-host hook script. (Closes: #613167, #1002018). * Move /etc/debian-edu/host-keytabs/* to /var/lib/debian-edu/host-keytabs/ and replace directory /etc/debian-edu/host-keytabs by a symlink. (Closes: #1002019). * share/debian-edu-config/squid.conf: - Prefer DNSv4 lookups over DNSv6. Debian Edu does not yet fully support IPv6 and many schools still use IPv4 primarily. This gives a great performance boost to squid installations if IPv6 internet is not fully available for whatever reason. (Closes: #1006375). * share/debian-edu-config/tools/list-gosa-systems: - Drop immature list-gosa-systems script again that got sneaked in via upload of 2.11.56+deb11u3. We apologize for the noise. debian-installer (20210731+deb11u4) bullseye; urgency=medium . * Reinstate some armel netboot targets, as suggested by Martin Michlmayr (Closes: #934072) and tested by Rick Thomas (thanks!): - openrd-base - openrd-client - openrd-ultimate * Bump Linux kernel ABI to 5.10.0-16. debian-installer-netboot-images (20210731+deb11u4) bullseye; urgency=medium . * Update to 20210731+deb11u4, from bullseye-proposed-updates. distro-info-data (0.51+deb11u2) bullseye; urgency=medium . * Update data to 0.53: - Add Ubuntu 22.10, Kinetic Kudu. docker.io (20.10.5+dfsg1-1+deb11u2) bullseye; urgency=medium . * Order docker.service after containerd.service to fix shutdown of containers (Closes: #989490) * Explicitly pass the containerd socket path to dockerd to make sure it doesn't start containerd on its own. dpdk (20.11.5-1~deb11u1) bullseye-security; urgency=high . * Upload to bullseye-security (CVE-2021-3839 and CVE-2022-0669) . dpdk (20.11.5-1) unstable; urgency=medium . * New upstream release 20.11.5; for a full list of changes see: http://doc.dpdk.org/guides-20.11/rel_notes/release_20_11.html * Drop config-ppc-fix-build-with-GCC-10.patch, merged upstream * librte-ethdev21.symbols: add new internal symbol dpdk (20.11.4-2) unstable; urgency=medium . * Backport patch to fix ppc64el FTBFS dpkg (1.20.11) bullseye; urgency=medium . [ Guillem Jover ] * dpkg-deb: Fix unexpected end of file conditions on .deb extract. * libdpkg: Do not restrict source:* virtual fields to installed packages. Closes: #1004372 * Perl modules: - Dpkg::Source::Package::V2: Always fix the permissions for upstream tarballs. Closes: #1012195 * Build system: - Build gitlab CI images for bullseye instead of sid. dpkg (1.20.10) bullseye-security; urgency=medium . [ Guillem Jover ] * Perl modules: - Dpkg::Source::Archive: Prevent directory traversal for in-place extracts. Reported by Max Justicz . Fixes CVE-2022-1664. * Localization: - Update Swedish translations. Thanks to Peter Krefting . Closes: #1007116 . [ Update man pages translations ] * German (Helge Kreutzmann). ecdsautils (0.3.2+git20151018-2+deb11u1) bullseye-security; urgency=medium . * debian/patches: - Add 0001-verify-fix-signature-verification-CVE-2022-24884.patch, Fix CVE-2022-24884: Improper Verification of ECDSA Signatures ecdsautils (0.3.2+git20151018-2+deb10u1) buster-security; urgency=medium . * debian/patches: - Add 0001-verify-fix-signature-verification-CVE-2022-24884.patch, Fix CVE-2022-24884: Improper Verification of ECDSA Signatures exo (4.16.0-1+deb11u1) stable-security; urgency=medium . * d/patches: 0001-exo-open-Only-execute-local-.desktop-files.patch added Fix CVE-2022-32278, exo allows executing .desktop files with remote URI scheme. (Closes: #1013129) ffmpeg (7:4.3.4-0+deb11u1) bullseye-security; urgency=medium . * New upstream version 4.3.4 firefox-esr (91.11.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-25, also known as: CVE-2022-34479, CVE-2022-34470, CVE-2022-34468, CVE-2022-34481, CVE-2022-31744, CVE-2022-34472, CVE-2022-2200, CVE-2022-34484. . * build/moz.configure/bindgen.configure, gfx/webrender_bindings/webrender_ffi.h: Work around build failure with newer cbindgen. bz#1773259 firefox-esr (91.11.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-25, also known as: CVE-2022-34479, CVE-2022-34470, CVE-2022-34468, CVE-2022-34481, CVE-2022-31744, CVE-2022-34472, CVE-2022-2200, CVE-2022-34484. . * build/moz.configure/bindgen.configure, gfx/webrender_bindings/webrender_ffi.h: Work around build failure with newer cbindgen. bz#1773259 firefox-esr (91.10.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-21, also known as: CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747. firefox-esr (91.10.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-21, also known as: CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747. firefox-esr (91.10.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-21, also known as: CVE-2022-31736, CVE-2022-31737, CVE-2022-31738, CVE-2022-31740, CVE-2022-31741, CVE-2022-31742, CVE-2022-31747. firefox-esr (91.9.1esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-19, also known as CVE-2022-1802 and CVE-2022-1529. firefox-esr (91.9.1esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-19, also known as CVE-2022-1802 and CVE-2022-1529. firefox-esr (91.9.1esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-19, also known as CVE-2022-1802 and CVE-2022-1529. firefox-esr (91.9.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-17, also known as CVE-2022-29914, CVE-2022-29909, CVE-2022-29916, CVE-2022-29911, CVE-2022-29912, CVE-2022-29917. firefox-esr (91.9.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-17, also known as CVE-2022-29914, CVE-2022-29909, CVE-2022-29916, CVE-2022-29911, CVE-2022-29912, CVE-2022-29917. firefox-esr (91.9.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-17, also known as CVE-2022-29914, CVE-2022-29909, CVE-2022-29916, CVE-2022-29911, CVE-2022-29912, CVE-2022-29917. firefox-esr (91.8.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-14, also known as CVE-2022-1097, CVE-2022-28281, CVE-2022-1196, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-24713, CVE-2022-28289. firefox-esr (91.8.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-14, also known as CVE-2022-1097, CVE-2022-28281, CVE-2022-1196, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-24713, CVE-2022-28289. firefox-esr (91.8.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-14, also known as CVE-2022-1097, CVE-2022-28281, CVE-2022-1196, CVE-2022-28282, CVE-2022-28285, CVE-2022-28286, CVE-2022-24713, CVE-2022-28289. firefox-esr (91.7.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-11, also known as CVE-2022-26383, CVE-2022-26384, CVE-2022-26387, CVE-2022-26381, CVE-2022-26386. firefox-esr (91.7.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-11, also known as CVE-2022-26383, CVE-2022-26384, CVE-2022-26387, CVE-2022-26381, CVE-2022-26386. firefox-esr (91.7.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-11, also known as CVE-2022-26383, CVE-2022-26384, CVE-2022-26387, CVE-2022-26381, CVE-2022-26386. firefox-esr (91.6.1esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-09, also known as CVE-2022-26485, CVE-2022-26486. firefox-esr (91.6.1esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-09, also known as CVE-2022-26485, CVE-2022-26486. firefox-esr (91.6.1esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-09, also known as CVE-2022-26485, CVE-2022-26486. firefox-esr (91.6.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-05, also known as: CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764. firefox-esr (91.6.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-05, also known as: CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764. . * netwerk/base/SimpleChannel.*, netwerk/base/nsBaseChannel.*, netwerk/protocol/res/ExtensionProtocolHandler.cpp, netwerk/protocol/res/PageThumbProtocolHandler.cpp, toolkit/components/places/nsAnnoProtocolHandler.cpp, dom/file/ipc/RemoteLazyInputStream.cpp: Apply upstream patches to fix excessive CPU usage in web extensions. bz#1706594, bz#1735899. Closes: #1002868. firefox-esr (91.6.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-05, also known as: CVE-2022-22754, CVE-2022-22756, CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763, CVE-2022-22764. . * netwerk/base/SimpleChannel.*, netwerk/base/nsBaseChannel.*, netwerk/protocol/res/ExtensionProtocolHandler.cpp, netwerk/protocol/res/PageThumbProtocolHandler.cpp, toolkit/components/places/nsAnnoProtocolHandler.cpp, dom/file/ipc/RemoteLazyInputStream.cpp: Apply upstream patches to fix excessive CPU usage in web extensions. bz#1706594, bz#1735899. Closes: #1002868. firefox-esr (91.5.1esr-1) unstable; urgency=medium . * New upstream release. firefox-esr (91.5.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2022-02, also known as: CVE-2022-22743, CVE-2022-22742, CVE-2022-22741, CVE-2022-22740, CVE-2022-22738, CVE-2022-22737, CVE-2021-4140, CVE-2022-22748, CVE-2022-22745, CVE-2022-22747, CVE-2022-22739, CVE-2022-22751. . * netwerk/base/SimpleChannel.*, netwerk/base/nsBaseChannel.*, netwerk/protocol/res/ExtensionProtocolHandler.cpp, netwerk/protocol/res/PageThumbProtocolHandler.cpp, toolkit/components/places/nsAnnoProtocolHandler.cpp, dom/file/ipc/RemoteLazyInputStream.cpp: Apply upstream patches to fix excessive CPU usage in web extensions. bz#1706594, bz#1735899. Closes: #1002868. firefox-esr (91.5.0esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-02, also known as: CVE-2022-22743, CVE-2022-22742, CVE-2022-22741, CVE-2022-22740, CVE-2022-22738, CVE-2022-22737, CVE-2021-4140, CVE-2022-22748, CVE-2022-22745, CVE-2022-22747, CVE-2022-22739, CVE-2022-22751. firefox-esr (91.5.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2022-02, also known as: CVE-2022-22743, CVE-2022-22742, CVE-2022-22741, CVE-2022-22740, CVE-2022-22738, CVE-2022-22737, CVE-2021-4140, CVE-2022-22748, CVE-2022-22745, CVE-2022-22747, CVE-2022-22739, CVE-2022-22751. . * debian/rules: Build against embedded nspr and nss on bullseye. * debian/control*: Build against rustc-mozilla/cargo-mozilla on relevant older release. * debian/upstream.mk: Add definitions for newer releases of Debian. firefox-esr (91.4.1esr-1~deb11u1) bullseye-security; urgency=medium . * New upstream release. . * debian/rules: Build against embedded nspr and nss on bullseye. * debian/control*: Build against rustc-mozilla/cargo-mozilla on relevant older release. * debian/upstream.mk: Add definitions for newer releases of Debian. firefox-esr (91.4.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes cubeb deadlock. Closes: #998679. * Fixes for mfsa2021-53, also known as: CVE-2021-43536, CVE-2021-43537, CVE-2021-43538, CVE-2021-43539, CVE-2021-43541, CVE-2021-43542, CVE-2021-43543, CVE-2021-43545, CVE-2021-43546, MOZ-2021-0009. firefox-esr (91.3.0esr-2) unstable; urgency=medium . * debian/firefox.in: Use `command -v` instead of `which`. Closes: #996455. . * modules/fdlibm/src/math_private.h: Fix FTBFS on i386. bz#1729459. * .cargo/config.in, Cargo.lock, Cargo.toml, third_party/rust/cc/.cargo-checksum.json, third_party/rust/cc/Cargo.toml, third_party/rust/cc/src/lib.rs, third_party/rust/cc/src/windows_registry.rs: Update cc crate to b2f6b146b75299c444e05bbde50d03705c7c4b6e, aka 1.0.71 + GCC-11 fix for armhf. bz#1739040. firefox-esr (91.3.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2021-49, also known as: CVE-2021-38503, CVE-2021-38504, CVE-2021-38506, CVE-2021-38507, MOZ-2021-0008, CVE-2021-38508, CVE-2021-38509, MOZ-2021-0007. (MOZ-* pending CVE assignment) firefox-esr (91.2.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2021-45, also known as: CVE-2021-38496, CVE-2021-38497, CVE-2021-38498, CVE-2021-32810, CVE-2021-38500, CVE-2021-38501. firefox-esr (91.1.0esr-1) experimental; urgency=medium . * New upstream release. * Fixes for mfsa2021-40, also known as CVE-2021-38495. firefox-esr (91.0.1esr-1) experimental; urgency=medium . * New upstream release. * Fixes for mfsa2021-37, also known as CVE-2021-29991. . * debian/import-tar.py, debian/repack.py: Fixed for python 3.9. firefox-esr (91.0esr-1) experimental; urgency=medium . * New upstream release. firejail (0.9.64.4-2+deb11u1) bullseye-security; urgency=medium . * Fix local root exploit reachable via --join logic. (CVE-2022-31214) (Closes: #1012510) freetype (2.10.4+dfsg-1+deb11u1) bullseye; urgency=medium . * Add upstream patches to fix multiple vulnerabilities. Closes: #1010183. - CVE-2022-27404: heap buffer overflow via invalid integer decrement in sfnt_init_face() and woff2_open_font(). - CVE-2022-27405: segmentation violation via ft_open_face_internal() when attempting to read the value of FT_LONG face_index. - CVE-2022-27406: segmentation violation via FT_Request_Size() when attempting to read the value of an unguarded face size handle. fribidi (1.0.8-2+deb11u1) bullseye; urgency=medium . * Non-maintainer upload by the LTS Team. * CVE-2022-25308 stack-buffer-overflow issue in main() * CVE-2022-25309 heap-buffer-overflow issue in fribidi_cap_rtl_to_unicode() * CVE-2022-25310 SEGV issue in fribidi_remove_bidi_marks() (Closes: #1008793) ganeti (3.0.2-1~deb11u1) bullseye; urgency=medium . * Rebuild for bullseye. * Restore the dependency on bridge-utils to ensure that a stable update will not break any user scripts that might depend on brctl. ganeti (3.0.2-1~bpo11+1) bullseye-backports; urgency=medium . * Rebuild for bullseye-backports ganeti (3.0.1-4) unstable; urgency=medium . * Drop ganeti-3.0's dependency on bridge-utils (Ganeti 3.0 uses iproute2). ganeti (3.0.1-3) unstable; urgency=medium . * postrm: remove diversion only on package removal (Closes: #993559) * Restore the diversion on postinst in case it was accidentally removed due to #993559. * Fix FTBFS by removing duplicate index entry. Thanks to Marius Bakke (Closes: #997053) * d/control: remove unnecessary B-D on libpcre3-dev (Closes: #1000040) * Fix FTBFS with sphinx >= 2.1. Thanks to Sascha Lucas geeqie (1:1.6-9+deb11u1) bullseye; urgency=medium . * Add patch to fix Ctrl click inside of a block selection gnupg2 (2.2.27-2+deb11u2) bullseye-security; urgency=high . * fix broken status line (Closes: #1014157) gnutls28 (3.7.1-5+deb11u1) bullseye; urgency=medium . * 56_40-fix-SSSE3-SHA384-to-work-more-than-once.patch: Backport SSSE3 SHA384 miscalculation fix from 3.7.3. Closes: #1011246 * 56_45-wrap_nettle_hash_fast-avoid-calling-_update-with-zer.patch from 3.7.3: Fix null-pointer dereference flaw. CVE-2021-4209 golang-github-russellhaering-goxmldsig (1.1.0-1+deb11u1) bullseye; urgency=medium . * CVE-2020-7711 null pointer dereference caused by crafted XML signatures (Closes: #968928) * according to ratt, nothing else has to be built grunt (1.3.0-1+deb11u1) bullseye; urgency=medium . * Team upload * Fix path traversal (Closes: #1009676, CVE-2022-0436) gzip (1.10-4+deb11u1) bullseye-security; urgency=high . * zgrep: fix arbitrary-file-write vulnerability addressing CVE-2022-1271 (closes: #1009168) hdmi2usb-mode-switch (0.0.1-2+deb11u1) bullseye; urgency=low . * Patch: Udev: Add a suffix to /dev/video device nodes to disambiguate them. (Closes: #1011938) * Move udev rules to priority 70, to come after 60-persistent-v4l.rules. hexchat (2.14.3-6+deb11u1) bullseye; urgency=medium . * hexchat-python3: Add missing dependency on python3-cffi-backend. Closes: #1009877 htmldoc (1.9.11-4+deb11u3) bullseye; urgency=medium . * CVE-2022-24191 Infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer overflow. * CVE-2022-27114 Integer Overflow bugs in image.cxx, malloc function may return a heap block smaller than the expected size, and it will cause a buffer overflow/Address boundary error in the jpeg_read_scanlines function. * CVE-2022-28085 A heap buffer overflow in the function pdf_write_names in ps-pdf.cxx may lead to arbitrary code execution and Denial of Service (DoS). knot-resolver (5.3.1-1+deb11u1) bullseye; urgency=medium . * Fix possible assertion failure in NSEC3 edge-case (CVE-2021-40083) (Closes: #991463) libapache2-mod-auth-openidc (2.4.9.4-0+deb11u1) bullseye; urgency=medium . * New upstream version 2.4.9.4 * Fix "CVE-2021-39191" (Closes: #993648) * 2.4.9.2 fixed a regression regarding segfault at reload/restart (Closes: #883616, #891224, #868949) libintl-perl (1.26-3+deb11u1) bullseye; urgency=medium . * Team upload. * Install the missing gettext_xs.pm file. Thanks to Xan Charbonnet for the bug report. (Closes: #1012570) libsdl2 (2.0.14+dfsg2-3+deb11u1) bullseye; urgency=medium . * d/gbp.conf: Set branch for Debian 11 updates * d/p/Always-create-a-full-256-entry-map-in-case-color-values-a.patch: Avoid out-of-bounds read while loading malformed BMP file. libsdl-org/SDL#5042 upstream, CVE-2021-33657. * d/p/Fixed-potential-buffer-overflow-in-YUV-conversion.patch: Avoid out-of-bounds read during YUV to RGB conversion. libsdl-org/SDL#5043 upstream, no known CVE ID. libtgowt (0~git20210627.91d836d+dfsg-3~deb11u1) bullseye; urgency=medium . * Full update from bookworm. Needed as a dependency of telegram-desktop. libtgowt (0~git20210627.91d836d+dfsg-3~bpo11+1) bullseye-backports; urgency=medium . * No-change rebuild for bullseye-backports. . libtgowt (0~git20210627.91d836d+dfsg-3) unstable; urgency=medium . * Upload to unstable. * Extend Packaged-PipeWire.patch for 0.2 version for easy backporting. * Bump Standards-Version to 4.6.0, no related changes. . libtgowt (0~git20210627.91d836d+dfsg-2) experimental; urgency=medium . * Automatically collect transitive dependencies. * New Ignore-sanitize-attr.patch. . libtgowt (0~git20210627.91d836d+dfsg-1) experimental; urgency=medium . * Update to the latest upstream commit. * Refine minimal CMake version, 3.16.0. * New build dependencies, PipeWire, Python, GLib, and X11. * Update get-orig-source target. - Repack to exclude RNNoise non-free model. * Update package metadata to fit the upstream code. * Update copyright info. libtgowt (0~git20210627.91d836d+dfsg-3~bpo10+1) buster-backports-sloppy; urgency=medium . * Rebuild for buster-backports-sloppy. * Ignore a bug with type casting in PipeWire headers of 0.2.5 version. . libtgowt (0~git20210627.91d836d+dfsg-3) unstable; urgency=medium . * Upload to unstable. * Extend Packaged-PipeWire.patch for 0.2 version for easy backporting. * Bump Standards-Version to 4.6.0, no related changes. . libtgowt (0~git20210627.91d836d+dfsg-2) experimental; urgency=medium . * Automatically collect transitive dependencies. * New Ignore-sanitize-attr.patch. . libtgowt (0~git20210627.91d836d+dfsg-1) experimental; urgency=medium . * Update to the latest upstream commit. * Refine minimal CMake version, 3.16.0. * New build dependencies, PipeWire, Python, GLib, and X11. * Update get-orig-source target. - Repack to exclude RNNoise non-free model. * Update package metadata to fit the upstream code. * Update copyright info. libtgowt (0~git20210627.91d836d+dfsg-2) experimental; urgency=medium . * Automatically collect transitive dependencies. * New Ignore-sanitize-attr.patch. libtgowt (0~git20210627.91d836d+dfsg-1) experimental; urgency=medium . * Update to the latest upstream commit. * Refine minimal CMake version, 3.16.0. * New build dependencies, PipeWire, Python, GLib, and X11. * Update get-orig-source target. - Repack to exclude RNNoise non-free model. * Update package metadata to fit the upstream code. * Update copyright info. libxml2 (2.9.10+dfsg-6.7+deb11u2) bullseye-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix integer overflow in xmlBufferResize * Fix integer overflows in xmlBuf and xmlBuffer (CVE-2022-29824) (Closes: #1010526) linux (5.10.127-1) bullseye; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.121 - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS - ALSA: usb-audio: Cancel pending work at closing a MIDI substream - USB: serial: option: add Quectel BG95 modem - USB: new quirk for Dell Gen 2 devices - usb: dwc3: gadget: Move null pinter check to proper place - usb: core: hcd: Add support for deferring roothub registration - cifs: when extending a file with falloc we should make files not-sparse - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI - Fonts: Make font size unsigned in font_desc - [x86] MCE/AMD: Fix memory leak when threshold_create_bank() fails - [w86] perf/x86/intel: Fix event constraints for ICL - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL - btrfs: add "0x" prefix for unsupported optional features - btrfs: repair super block num_devices automatically - [amd64] iommu/vt-d: Add RPLS to quirk list to skip TE disabling - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue - b43legacy: Fix assigning negative value to unsigned variable - b43: Fix assigning negative value to unsigned variable - ipw2x00: Fix potential NULL dereference in libipw_xmit() - ipv6: fix locking issues with loops over idev->addr_list - fbcon: Consistently protect deferred_takeover with console_lock() - [x86] platform/uv: Update TSC sync state for UV5 - ACPICA: Avoid cache flush inside virtual machines - drm/komeda: return early if drm_universal_plane_init() fails. - rcu-tasks: Fix race in schedule and flush work - rcu: Make TASKS_RUDE_RCU select IRQ_WORK - sfc: ef10: Fix assigning negative value to unsigned variable - ALSA: jack: Access input_dev under mutex - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction - drm/amd/pm: fix double free in si_parse_power_table() - ath9k: fix QCA9561 PA bias level - media: venus: hfi: avoid null dereference in deinit - media: pci: cx23885: Fix the error handling in cx23885_initdev() - media: cx25821: Fix the warning when removing the module - md/bitmap: don't set sb values if can't pass sanity check - mmc: jz4740: Apply DMA engine limits to maximum segment size - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit - scsi: megaraid: Fix error check return value of register_chrdev() - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() - ath11k: disable spectral scan during spectral deinit - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 - drm/plane: Move range check for format_count earlier - drm/amd/pm: fix the compile warning - ath10k: skip ath10k_halt during suspend for driver state RESTARTING - [arm64] compat: Do not treat syscall number as ESR_ELx for a bad syscall - drm: msm: fix error check return value of irq_of_parse_and_map() - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL - net/mlx5: fs, delete the FTE when there are no rules attached to it - ASoC: dapm: Don't fold register value changes into notifications - mlxsw: spectrum_dcb: Do not warn about priority changes - mlxsw: Treat LLDP packets as control - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo - HID: bigben: fix slab-out-of-bounds Write in bigben_probe - ASoC: tscs454: Add endianness flag in snd_soc_component_driver - net: remove two BUG() from skb_checksum_help() - [s390x] preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES - perf/amd/ibs: Cascade pmu init functions' return value - spi: stm32-qspi: Fix wait_cmd timeout in APM mode - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default - ipmi:ssif: Check for NULL msg when handling events and messages - ipmi: Fix pr_fmt to avoid compilation issues - rtlwifi: Use pr_warn instead of WARN_ONCE - media: rga: fix possible memory leak in rga_probe - media: coda: limit frame interval enumeration to supported encoder frame sizes - media: imon: reorganize serialization - media: cec-adap.c: fix is_configuring state - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags - ASoC: rt5645: Fix errorenous cleanup order - nbd: Fix hung on disconnect request if socket is closed before - net: phy: micrel: Allow probing without .driver_data - media: exynos4-is: Fix compile warning - ASoC: max98357a: remove dependency on GPIOLIB - ASoC: rt1015p: remove dependency on GPIOLIB - can: mcp251xfd: silence clang's -Wunaligned-access warning - [x86] microcode: Add explicit CPU vendor dependency - rxrpc: Return an error to sendmsg if call failed - rxrpc, afs: Fix selection of abort codes - eth: tg3: silence the GCC 12 array-bounds warning - gfs2: use i_lock spin_lock for inode qadata - IB/rdmavt: add missing locks in rvt_ruc_loopback - [arm64] dts: qcom: msm8994: Fix BLSP[12]_DMA channels count - PM / devfreq: rk3399_dmc: Disable edev on remove() - crypto: ccree - use fine grained DMA mapping dir - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc - fs: jfs: fix possible NULL pointer dereference in dbFree() - [powerpc*] fadump: Fix fadump to work with a different endian capture kernel - fat: add ratelimit to fat*_ent_bread() - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() - ARM: versatile: Add missing of_node_put in dcscb_init - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM - ARM: hisi: Add missing of_node_put after of_find_compatible_node - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate - [powerpc*] powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr - [powerpc*] xics: fix refcount leak in icp_opal_init() - [powerpc*] powernv: fix missing of_node_put in uv_init() - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled - [powerpc*] iommu: Add missing of_node_put in iommu_init_early_dart - [amd64] RDMA/hfi1: Prevent panic when SDMA is disabled - drm: fix EDID struct for old ARM OABI format - dt-bindings: display: sitronix, st7735r: Fix backlight in example - ath11k: acquire ab->base_lock in unassign when finding the peer by addr - ath9k: fix ar9003_get_eepmisc - drm/edid: fix invalid EDID extension block filtering - drm/bridge: adv7511: clean up CEC adapter when probe fails - spi: qcom-qspi: Add minItems to interconnect-names - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe - [x86] delay: Fix the wrong asm constraint in delay_loop() - drm/ingenic: Reset pixclock rate when parent clock rate changes - drm/mediatek: Fix mtk_cec_mask() - [arm*] drm/vc4: hvs: Reset muxes at probe time - [arm*] drm/vc4: txp: Don't set TXP_VSTART_AT_EOF - [arm*] drm/vc4: txp: Force alpha to be 0xff if it's disabled - bpf: Fix excessive memory allocation in stack_map_alloc() - nl80211: show SSID for P2P_GO interfaces - drm/komeda: Fix an undefined behavior bug in komeda_plane_add() - drm: mali-dp: potential dereference of null pointer - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout - scftorture: Fix distribution of short handler delays - net: dsa: mt7530: 1G can also support 1000BASE-X link mode - NFC: NULL out the dev->rfkill to prevent UAF - efi: Add missing prototype for efi_capsule_setup_info - target: remove an incorrect unmap zeroes data deduction - drbd: fix duplicate array initializer - EDAC/dmc520: Don't print an error for each unconfigured interrupt line - mtd: rawnand: denali: Use managed device resources - HID: hid-led: fix maximum brightness for Dream Cheeky - HID: elan: Fix potential double free in elan_input_configured - drm/bridge: Fix error handling in analogix_dp_probe - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq - spi: img-spfi: Fix pm_runtime_get_sync() error checking - cpufreq: Fix possible race in cpufreq online error path - ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix - media: hantro: Empty encoder capture buffers by default - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 - ALSA: pcm: Check for null pointer of pointer substream before dereferencing it - inotify: show inotify mask flags in proc fdinfo - fsnotify: fix wrong lockdep annotations - of: overlay: do not break notify on NOTIFY_{OK|STOP} - drm/msm/dpu: adjust display_v_end for eDP and DP - scsi: ufs: qcom: Fix ufs_qcom_resume() - scsi: ufs: core: Exclude UECxx from SFR dump list - mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check() - [x86] pm: Fix false positive kmemleak report in msr_build_context() - mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe() - [x86] speculation: Add missing prototype for unpriv_ebpf_notify() - ASoC: rk3328: fix disabling mclk on pclk probe failure - perf tools: Add missing headers needed by util/data.h - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume - drm/msm/dp: stop event kernel thread when DP unbind - drm/msm/dp: fix error check return value of irq_of_parse_and_map() - drm/msm/dsi: fix error checks and return values for DSI xmit functions - drm/msm/hdmi: check return value after calling platform_get_resource_byname() - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() - drm/msm: add missing include to msm_drv.c - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() - perf tools: Use Python devtools for version autodetection rather than runtime - virtio_blk: fix the discard_granularity and discard_alignment queue limits - [x86] Fix return value of __setup handlers - irqchip/exiu: Fix acknowledgment of edge triggered interrupts - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value - [x86] mm: Cleanup the control_va_addr_alignment() __setup handler - [arm64] fix types in copy_highpage() - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop() - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected - drm/msm: return an error pointer in msm_gem_prime_get_sg_table() - media: uvcvideo: Fix missing check to determine if element is found in list - iomap: iomap_write_failed fix - spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname() - Revert "cpufreq: Fix possible race in cpufreq online error path" - regulator: qcom_smd: Fix up PM8950 regulator configuration - perf/amd/ibs: Use interrupt regs ip for stack unwinding - ath11k: Don't check arvif->is_started before sending management frames - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt - ASoC: samsung: Use dev_err_probe() helper - ASoC: samsung: Fix refcount leak in aries_audio_probe - scripts/faddr2line: Fix overlapping text section failures - media: aspeed: Fix an error handling path in aspeed_video_probe() - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe - media: st-delta: Fix PM disable depth imbalance in delta_probe - media: exynos4-is: Change clk_disable to clk_disable_unprepare - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init - media: vsp1: Fix offset calculation for plane cropping - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout - Bluetooth: Interleave with allowlist scan - Bluetooth: L2CAP: Rudimentary typo fixes - Bluetooth: LL privacy allow RPA - Bluetooth: use inclusive language in HCI role comments - Bluetooth: use inclusive language when filtering devices - Bluetooth: use hdev lock for accept_list and reject_list in conn req - nvme: set dma alignment to dword - lsm,selinux: pass flowi_common instead of flowi to the LSM hooks - sctp: read sk->sk_bound_dev_if once in sctp_rcv() - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_* - media: ov7670: remove ov7670_power_off from ov7670_remove - media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource() - media: rkvdec: h264: Fix dpb_valid implementation - media: rkvdec: h264: Fix bit depth wrap in pps packet - ext4: reject the 'commit' option on ext2 filesystems - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() - [x86] sev: Annotate stack change in the #VC handler - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path - [x86] drm/i915: Fix CFI violation with show_dynamic_id() - thermal/drivers/bcm2711: Don't clamp temperature at zero - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe - thermal/drivers/core: Use a char pointer for the cooling device name - thermal/core: Fix memory leak in __thermal_cooling_device_register() - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe - ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx - ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() - net: stmmac: selftests: Use kcalloc() instead of kzalloc() - net: stmmac: fix out-of-bounds access in a selftest - hv_netvsc: Fix potential dereference of NULL pointer - rxrpc: Fix listen() setting the bar too high for the prealloc rings - rxrpc: Don't try to resend the request if we're receiving the reply - rxrpc: Fix overlapping ACK accounting - rxrpc: Don't let ack.previousPacket regress - rxrpc: Fix decision on when to generate an IDLE ACK - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc() - hinic: Avoid some over memory allocation - net/smc: postpone sk_refcnt increment in connect() - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 - memory: samsung: exynos5422-dmc: Avoid some over memory allocation - ARM: dts: suniv: F1C100: fix watchdog compatible - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc - PCI: cadence: Fix find_first_zero_bit() limit - PCI: rockchip: Fix find_first_zero_bit() limit - PCI: dwc: Fix setting error return on MSI DMA mapping failure - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks - soc: qcom: llcc: Add MODULE_DEVICE_TABLE() - [x86] KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry - [x86] KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault - platform/chrome: cros_ec: fix error handling in cros_ec_register() - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls - can: xilinx_can: mark bit timing constants as const - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED - ARM: dts: bcm2835-rpi-b: Fix GPIO line names - misc: ocxl: fix possible double free in ocxl_file_register_afu - crypto: marvell/cesa - ECB does not IV - gpiolib: of: Introduce hook for missing gpio-ranges - pinctrl: bcm2835: implement hook for missing gpio-ranges - arm: mediatek: select arch timer for mt7629 - powerpc/fadump: fix PT_LOAD segment for boot memory area - mfd: ipaq-micro: Fix error check return value of platform_get_irq() - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() - firmware: arm_scmi: Fix list protocols enumeration in the base protocol - nvdimm: Fix firmware activation deadlock scenarios - nvdimm: Allow overwrite in the presence of disabled dimms - pinctrl: mvebu: Fix irq_of_parse_and_map() return value - drivers/base/node.c: fix compaction sysfs file leak - dax: fix cache flush on PMD-mapped pages - drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() - powerpc/8xx: export 'cpm_setbrg' for modules - pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() - powerpc/idle: Fix return value of __setup() handler - powerpc/4xx/cpm: Fix return value of __setup() handler - ASoC: atmel-pdmic: Remove endianness flag on pdmic component - ASoC: atmel-classd: Remove endianness flag on class d component - proc: fix dentry/inode overinstantiating under /proc/${pid}/net - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() - PCI: imx6: Fix PERST# start-up sequence - tty: fix deadlock caused by calling printk() under tty_port->lock - crypto: sun8i-ss - rework handling of IV - crypto: sun8i-ss - handle zero sized sg - crypto: cryptd - Protect per-CPU resource by disabling BH. - Input: sparcspkr - fix refcount leak in bbc_beep_probe - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits - hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() - [powerpc*] 64: Only WARN if __pa()/__va() called with bad addresses - [powerpc*] perf: Fix the threshold compare group constraint for power9 - macintosh: via-pmu and via-cuda need RTC_LIB - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() - mailbox: forward the hrtimer if not queued and under a lock - [amd64] RDMA/hfi1: Prevent use of lock before it is initialized - Input: stmfts - do not leave device disabled in stmfts_input_open - OPP: call of_node_put() on error path in _bandwidth_supported() - f2fs: fix dereference of stale list iterator after loop body - iommu/mediatek: Add list_del in mtk_iommu_remove - i2c: at91: use dma safe buffers - cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init - cpufreq: mediatek: Use module_init and add module_exit - cpufreq: mediatek: Unregister platform device on exit - [mips*] Loongson: Use hwmon_device_register_with_groups() to register hwmon - i2c: at91: Initialize dma_buf in at91_twi_xfer() - dmaengine: idxd: Fix the error handling path in idxd_cdev_register() - NFS: Do not report EINTR/ERESTARTSYS as mapping errors - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS - NFS: Do not report flush errors in nfs_write_end() - NFS: Don't report errors from nfs_pageio_complete() more than once - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup - dmaengine: stm32-mdma: remove GISR1 register - dmaengine: stm32-mdma: rework interrupt handler - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler() - iommu/amd: Increase timeout waiting for GA log enablement - i2c: npcm: Fix timeout calculation - i2c: npcm: Correct register access width - i2c: npcm: Handle spurious interrupts - i2c: rcar: fix PM ref counts in probe error paths - perf c2c: Use stdio interface if slang is not supported - perf jevents: Fix event syntax error caused by ExtSel - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() - f2fs: fix to do sanity check on block address in f2fs_do_zero_range() - f2fs: fix to clear dirty inode in f2fs_evict_inode() - f2fs: fix deadloop in foreground GC - f2fs: don't need inode lock for system hidden quota - f2fs: fix to do sanity check on total_data_blocks - f2fs: fix fallocate to use file_modified to update permissions consistently - f2fs: fix to do sanity check for inline inode - wifi: mac80211: fix use-after-free in chanctx code - iwlwifi: mvm: fix assert 1F04 upon reconfig - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages - efi: Do not import certificates from UEFI Secure Boot for T2 Macs - bfq: Split shared queues on move between cgroups - bfq: Update cgroup information before merging bio - bfq: Track whether bfq_group is still online - ext4: fix use-after-free in ext4_rename_dir_prepare - ext4: fix warning in ext4_handle_inode_extension - ext4: fix bug_on in ext4_writepages - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state - ext4: fix bug_on in __es_tree_search - ext4: verify dir block before splitting it (CVE-2022-1184) - ext4: avoid cycles in directory h-tree (CVE-2022-1184) - ACPI: property: Release subnode properties with data nodes - tracing: Fix potential double free in create_var_ref() - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 - PCI: qcom: Fix runtime PM imbalance on probe errors - PCI: qcom: Fix unbalanced PHY init on probe errors - mm, compaction: fast_find_migrateblock() should return pfn in the target zone - [s390x] perf: obtain sie_block from the right address - dlm: fix plock invalid read - dlm: fix missing lkb refcount handling - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock - scsi: dc395x: Fix a missing check on list iterator - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem - drm/nouveau/clk: Fix an incorrect NULL check on list iterator - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX - [x86] drm/i915/dsi: fix VBT send packet port selection for ICL+ - md: fix an incorrect NULL check in does_sb_need_changing - md: fix an incorrect NULL check in md_reload_sb - mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N - media: coda: Fix reported H264 profile - media: coda: Add more H264 levels for CODA960 - [amd64] RDMA/hfi1: Fix potential integer multiplication overflow errors - csky: patch_text: Fixup last cpu should be master - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x - irqchip: irq-xtensa-mx: fix initial IRQ affinity - cfg80211: declare MODULE_FIRMWARE for regulatory.db - mac80211: upgrade passive scan to active scan on DFS channels after beacon rx - um: chan_user: Fix winch_tramp() return value - um: Fix out-of-bounds read in LDT setup - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] - ftrace: Clean up hash direct_functions on register failures - iommu/msm: Fix an incorrect NULL check on list iterator - nodemask.h: fix compilation error with GCC12 - hugetlb: fix huge_pmd_unshare address update - xtensa/simdisk: fix proc_read_simdisk() - rtl818x: Prevent using not initialized queues - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control - carl9170: tx: fix an incorrect use of list iterator - stm: ltdc: fix two incorrect NULL checks on list iterator - bcache: improve multithreaded bch_btree_check() - bcache: improve multithreaded bch_sectors_dirty_init() - bcache: remove incremental dirty sector counting for bch_sectors_dirty_init() - bcache: avoid journal no-space deadlock by reserving 1 journal bucket - serial: pch: don't overwrite xmit->buf[0] by x_char - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator - gma500: fix an incorrect NULL check on list iterator - arm64: dts: qcom: ipq8074: fix the sleep clock frequency - phy: qcom-qmp: fix struct clk leak on probe errors - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries - ARM: pxa: maybe fix gpio lookup tables - SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 - dt-bindings: gpio: altera: correct interrupt-cells - vdpasim: allow to enable a vq repeatedly - blk-iolatency: Fix inflight count imbalances and IO hangs on offline - coresight: core: Fix coresight device probe failure issue - phy: qcom-qmp: fix reset-controller leak on probe errors - net: ipa: fix page free in ipa_endpoint_trans_release() - net: ipa: fix page free in ipa_endpoint_replenish_one() - xfs: set inode size after creating symlink - xfs: sync lazy sb accounting on quiesce of read-only mounts - xfs: fix chown leaking delalloc quota blocks when fssetxattr fails - xfs: fix incorrect root dquot corruption error when switching group/project quota types - xfs: restore shutdown check in mapped write fault path - xfs: force log and push AIL to clear pinned inodes when aborting mount - xfs: consider shutdown in bmapbt cursor delete assert - xfs: assert in xfs_btree_del_cursor should take into account error - kseltest/cgroup: Make test_stress.sh work if run interactively - thermal/core: fix a UAF bug in __thermal_cooling_device_register() - thermal/core: Fix memory leak in the error path - bfq: Avoid merging queues with different parents - bfq: Drop pointless unlock-lock pair - bfq: Remove pointless bfq_init_rq() calls - bfq: Get rid of __bio_blkcg() usage - bfq: Make sure bfqg for which we are queueing requests is online - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq - Revert "random: use static branch for crng_ready()" - RDMA/rxe: Generate a completion for unsupported/invalid opcode - [mips*] IP27: Remove incorrect `cpu_has_fpu' override - [mips*] IP30: Remove incorrect `cpu_has_fpu' override - ext4: only allow test_dummy_encryption when supported - md: bcache: check the return value of kzalloc() in detached_dev_do_request() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.122 - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards - staging: greybus: codecs: fix type confusion of list iterator variable - iio: adc: ad7124: Remove shift from scan_type - tty: goldfish: Use tty_port_destroy() to destroy port - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe - tty: n_tty: Restore EOF push handling behavior - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get - usb: usbip: fix a refcount leak in stub_probe() - usb: usbip: add missing device lock on tweak configuration cmd - USB: storage: karma: fix rio_karma_init return - usb: musb: Fix missing of_node_put() in omap2430_probe - staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() - pwm: lp3943: Fix duty calculation in case period was clamped - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking - misc: fastrpc: fix an incorrect NULL check on list iterator - firmware: stratix10-svc: fix a missing check on list iterator - usb: typec: mux: Check dev_set_name() return value - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check - iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout - iio: adc: sc27xx: fix read big scale voltage not right - iio: adc: sc27xx: Fine tune the scale calibration values - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure - serial: sifive: Report actual baud base rather than fixed 115200 - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier - extcon: ptn5150: Add queue work sync before driver release - soc: rockchip: Fix refcount leak in rockchip_grf_init - rtc: mt6397: check return value after calling platform_get_resource() - serial: meson: acquire port->lock in startup() - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 - serial: digicolor-usart: Don't allow CS5-6 - serial: rda-uart: Don't allow CS5-6 - serial: txx9: Don't allow CS5-6 - serial: sh-sci: Don't allow CS5-6 - serial: sifive: Sanitize CSIZE and c_iflag - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 - serial: stm32-usart: Correct CSIZE, bits, and parity - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle - bus: ti-sysc: Fix warnings for unbind for serial - driver: base: fix UAF when driver_attach failed - driver core: fix deadlock in __device_attach - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value - [s390x] crypto: fix scatterwalk_unmap() callers in AES-GCM - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register - modpost: fix removing numeric suffixes - jffs2: fix memory leak in jffs2_do_fill_super - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty - ubi: ubi_create_volume: Fix use-after-free when volume creation failed - bpf: Fix probe read error in ___bpf_prog_run() - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" - nfp: only report pause frame configuration for physical device - sfc: fix considering that all channels have TX queues - sfc: fix wrong tx channel offset with efx_separate_tx_channels - net/mlx5: Don't use already freed action pointer - net/mlx5: correct ECE offset in query qp output - net/mlx5e: Update netdev features after changing XDP state - net: sched: add barrier to fix packet stuck problem for lockless qdisc - tcp: tcp_rtx_synack() can be called from process context - gpio: pca953x: use the correct register address to do regcache sync - afs: Fix infinite loop found by xfstest generic/676 - scsi: sd: Fix potential NULL pointer dereference - tipc: check attribute length for bearer name - driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction - perf c2c: Fix sorting in percent_rmt_hitm_cmp() - dmaengine: idxd: set DMA_INTERRUPT cap bit - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base - bootconfig: Make the bootconfig.o as a normal object file - tracing: Fix sleeping function called from invalid context on RT kernel - tracing: Avoid adding tracer option before update_tracer_options - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() - iommu/arm-smmu-v3: check return value after calling platform_get_resource() - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr - i2c: cadence: Increase timeout per message if necessary - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type - NFSv4: Don't hold the layoutget locks across multiple RPC calls - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 - video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() - xprtrdma: treat all calls not a bcall when bc_serv is NULL - netfilter: nat: really support inet nat without l3 address - netfilter: nf_tables: delete flowtable hooks via transaction list - powerpc/kasan: Force thread size increase with KASAN - netfilter: nf_tables: always initialize flowtable hook list in transaction - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe - netfilter: nf_tables: release new hooks on unsupported flowtable flags - netfilter: nf_tables: memleak flow rule from commit path - netfilter: nf_tables: bail out early if hardware offload is not supported - xen: unexport __init-annotated xen_xlate_map_ballooned_pages() - af_unix: Fix a data-race in unix_dgram_peer_wake_me(). - bpf, arm64: Clear prog->jited_len along prog->jited - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() - net: mdio: unexport __init-annotated mdio_bus_init() - net: xfrm: unexport __init-annotated xfrm4_protocol_init() - net: ipv6: unexport __init-annotated seg6_hmac_init() - net/mlx5: Rearm the FW tracer after each tracer event - net/mlx5: fs, fail conflicting actions - ip_gre: test csum_start instead of transport header - net: altera: Fix refcount leak in altera_tse_mdio_create - drm: imx: fix compiler warning with gcc-12 - iio: dummy: iio_simple_dummy: check the return value of kstrdup() - staging: rtl8712: fix a potential memory leak in r871xu_drv_init() - iio: st_sensors: Add a local lock for protecting odr - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() - tty: Fix a possible resource leak in icom_probe - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() - USB: host: isp116x: check return value after calling platform_get_resource() - drivers: tty: serial: Fix deadlock in sa1100_set_termios() - drivers: usb: host: Fix deadlock in oxu_bus_suspend() - USB: hcd-pci: Fully suspend across freeze/thaw cycle - sysrq: do not omit current cpu when showing backtrace of all active CPUs - usb: dwc2: gadget: don't reset gadget's driver->bus - misc: rtsx: set NULL intfdata when probe fails - extcon: Modify extcon device to be created after driver data is set - clocksource/drivers/sp804: Avoid error on multiple instances - staging: rtl8712: fix uninit-value in usb_read8() and friends - staging: rtl8712: fix uninit-value in r871xu_drv_init() - serial: msm_serial: disable interrupts in __msm_console_write() - kernfs: Separate kernfs_pr_cont_buf and rename_lock. - watchdog: wdat_wdt: Stop watchdog when rebooting the system - md: protect md_unregister_thread from reentrancy - scsi: myrb: Fix up null pointer access on myrb_cleanup() - Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" - ceph: allow ceph.dir.rctime xattr to be updatable - drm/radeon: fix a possible null pointer dereference - modpost: fix undefined behavior of is_arm_mapping_symbol() - [x86] cpu: Elide KCSAN for cpu_has() and friends - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds - nbd: call genl_unregister_family() first in nbd_cleanup() - nbd: fix race between nbd_alloc_config() and module removal - nbd: fix io hung while disconnecting device - [s390x] gmap: voluntarily schedule during key setting - cifs: version operations for smb20 unneeded when legacy support disabled - nodemask: Fix return values to be unsigned - vringh: Fix loop descriptors check in the indirect cases - scripts/gdb: change kernel config dumping method - ALSA: hda/conexant - Fix loopback issue with CX20632 - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 - cifs: return errors during session setup during reconnects - cifs: fix reconnect on smb3 mount types - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files - mmc: block: Fix CQE recovery reset success - net: phy: dp83867: retrigger SGMII AN when link change - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION - ixgbe: fix bcast packets Rx on VF after promisc removal - ixgbe: fix unexpected VLAN Rx in promisc mode on VF - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag - drm/bridge: analogix_dp: Support PSR-exit to disable transition - drm/atomic: Force bridge self-refresh-exit on CRTC switch - [powerpc*] 32: Fix overread/overwrite of thread_struct via ptrace (CVE-2022-32981) - [powerpc*] mm: Switch obsolete dssall to .long - interconnect: qcom: sc7180: Drop IP0 interconnects - interconnect: Restore sync state by ignoring ipa-virt in provider count - md/raid0: Ignore RAID0 layout if the second zone has only one device - PCI: qcom: Fix pipe clock imbalance - zonefs: fix handling of explicit_open option on mount - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.123 - [x86] Mitigate Processor MMIO Stale Data vulnerabilities (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166): + Documentation: Add documentation for Processor MMIO Stale Data + x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug + x86/speculation: Add a common function for MD_CLEAR mitigation update + x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data + x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations + x86/speculation/mmio: Enable CPU Fill buffer clearing on idle + x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data + x86/speculation/srbds: Update SRBDS mitigation selection + x86/speculation/mmio: Reuse SRBDS mitigation for SBDS + KVM: x86/speculation: Disable Fill buffer clear within guests + x86/speculation/mmio: Print SMT warning https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.124 - 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes" - nfsd: Replace use of rwsem with errseq_t - bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() - quota: Prevent memory allocation recursion while holding dq_lock - [armhf] ASoC: es8328: Fix event generation for deemphasis control - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion - scsi: ipr: Fix missing/incorrect resource cleanup in error case - scsi: pmcraid: Fix missing resource cleanup in error case - ALSA: hda/realtek - Add HW8326 support - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg - random: credit cpu and bootloader seeds by default - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE - pNFS: Avoid a live lock condition in pnfs_update_layout() - [x86] clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() - i40e: Fix adding ADQ filter to TC0 - i40e: Fix calculating the number of queue pairs - i40e: Fix call trace in setup_tx_descriptors - [x86] Drivers: hv: vmbus: Release cpu lock in error case - [x86] drm/i915/reset: Fix error_state_read ptr + offset use - nvme: use sysfs_emit instead of sprintf - nvme: add device name to warning in uuid_show() - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg - [arm64] ftrace: fix branch range checks - [arm64] ftrace: consistently handle PLTs. - block: Fix handling of offline queues in blk_mq_alloc_request_hctx() - faddr2line: Fix overlapping text section failures, the sequel - [arm64,armhf] irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions - [arm64,armhf] irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions - i2c: designware: Use standard optional ref clock implementation - [x86] mei: me: add raptor lake point S DID - [x86] comedi: vmk80xx: fix expression for tx buffer size - USB: serial: option: add support for Cinterion MV31 with new baseline - USB: serial: io_ti: add Agilent E5805A support - [arm*] usb: dwc2: Fix memory leak in dwc2_hcd_init - serial: 8250: Store to lsr_save_flags after lsr read - dm mirror log: round up region bitmap size to BITS_PER_LONG - drm/amd/display: Cap OLED brightness per max frame-average luminance - ext4: fix bug_on ext4_mb_use_inode_pa - ext4: make variable "count" signed - ext4: add reserved GDT blocks check - [arm64] KVM: arm64: Don't read a HW interrupt pending state in user context - [x86] KVM: x86: Account a variety of miscellaneous allocations - [x86] KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine - virtio-pci: Remove wrong address verification in vp_del_vqs() - dma-direct: don't over-decrypt memory - net/sched: act_police: more accurate MTU policing - net: openvswitch: fix misuse of the cached connection on tuple changes - Revert "PCI: Make pci_enable_ptm() private" - igc: Enable PCIe PTM - [arm64] clk: imx8mp: fix usb_root_clk parent https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.125 - [s390x] mm: use non-quiescing sske for KVM switch to keyed guest - zonefs: fix zonefs_iomap_begin() for reads - usb: gadget: u_ether: fix regression in setting fixed MAC address - tcp: add some entropy in __inet_hash_connect() - tcp: use different parts of the port_offset for index and offset (CVE-2022-1012) - tcp: add small random increments to the source port (CVE-2022-1012) - tcp: dynamically allocate the perturb table used by source ports (CVE-2022-1012) - tcp: increase source port perturb table to 2^16 (CVE-2022-1012, CVE-2022-32296) - tcp: drop the hash_32() part from the index calculation (CVE-2022-1012) - serial: core: Initialize rs485 RTS polarity already on probe - [arm64] mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer - io_uring: add missing item types for various requests https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.126 - io_uring: use separate list entry for iopoll requests https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.127 - vt: drop old FONT ioctls - random: schedule mix_interrupt_randomness() less often - random: quiet urandom warning ratelimit suppression message - ALSA: hda/via: Fix missing beep setup - ALSA: hda/conexant: Fix missing beep setup - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop - ALSA: hda/realtek - ALC897 headset MIC no sound - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly - ALSA: hda/realtek: Add quirk for Clevo PD70PNT - ALSA: hda/realtek: Add quirk for Clevo NS50PU - net: openvswitch: fix parsing of nw_proto for IPv6 fragments - btrfs: add error messages to all unrecognized mount options - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing - [armhf] mtd: rawnand: gpmi: Fix setting busy timeout setting - ata: libata: add qc->flags in ata_qc_complete_template tracepoint - dm era: commit metadata in postsuspend after worker stops - dm mirror log: clear log bits up to BITS_PER_LONG boundary - USB: serial: option: add Telit LE910Cx 0x1250 composition - USB: serial: option: add Quectel EM05-G modem - USB: serial: option: add Quectel RM500K module support - [arm64] drm/msm: Fix double pm_runtime_disable() call - netfilter: nftables: add nft_parse_register_load() and use it - netfilter: nftables: add nft_parse_register_store() and use it - netfilter: use get_random_u32 instead of prandom - scsi: scsi_debug: Fix zone transition to full condition - [arm64] drm/msm: use for_each_sgtable_sg to iterate over scatterlist - bpf: Fix request_sock leak in sk lookup helpers - [arm64,armhf] drm/sun4i: Fix crash during suspend after component bind failure - [amd64] bpf, x86: Fix tail call count offset calculation on bpf2bpf call - phy: aquantia: Fix AN when higher speeds than 1G are not advertised - tipc: simplify the finalize work queue - tipc: fix use-after-free Read in tipc_named_reinit - igb: fix a use-after-free issue in igb_clean_tx_ring - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms - [arm64] drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf - [arm64] drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind() - [arm64] drm/msm/dp: fixes wrong connection state caused by failure of link train - [arm64] drm/msm/dp: deinitialize mainlink if link training failed - [arm64] drm/msm/dp: promote irq_hpd handle to handle link training correctly - [arm64] drm/msm/dp: fix connect/disconnect handled at irq_hpd - erspan: do not assume transport header is always set - x86/xen: Remove undefined behavior in setup_features() - afs: Fix dynamic root getattr - ice: ethtool: advertise 1000M speeds properly - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips - igb: Make DMA faster when CPU is active on the PCIe link - virtio_net: fix xdp_rxq_info bug after suspend/resume - nvme: centralize setting the timeout in nvme_alloc_request - nvme: split nvme_alloc_request() - nvme: mark nvme_setup_passsthru() inline - nvme: don't check nvme_req flags for new req - nvme-pci: allocate nvme_command within driver pdu - nvme-pci: add NO APST quirk for Kioxia device - nvme: move the Samsung X5 quirk entry to the core quirks - [s390x] cpumf: Handle events cycles and instructions identical - iio: mma8452: fix probe fail when device tree compatible is used. - iio: adc: vf610: fix conversion mode sysfs node name - xhci: turn off port power in shutdown - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI - [arm64,armhf] usb: chipidea: udc: check request status before setting device address - f2fs: attach inline_data after setting compression - iio:accel:bma180: rearrange iio trigger get and register - iio:accel:mxc4005: rearrange iio trigger get and register - iio: accel: mma8452: ignore the return value of reset operation - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value) - iio: adc: axp288: Override TS pin bias current for some models - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client - [powerpc*] Enable execve syscall exit tracepoint - [powerpc*] rtas: Allow ibm,platform-dump RTAS call with null buffer address - [powerpc*] powernv: wire up rng during setup_arch - [armhf] exynos: Fix refcount leak in exynos_map_pmu - modpost: fix section mismatch check for exported init/exit sections - random: update comment from copy_to_user() -> copy_to_iter() - [powerpc*] pseries: wire up rng during setup_arch() . [ Salvatore Bonaccorso ] * [rt] Update to 5.10.120-rt70 * [rt] Drop "crypto: cryptd - add a lock instead preempt_disable/local_bh_disable" patch * Bump ABI to 16 . [ Ben Hutchings ] * random: Enable RANDOM_TRUST_BOOTLOADER. This can be reverted using the kernel parameter: random.trust_bootloader=off * [armel,armhf] crypto: Enable optimised implementations (see #922204): - Enable CRYPTO_SHA256_ARM, CRYPTO_SHA512_ARM as modules - [armhf] Enable SHA1_ARM_NEON, CRYPTO_SHA1_ARM_CE, CRYPTO_SHA2_ARM_CE, CRYPTO_AES_ARM_BS, CRYPTO_AES_ARM_CE, CRYPTO_GHASH_ARM_CE, CRYPTO_CRCT10DIF_ARM_CE, CRYPTO_CRC32_ARM_CE as modules linux (5.10.120-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.114 - USB: quirks: add a Realtek card reader - USB: quirks: add STRING quirk for VCOM device - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions - xhci: Enable runtime PM on second Alderlake controller - xhci: stop polling roothubs after shutdown - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms - iio: dac: ad5592r: Fix the missing return value. - iio: dac: ad5446: Fix read_raw not returning set value - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on() - iio: imu: inv_icm42600: Fix I2C init possible nack - usb: misc: fix improper handling of refcount in uss720_probe() - [arm64,x86] usb: typec: ucsi: Fix reuse of completion structure - [arm64,x86] usb: typec: ucsi: Fix role swapping - usb: gadget: uvc: Fix crash when encoding data for usb request - usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind() - [arm64,armhf] usb: dwc3: Try usb-role-switch first in dwc3_drd_init - [arm64,armhf] usb: dwc3: core: Fix tx/rx threshold settings - [arm64,armhf] usb: dwc3: core: Only handle soft-reset in DCTL - [arm64,armhf] usb: dwc3: gadget: Return proper request status - [arm*] usb: phy: generic: Get the vbus supply - [arm64,armhf] serial: imx: fix overrun interrupts in DMA mode - serial: 8250: Also set sticky MCR bits in console restoration - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device - [arm64,armhf] arch_topology: Do not set llc_sibling if llc_id is invalid - hex2bin: make the function hex_to_bin constant-time - hex2bin: fix access beyond string end - iocost: don't reset the inuse weight of under-weighted debtors - video: fbdev: udlfb: properly check endpoint type - iio:imu:bmi160: disable regulator in error path - USB: Fix xhci event ring dequeue pointer ERDP update issue - [armhf] phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe - [armhf] phy: samsung: exynos5250-sata: fix missing device put in probe error paths - [armhf] OMAP2+: Fix refcount leak in omap_gic_of_init - [armhf] bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific - [armhf] phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks - [armhf] dts: am3517-evm: Fix misc pinmuxing - [armhf] dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 - ipvs: correctly print the memory size of ip_vs_conn_tab - [armhf] pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_link_register_of - netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt hook - [arm64,armhf] pinctrl: rockchip: fix RK3308 pinmux bits - tcp: md5: incorrect tcp_header_len for incoming connections - [armhf] pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested - tcp: ensure to use the most recently sent skb when filling the rate sample - wireguard: device: check for metadata_dst with skb_valid_dst() - sctp: check asoc strreset_chunk in sctp_generate_reconf_event - [arm64] dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock - [arm64] net: hns3: modify the return code of hclge_get_ring_chain_from_mbx - [arm64] net: hns3: add validity check for message data length - [arm64] net: hns3: add return value for mailbox handling in PF - net/smc: sync err code when tcp connection was refused - ip_gre: Make o_seqno start from 0 in native mode - ip6_gre: Make o_seqno start from 0 in native mode - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT - tcp: make sure treq->af_specific is initialized - [arm64,armhf] bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create() - [arm64,armhf] clk: sunxi: sun9i-mmc: check return value after calling platform_get_resource() - [arm64] net: bcmgenet: hide status block before TX timestamping - net: phy: marvell10g: fix return value on error - bnx2x: fix napi API usage sequence - [arm64,armhf] net: fec: add missing of_node_put() in fec_enet_init_stop_mode() - ixgbe: ensure IPsec VF<->PF compatibility - tcp: fix F-RTO may not work correctly when receiving DSACK - [x86] ASoC: Intel: soc-acpi: correct device endpoints for max98373 - ext4: fix bug_on in start_this_handle during umount filesystem - [amd64] x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 - cifs: destage any unwritten data to the server before calling copychunk_write - [x86] drivers: net: hippi: Fix deadlock in rr_close() - zonefs: Fix management of open zones - zonefs: Clear inode information flags on inode creation - [x86] drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses - [armhf] net: ethernet: stmmac: fix write to sgmii_adapter_base - [x86] thermal: int340x: Fix attr.show callback prototype - [x86] cpu: Load microcode during restore_processor_state() - tty: n_gsm: fix restart handling via CLD command - tty: n_gsm: fix decoupled mux resource - tty: n_gsm: fix mux cleanup after unregister tty device - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 - tty: n_gsm: fix malformed counter for out of frame data - netfilter: nft_socket: only do sk lookups when indev is available - tty: n_gsm: fix insufficient txframe size - tty: n_gsm: fix wrong DLCI release order - tty: n_gsm: fix missing explicit ldisc flush - tty: n_gsm: fix wrong command retry handling - tty: n_gsm: fix wrong command frame length field encoding - tty: n_gsm: fix reset fifo race condition - tty: n_gsm: fix incorrect UA handling - tty: n_gsm: fix software flow control handling https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.115 - [mips*] Fix CP0 counter erratum detection for R4k CPUs - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes - [arm64] mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC - mmc: core: Set HS clock speed before sending HS CMD13 - gpiolib: of: fix bounds check for 'gpio-reserved-ranges' - [x86] KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id - [amd64] iommu/vt-d: Calculate mask for non-aligned flushes - Revert "SUNRPC: attempt AF_LOCAL connect on setup" - firewire: fix potential uaf in outbound_phy_packet_callback() - firewire: remove check of list iterator against head past the loop body - firewire: core: extend card->lock in fw_core_handle_bus_reset - net: stmmac: disable Split Header (SPH) for Intel platforms - genirq: Synchronize interrupt thread startup - ASoC: da7219: Fix change notifications for tone generator frequency - [s390x] dasd: fix data corruption for ESE devices - [s390x] dasd: prevent double format of tracks for ESE devices - [s390x] dasd: Fix read for ESE with blksize < 4k - [s390x] dasd: Fix read inconsistency for ESE DASD devices - can: isotp: remove re-binding of bound socket - nfc: replace improper check device_is_registered() in netlink related functions (CVE-2022-1974) - NFC: netlink: fix sleep in atomic bug when firmware download timeout (CVE-2022-1975) - [arm64,armhf] gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not set) - hwmon: (adt7470) Fix warning on module removal - [arm*] ASoC: dmaengine: Restore NULL prepare_slave_config() callback - net/mlx5e: Fix trust state reset in reload - net/mlx5e: Don't match double-vlan packets if cvlan is not set - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release - net/mlx5e: Fix the calling of update_buffer_lossy() API - net/mlx5: Avoid double clear or set of sync reset requested - NFSv4: Don't invalidate inode attributes on delegation return - [arm64,armhf] net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux() - [armhf] net: cpsw: add missing of_node_put() in cpsw_probe_dt() - hinic: fix bug of wq out of bound access - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag - bnxt_en: Fix unnecessary dropping of RX packets - [arm64,armhf] smsc911x: allow using IRQ0 - btrfs: always log symlinks in full mode - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter() - [x86] kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu - [x86] kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume - [x86] KVM: x86: Do not change ICR on write to APIC_SELF_IPI - [x86] KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs - [x86] KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised - rcu: Fix callbacks processing time limit retaining cond_resched() - rcu: Apply callbacks processing time limit only on softirq - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (CVE-2022-0494) - dm: interlock pending dm_io and dm_wait_for_bios_completion - [arm64] PCI: aardvark: Clear all MSIs at setup - [arm64] PCI: aardvark: Fix reading MSI interrupt number - mmc: rtsx: add 74 Clocks in power on flow https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.116 - regulator: consumer: Add missing stubs to regulator/consumer.h - block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit - nfp: bpf: silence bitwise vs. logical OR warning - Bluetooth: Fix the creation of hdev->name - mm: fix missing cache flush for all tail pages of compound page - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user() - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.117 - batman-adv: Don't skb_split skbuffs with frag_list - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing - hwmon: (tmp401) Add OF device ID table - mac80211: Reset MBSSID parameters upon connection - net: Fix features skip in for_each_netdev_feature() - [arm64] net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when deleted - [arm64] net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups - [arm64] net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0 - [arm64] net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP filters - ipv4: drop dst in multicast routing path - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name() - netlink: do not reset transport header in netlink_recvmsg() - sfc: Use swap() instead of open coding it - net: sfc: fix memory leak due to ptp channel - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection - nfs: fix broken handling of the softreval mount option - dim: initialize all struct fields - [s390x] ctcm: fix variable dereferenced before check - [s390x] ctcm: fix potential memory leak - [s390x] lcs: fix variable dereferenced before check - net/sched: act_pedit: really ensure the skb is writable - [arm64] net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral - [armhf] net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down() - net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() - gfs2: Fix filesystem block deallocation for short writes - hwmon: (f71882fg) Fix negative temperature - ASoC: max98090: Reject invalid values in custom control put() - ASoC: max98090: Generate notifications on changes for custom control - ASoC: ops: Validate input values in snd_soc_put_volsw_range() - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT - tcp: resalt the secret every 10 seconds (CVE-2022-1012) - firmware_loader: use kernel credentials when reading firmware - tty: n_gsm: fix mux activation issues in gsm_config() - usb: cdc-wdm: fix reading stuck on device close - USB: serial: pl2303: add device id for HP LM930 Display - USB: serial: qcserial: add support for Sierra Wireless EM7590 - USB: serial: option: add Fibocom L610 modem - USB: serial: option: add Fibocom MA510 modem - ceph: fix setting of xattrs on async created inodes - drm/nouveau/tegra: Stop using iommu_present() - i40e: i40e_main: fix a missing check on list iterator - [amd64,arm64] net: atlantic: always deep reset on pm op, fixing up my null deref regression - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() - [x86] drm/vmwgfx: Initialize drm_mode_fb_cmd2 - SUNRPC: Clean up scheduling of autoclose - SUNRPC: Prevent immediate close+reconnect - SUNRPC: Don't call connect() more than once on a TCP socket - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (CVE-2022-28893) - net: phy: Fix race condition on link status change - [arm*] arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map - ping: fix address binding wrt vrf - usb: gadget: uvc: rename function to be more consistent - usb: gadget: uvc: allow for application to cleanly shutdown - io_uring: always use original task when preparing req identity (CVE-2022-1786) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.118 - io_uring: always grab file table for deferred statx - floppy: use a statically allocated error counter - [x86] Revert "drm/i915/opregion: check port number bounds for SWSCI display power state" - igc: Remove _I_PHY_ID checking - igc: Remove phy->type checking - igc: Update I226_K device ID - rtc: fix use-after-free on device removal - [arm64] rtc: pcf2127: fix bug when reading alarm registers - Input: add bounds checking to input_set_capability() - nvme-pci: add quirks for Samsung X5 SSDs - gfs2: Disable page faults during lockless buffered reads - [arm64,armhf] rtc: sun6i: Fix time overflow handling - [armhf] crypto: stm32 - fix reference leak in stm32_crc_remove - [amd64] crypto: x86/chacha20 - Avoid spurious jumps to other functions - ALSA: hda/realtek: Enable headset mic on Lenovo P360 - [s390x] pci: improve zpci_dev reference counting - nvme-multipath: fix hang when disk goes live over reconnect - rtc: mc146818-lib: Fix the AltCentury for AMD platforms - fs: fix an infinite loop in iomap_fiemap - drbd: remove usage of list iterator variable after loop - [arm64] platform/chrome: cros_ec_debugfs: detach log reader wq from devm - [armel,armhf] 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame() - nilfs2: fix lockdep warnings in page operations for btree nodes - nilfs2: fix lockdep warnings during disk space reclamation - Revert "swiotlb: fix info leak with DMA_FROM_DEVICE" - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" (CVE-2022-0854) - ALSA: usb-audio: Restore Rane SL-1 quirk - [i386] ALSA: wavefront: Proper check of get_user() error - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise - perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) - selinux: fix bad cleanup on error in hashtab_duplicate() - Fix double fget() in vhost_net_set_backend() - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold - [x86] KVM: x86/mmu: Update number of zapped pages even if page list is stable - [arm64] paravirt: Use RCU read locks to guard stolen_time - [arm64] mte: Ensure the cleared tags are visible before setting the PTE - [arm64] crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ - libceph: fix potential use-after-free on linger ping and resends - drm/dp/mst: fix a possible memory leak in fetch_monitor_name() - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace - [armhf] pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl - [arm64] net: macb: Increment rx bd head after allocating skb and buffer - net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm - xfrm: Add possibility to set the default to block if we have no policy - net: xfrm: fix shift-out-of-bounce - xfrm: make user policy API complete - xfrm: notify default policy on update - xfrm: fix dflt policy check when there is no policy configured - xfrm: rework default policy structure - xfrm: fix "disable_policy" flag use when arriving from different devices - net/sched: act_pedit: sanitize shift argument before usage - [x86] net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() - [x86] net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() - ice: fix possible under reporting of ethtool Tx and Rx statistics - net/qla3xxx: Fix a test in ql_reset_work() - net/mlx5e: Properly block LRO when XDP is enabled - net: af_key: add check for pfkey_broadcast in function pfkey_process - [armhf] 9196/1: spectre-bhb: enable for Cortex-A15 - [armel,armhf] 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 - igb: skip phy status check where unavailable - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface. - [arm*] gpio: mvebu/pwm: Refuse requests with inverted polarity - scsi: qla2xxx: Fix missed DMA unmap for aborted commands - mac80211: fix rx reordering with non explicit / psmp ack policy - nl80211: validate S1G channel width - nl80211: fix locking in nl80211_set_tx_bitrate_mask() - ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one() - [amd64,arm64] net: atlantic: fix "frag[0] not initialized" - [amd64,arm64] net: atlantic: reduce scope of is_rsc_complete - [amd64,arm64] net: atlantic: add check for MAX_SKB_FRAGS - [amd64,arm64] net: atlantic: verify hw_head_ lies within TX buffer ring - [arm64] Enable repeat tlbi workaround on KRYO4XX gold CPUs - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group - afs: Fix afs_getattr() to refetch file status if callback break occurred - include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.119 - lockdown: also lock down previous kgdb use (CVE-2022-21499) - staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan() - [x86] KVM: x86: Properly handle APF vs disabled LAPIC situation - [x86] KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (CVE-2022-1789) - tcp: change source port randomizarion at connect() time - secure_seq: use the 64 bits of the siphash for port offset calculation (CVE-2022-1012) - ACPI: sysfs: Make sparse happy about address space in use - ACPI: sysfs: Fix BERT error region memory mapping - random: avoid arch_get_random_seed_long() when collecting IRQ randomness - random: remove dead code left over from blocking pool - MAINTAINERS: co-maintain random.c - MAINTAINERS: add git tree for random.c - crypto: lib/blake2s - Move selftest prototype into header file - crypto: blake2s - define shash_alg structs using macros - [amd64] crypto: x86/blake2s - define shash_alg structs using macros - crypto: blake2s - remove unneeded includes - crypto: blake2s - move update and final logic to internal/blake2s.h - crypto: blake2s - share the "shash" API boilerplate code - crypto: blake2s - optimize blake2s initialization - crypto: blake2s - add comment for blake2s_state fields - crypto: blake2s - adjust include guard naming - crypto: blake2s - include instead of - lib/crypto: blake2s: include as built-in - lib/crypto: blake2s: move hmac construction into wireguard - lib/crypto: sha1: re-roll loops to reduce code size - lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI - random: document add_hwgenerator_randomness() with other input functions - random: remove unused irq_flags argument from add_interrupt_randomness() - random: use BLAKE2s instead of SHA1 in extraction - random: do not sign extend bytes for rotation when mixing - random: do not re-init if crng_reseed completes before primary init - random: mix bootloader randomness into pool - random: harmonize "crng init done" messages - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs - random: early initialization of ChaCha constants - random: avoid superfluous call to RDRAND in CRNG extraction - random: don't reset crng_init_cnt on urandom_read() - random: fix typo in comments - random: cleanup poolinfo abstraction - random: cleanup integer types - random: remove incomplete last_data logic - random: remove unused extract_entropy() reserved argument - random: rather than entropy_store abstraction, use global - random: remove unused OUTPUT_POOL constants - random: de-duplicate INPUT_POOL constants - random: prepend remaining pool constants with POOL_ - random: cleanup fractional entropy shift constants - random: access input_pool_data directly rather than through pointer - random: selectively clang-format where it makes sense - random: simplify arithmetic function flow in account() - random: continually use hwgenerator randomness - random: access primary_pool directly rather than through pointer - random: only call crng_finalize_init() for primary_crng - random: use computational hash for entropy extraction - random: simplify entropy debiting - random: use linear min-entropy accumulation crediting - random: always wake up entropy writers after extraction - random: make credit_entropy_bits() always safe - random: remove use_input_pool parameter from crng_reseed() - random: remove batched entropy locking - random: fix locking in crng_fast_load() - random: use RDSEED instead of RDRAND in entropy extraction - random: get rid of secondary crngs - random: inline leaves of rand_initialize() - random: ensure early RDSEED goes through mixer on init - random: do not xor RDRAND when writing into /dev/random - random: absorb fast pool into input pool after fast load - random: use simpler fast key erasure flow on per-cpu keys - random: use hash function for crng_slow_load() - random: make more consistent use of integer types - random: remove outdated INT_MAX >> 6 check in urandom_read() - random: zero buffer after reading entropy from userspace - random: fix locking for crng_init in crng_reseed() - random: tie batched entropy generation to base_crng generation - random: remove ifdef'd out interrupt bench - random: remove unused tracepoints - random: add proper SPDX header - random: deobfuscate irq u32/u64 contributions - random: introduce drain_entropy() helper to declutter crng_reseed() - random: remove useless header comment - random: remove whitespace and reorder includes - random: group initialization wait functions - random: group crng functions - random: group entropy extraction functions - random: group entropy collection functions - random: group userspace read/write functions - random: group sysctl functions - random: rewrite header introductory comment - random: defer fast pool mixing to worker - random: do not take pool spinlock at boot - random: unify early init crng load accounting - random: check for crng_init == 0 in add_device_randomness() - random: pull add_hwgenerator_randomness() declaration into random.h - random: clear fast pool, crng, and batches in cpuhp bring up - random: round-robin registers as ulong, not u32 - random: only wake up writers after zap if threshold was passed - random: cleanup UUID handling - random: unify cycles_t and jiffies usage and types - random: do crng pre-init loading in worker rather than irq - random: give sysctl_random_min_urandom_seed a more sensible value - random: don't let 644 read-only sysctls be written to - random: replace custom notifier chain with standard one - random: use SipHash as interrupt entropy accumulator - random: make consistent usage of crng_ready() - random: reseed more often immediately after booting - random: check for signal and try earlier when generating entropy - random: skip fast_init if hwrng provides large chunk of entropy - random: treat bootloader trust toggle the same way as cpu trust toggle - random: re-add removed comment about get_random_{u32,u64} reseeding - random: mix build-time latent entropy into pool at init - random: do not split fast init input in add_hwgenerator_randomness() - random: do not allow user to keep crng key around on stack - random: check for signal_pending() outside of need_resched() check - random: check for signals every PAGE_SIZE chunk of /dev/[u]random - random: allow partial reads if later user copies fail - random: make random_get_entropy() return an unsigned long - random: document crng_fast_key_erasure() destination possibility - random: fix sysctl documentation nits - init: call time_init() before rand_initialize() - [s390x] define get_cycles macro for arch-override - [powerpc*] define get_cycles macro for arch-override - timekeeping: Add raw clock fallback for random_get_entropy() - [mips*] use fallback for random_get_entropy() instead of just c0 random - [arm*] use fallback for random_get_entropy() instead of zero - [x86] tsc: Use fallback for random_get_entropy() instead of zero - random: insist on random_get_entropy() existing in order to simplify - random: do not use batches when !crng_ready() - random: use first 128 bits of input as fast init - random: do not pretend to handle premature next security model - random: order timer entropy functions below interrupt functions - random: do not use input pool from hard IRQs - random: help compiler out with fast_mix() by using simpler arguments - siphash: use one source of truth for siphash permutations - random: use symbolic constants for crng_init states - random: avoid initializing twice in credit race - random: move initialization out of reseeding hot path - random: remove ratelimiting for in-kernel unseeded randomness - random: use proper jiffies comparison macro - random: handle latent entropy and command line from random_init() - random: credit architectural init the exact amount - random: use static branch for crng_ready() - random: remove extern from functions in header - random: use proper return types on get_random_{int,long}_wait() - random: make consistent use of buf and len - random: move initialization functions out of hot pages - random: move randomize_page() into mm where it belongs - random: unify batched entropy implementations - random: convert to using fops->read_iter() - random: convert to using fops->write_iter() - random: wire up fops->splice_{read,write}_iter() - random: check for signals after page of pool writes - ALSA: ctxfi: Add SB046x PCI ID https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.120 - percpu_ref_init(): clean ->percpu_count_ref on failure - net: af_key: check encryption module availability consistency - nfc: pn533: Fix buggy cleanup order - [armhf] net: ftgmac100: Disable hardware checksum on AST2600 - [x86] i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging - [arm64] drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers - netfilter: nf_tables: disallow non-stateful expression in sets earlier (CVE-2022-1966) - pipe: make poll_usage boolean and annotate its access - pipe: Fix missing lock in pipe_resize_ring() (ZDI-CAN-17291) - cfg80211: set custom regdomain after wiphy registration - assoc_array: Fix BUG_ON during garbage collect - io_uring: don't re-import iovecs from callbacks - io_uring: fix using under-expanded iters - xfs: detect overflows in bmbt records - xfs: show the proper user quota options - xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks - xfs: fix an ABBA deadlock in xfs_rename - xfs: Fix CIL throttle hang when CIL space used going backwards - exfat: check if cluster num is valid - crypto: drbg - prepare for more fine-grained tracking of seeding state - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() - crypto: drbg - make reseeding from get_random_bytes() synchronous - netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (CVE-2022-1972) - netfilter: conntrack: re-fetch conntrack after insertion - [x86] kvm: Alloc dummy async #PF token outside of raw spinlock - [x86] kvm: use correct GFP flags for preemption disabled - [x86] KVM: x86: avoid calling x86 emulator without a decoded instruction (CVE-2022-1852) - [arm64] crypto: caam - fix i.MX6SX entropy delay value - crypto: ecrdsa - Fix incorrect use of vli_cmp - zsmalloc: fix races between asynchronous zspage free and page migration - Bluetooth: hci_qca: Use del_timer_sync() before freeing - dm integrity: fix error code in dm_integrity_ctr() - dm crypt: make printing of the key constant-time - dm stats: add cond_resched when looping over entries - dm verity: set DM_TARGET_IMMUTABLE feature flag - raid5: introduce MD_BROKEN - HID: multitouch: Add support for Google Whiskers Touchpad - HID: multitouch: add quirks to enable Lenovo X12 trackpoint - tpm: Fix buffer access in tpm2_get_tpm_pt() - docs: submitting-patches: Fix crossref to 'The canonical patch format' - NFS: Memory allocation failures are not server fatal errors - NFSD: Fix possible sleep during nfsd4_release_lockowner() - bpf: Fix potential array overflow in bpf_trampoline_get_progs() - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes . [ Salvatore Bonaccorso ] * [rt] Update to 5.10.115-rt67 * Bump ABI to 15 * [rt] Drop "random: Make it work on rt" . [ Mateusz Łukasik ] * [armhf] drivers/thermal: Enable SUN8I_THERMAL as module (Closes: #1007799) linux (5.10.120-1~bpo10+1) buster-backports; urgency=high . * Rebuild for buster-backports: - Change ABI number to 0.bpo.15 . linux (5.10.120-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.114 - USB: quirks: add a Realtek card reader - USB: quirks: add STRING quirk for VCOM device - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions - xhci: Enable runtime PM on second Alderlake controller - xhci: stop polling roothubs after shutdown - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms - iio: dac: ad5592r: Fix the missing return value. - iio: dac: ad5446: Fix read_raw not returning set value - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on() - iio: imu: inv_icm42600: Fix I2C init possible nack - usb: misc: fix improper handling of refcount in uss720_probe() - [arm64,x86] usb: typec: ucsi: Fix reuse of completion structure - [arm64,x86] usb: typec: ucsi: Fix role swapping - usb: gadget: uvc: Fix crash when encoding data for usb request - usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind() - [arm64,armhf] usb: dwc3: Try usb-role-switch first in dwc3_drd_init - [arm64,armhf] usb: dwc3: core: Fix tx/rx threshold settings - [arm64,armhf] usb: dwc3: core: Only handle soft-reset in DCTL - [arm64,armhf] usb: dwc3: gadget: Return proper request status - [arm*] usb: phy: generic: Get the vbus supply - [arm64,armhf] serial: imx: fix overrun interrupts in DMA mode - serial: 8250: Also set sticky MCR bits in console restoration - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device - [arm64,armhf] arch_topology: Do not set llc_sibling if llc_id is invalid - hex2bin: make the function hex_to_bin constant-time - hex2bin: fix access beyond string end - iocost: don't reset the inuse weight of under-weighted debtors - video: fbdev: udlfb: properly check endpoint type - iio:imu:bmi160: disable regulator in error path - USB: Fix xhci event ring dequeue pointer ERDP update issue - [armhf] phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe - [armhf] phy: samsung: exynos5250-sata: fix missing device put in probe error paths - [armhf] OMAP2+: Fix refcount leak in omap_gic_of_init - [armhf] bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific - [armhf] phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks - [armhf] dts: am3517-evm: Fix misc pinmuxing - [armhf] dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 - ipvs: correctly print the memory size of ip_vs_conn_tab - [armhf] pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_link_register_of - netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt hook - [arm64,armhf] pinctrl: rockchip: fix RK3308 pinmux bits - tcp: md5: incorrect tcp_header_len for incoming connections - [armhf] pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested - tcp: ensure to use the most recently sent skb when filling the rate sample - wireguard: device: check for metadata_dst with skb_valid_dst() - sctp: check asoc strreset_chunk in sctp_generate_reconf_event - [arm64] dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock - [arm64] net: hns3: modify the return code of hclge_get_ring_chain_from_mbx - [arm64] net: hns3: add validity check for message data length - [arm64] net: hns3: add return value for mailbox handling in PF - net/smc: sync err code when tcp connection was refused - ip_gre: Make o_seqno start from 0 in native mode - ip6_gre: Make o_seqno start from 0 in native mode - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT - tcp: make sure treq->af_specific is initialized - [arm64,armhf] bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create() - [arm64,armhf] clk: sunxi: sun9i-mmc: check return value after calling platform_get_resource() - [arm64] net: bcmgenet: hide status block before TX timestamping - net: phy: marvell10g: fix return value on error - bnx2x: fix napi API usage sequence - [arm64,armhf] net: fec: add missing of_node_put() in fec_enet_init_stop_mode() - ixgbe: ensure IPsec VF<->PF compatibility - tcp: fix F-RTO may not work correctly when receiving DSACK - [x86] ASoC: Intel: soc-acpi: correct device endpoints for max98373 - ext4: fix bug_on in start_this_handle during umount filesystem - [amd64] x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 - cifs: destage any unwritten data to the server before calling copychunk_write - [x86] drivers: net: hippi: Fix deadlock in rr_close() - zonefs: Fix management of open zones - zonefs: Clear inode information flags on inode creation - [x86] drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses - [armhf] net: ethernet: stmmac: fix write to sgmii_adapter_base - [x86] thermal: int340x: Fix attr.show callback prototype - [x86] cpu: Load microcode during restore_processor_state() - tty: n_gsm: fix restart handling via CLD command - tty: n_gsm: fix decoupled mux resource - tty: n_gsm: fix mux cleanup after unregister tty device - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 - tty: n_gsm: fix malformed counter for out of frame data - netfilter: nft_socket: only do sk lookups when indev is available - tty: n_gsm: fix insufficient txframe size - tty: n_gsm: fix wrong DLCI release order - tty: n_gsm: fix missing explicit ldisc flush - tty: n_gsm: fix wrong command retry handling - tty: n_gsm: fix wrong command frame length field encoding - tty: n_gsm: fix reset fifo race condition - tty: n_gsm: fix incorrect UA handling - tty: n_gsm: fix software flow control handling https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.115 - [mips*] Fix CP0 counter erratum detection for R4k CPUs - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes - [arm64] mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC - mmc: core: Set HS clock speed before sending HS CMD13 - gpiolib: of: fix bounds check for 'gpio-reserved-ranges' - [x86] KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id - [amd64] iommu/vt-d: Calculate mask for non-aligned flushes - Revert "SUNRPC: attempt AF_LOCAL connect on setup" - firewire: fix potential uaf in outbound_phy_packet_callback() - firewire: remove check of list iterator against head past the loop body - firewire: core: extend card->lock in fw_core_handle_bus_reset - net: stmmac: disable Split Header (SPH) for Intel platforms - genirq: Synchronize interrupt thread startup - ASoC: da7219: Fix change notifications for tone generator frequency - [s390x] dasd: fix data corruption for ESE devices - [s390x] dasd: prevent double format of tracks for ESE devices - [s390x] dasd: Fix read for ESE with blksize < 4k - [s390x] dasd: Fix read inconsistency for ESE DASD devices - can: isotp: remove re-binding of bound socket - nfc: replace improper check device_is_registered() in netlink related functions (CVE-2022-1974) - NFC: netlink: fix sleep in atomic bug when firmware download timeout (CVE-2022-1975) - [arm64,armhf] gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not set) - hwmon: (adt7470) Fix warning on module removal - [arm*] ASoC: dmaengine: Restore NULL prepare_slave_config() callback - net/mlx5e: Fix trust state reset in reload - net/mlx5e: Don't match double-vlan packets if cvlan is not set - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release - net/mlx5e: Fix the calling of update_buffer_lossy() API - net/mlx5: Avoid double clear or set of sync reset requested - NFSv4: Don't invalidate inode attributes on delegation return - [arm64,armhf] net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux() - [armhf] net: cpsw: add missing of_node_put() in cpsw_probe_dt() - hinic: fix bug of wq out of bound access - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag - bnxt_en: Fix unnecessary dropping of RX packets - [arm64,armhf] smsc911x: allow using IRQ0 - btrfs: always log symlinks in full mode - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter() - [x86] kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu - [x86] kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume - [x86] KVM: x86: Do not change ICR on write to APIC_SELF_IPI - [x86] KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs - [x86] KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised - rcu: Fix callbacks processing time limit retaining cond_resched() - rcu: Apply callbacks processing time limit only on softirq - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (CVE-2022-0494) - dm: interlock pending dm_io and dm_wait_for_bios_completion - [arm64] PCI: aardvark: Clear all MSIs at setup - [arm64] PCI: aardvark: Fix reading MSI interrupt number - mmc: rtsx: add 74 Clocks in power on flow https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.116 - regulator: consumer: Add missing stubs to regulator/consumer.h - block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit - nfp: bpf: silence bitwise vs. logical OR warning - Bluetooth: Fix the creation of hdev->name - mm: fix missing cache flush for all tail pages of compound page - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user() - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.117 - batman-adv: Don't skb_split skbuffs with frag_list - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing - hwmon: (tmp401) Add OF device ID table - mac80211: Reset MBSSID parameters upon connection - net: Fix features skip in for_each_netdev_feature() - [arm64] net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when deleted - [arm64] net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups - [arm64] net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0 - [arm64] net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP filters - ipv4: drop dst in multicast routing path - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name() - netlink: do not reset transport header in netlink_recvmsg() - sfc: Use swap() instead of open coding it - net: sfc: fix memory leak due to ptp channel - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection - nfs: fix broken handling of the softreval mount option - dim: initialize all struct fields - [s390x] ctcm: fix variable dereferenced before check - [s390x] ctcm: fix potential memory leak - [s390x] lcs: fix variable dereferenced before check - net/sched: act_pedit: really ensure the skb is writable - [arm64] net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral - [armhf] net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down() - net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() - gfs2: Fix filesystem block deallocation for short writes - hwmon: (f71882fg) Fix negative temperature - ASoC: max98090: Reject invalid values in custom control put() - ASoC: max98090: Generate notifications on changes for custom control - ASoC: ops: Validate input values in snd_soc_put_volsw_range() - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT - tcp: resalt the secret every 10 seconds (CVE-2022-1012) - firmware_loader: use kernel credentials when reading firmware - tty: n_gsm: fix mux activation issues in gsm_config() - usb: cdc-wdm: fix reading stuck on device close - USB: serial: pl2303: add device id for HP LM930 Display - USB: serial: qcserial: add support for Sierra Wireless EM7590 - USB: serial: option: add Fibocom L610 modem - USB: serial: option: add Fibocom MA510 modem - ceph: fix setting of xattrs on async created inodes - drm/nouveau/tegra: Stop using iommu_present() - i40e: i40e_main: fix a missing check on list iterator - [amd64,arm64] net: atlantic: always deep reset on pm op, fixing up my null deref regression - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() - [x86] drm/vmwgfx: Initialize drm_mode_fb_cmd2 - SUNRPC: Clean up scheduling of autoclose - SUNRPC: Prevent immediate close+reconnect - SUNRPC: Don't call connect() more than once on a TCP socket - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (CVE-2022-28893) - net: phy: Fix race condition on link status change - [arm*] arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map - ping: fix address binding wrt vrf - usb: gadget: uvc: rename function to be more consistent - usb: gadget: uvc: allow for application to cleanly shutdown - io_uring: always use original task when preparing req identity (CVE-2022-1786) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.118 - io_uring: always grab file table for deferred statx - floppy: use a statically allocated error counter - [x86] Revert "drm/i915/opregion: check port number bounds for SWSCI display power state" - igc: Remove _I_PHY_ID checking - igc: Remove phy->type checking - igc: Update I226_K device ID - rtc: fix use-after-free on device removal - [arm64] rtc: pcf2127: fix bug when reading alarm registers - Input: add bounds checking to input_set_capability() - nvme-pci: add quirks for Samsung X5 SSDs - gfs2: Disable page faults during lockless buffered reads - [arm64,armhf] rtc: sun6i: Fix time overflow handling - [armhf] crypto: stm32 - fix reference leak in stm32_crc_remove - [amd64] crypto: x86/chacha20 - Avoid spurious jumps to other functions - ALSA: hda/realtek: Enable headset mic on Lenovo P360 - [s390x] pci: improve zpci_dev reference counting - nvme-multipath: fix hang when disk goes live over reconnect - rtc: mc146818-lib: Fix the AltCentury for AMD platforms - fs: fix an infinite loop in iomap_fiemap - drbd: remove usage of list iterator variable after loop - [arm64] platform/chrome: cros_ec_debugfs: detach log reader wq from devm - [armel,armhf] 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame() - nilfs2: fix lockdep warnings in page operations for btree nodes - nilfs2: fix lockdep warnings during disk space reclamation - Revert "swiotlb: fix info leak with DMA_FROM_DEVICE" - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" (CVE-2022-0854) - ALSA: usb-audio: Restore Rane SL-1 quirk - [i386] ALSA: wavefront: Proper check of get_user() error - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise - perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) - selinux: fix bad cleanup on error in hashtab_duplicate() - Fix double fget() in vhost_net_set_backend() - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold - [x86] KVM: x86/mmu: Update number of zapped pages even if page list is stable - [arm64] paravirt: Use RCU read locks to guard stolen_time - [arm64] mte: Ensure the cleared tags are visible before setting the PTE - [arm64] crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ - libceph: fix potential use-after-free on linger ping and resends - drm/dp/mst: fix a possible memory leak in fetch_monitor_name() - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace - [armhf] pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl - [arm64] net: macb: Increment rx bd head after allocating skb and buffer - net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm - xfrm: Add possibility to set the default to block if we have no policy - net: xfrm: fix shift-out-of-bounce - xfrm: make user policy API complete - xfrm: notify default policy on update - xfrm: fix dflt policy check when there is no policy configured - xfrm: rework default policy structure - xfrm: fix "disable_policy" flag use when arriving from different devices - net/sched: act_pedit: sanitize shift argument before usage - [x86] net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() - [x86] net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() - ice: fix possible under reporting of ethtool Tx and Rx statistics - net/qla3xxx: Fix a test in ql_reset_work() - net/mlx5e: Properly block LRO when XDP is enabled - net: af_key: add check for pfkey_broadcast in function pfkey_process - [armhf] 9196/1: spectre-bhb: enable for Cortex-A15 - [armel,armhf] 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 - igb: skip phy status check where unavailable - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface. - [arm*] gpio: mvebu/pwm: Refuse requests with inverted polarity - scsi: qla2xxx: Fix missed DMA unmap for aborted commands - mac80211: fix rx reordering with non explicit / psmp ack policy - nl80211: validate S1G channel width - nl80211: fix locking in nl80211_set_tx_bitrate_mask() - ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one() - [amd64,arm64] net: atlantic: fix "frag[0] not initialized" - [amd64,arm64] net: atlantic: reduce scope of is_rsc_complete - [amd64,arm64] net: atlantic: add check for MAX_SKB_FRAGS - [amd64,arm64] net: atlantic: verify hw_head_ lies within TX buffer ring - [arm64] Enable repeat tlbi workaround on KRYO4XX gold CPUs - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group - afs: Fix afs_getattr() to refetch file status if callback break occurred - include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.119 - lockdown: also lock down previous kgdb use (CVE-2022-21499) - staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan() - [x86] KVM: x86: Properly handle APF vs disabled LAPIC situation - [x86] KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (CVE-2022-1789) - tcp: change source port randomizarion at connect() time - secure_seq: use the 64 bits of the siphash for port offset calculation (CVE-2022-1012) - ACPI: sysfs: Make sparse happy about address space in use - ACPI: sysfs: Fix BERT error region memory mapping - random: avoid arch_get_random_seed_long() when collecting IRQ randomness - random: remove dead code left over from blocking pool - MAINTAINERS: co-maintain random.c - MAINTAINERS: add git tree for random.c - crypto: lib/blake2s - Move selftest prototype into header file - crypto: blake2s - define shash_alg structs using macros - [amd64] crypto: x86/blake2s - define shash_alg structs using macros - crypto: blake2s - remove unneeded includes - crypto: blake2s - move update and final logic to internal/blake2s.h - crypto: blake2s - share the "shash" API boilerplate code - crypto: blake2s - optimize blake2s initialization - crypto: blake2s - add comment for blake2s_state fields - crypto: blake2s - adjust include guard naming - crypto: blake2s - include instead of - lib/crypto: blake2s: include as built-in - lib/crypto: blake2s: move hmac construction into wireguard - lib/crypto: sha1: re-roll loops to reduce code size - lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI - random: document add_hwgenerator_randomness() with other input functions - random: remove unused irq_flags argument from add_interrupt_randomness() - random: use BLAKE2s instead of SHA1 in extraction - random: do not sign extend bytes for rotation when mixing - random: do not re-init if crng_reseed completes before primary init - random: mix bootloader randomness into pool - random: harmonize "crng init done" messages - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs - random: early initialization of ChaCha constants - random: avoid superfluous call to RDRAND in CRNG extraction - random: don't reset crng_init_cnt on urandom_read() - random: fix typo in comments - random: cleanup poolinfo abstraction - random: cleanup integer types - random: remove incomplete last_data logic - random: remove unused extract_entropy() reserved argument - random: rather than entropy_store abstraction, use global - random: remove unused OUTPUT_POOL constants - random: de-duplicate INPUT_POOL constants - random: prepend remaining pool constants with POOL_ - random: cleanup fractional entropy shift constants - random: access input_pool_data directly rather than through pointer - random: selectively clang-format where it makes sense - random: simplify arithmetic function flow in account() - random: continually use hwgenerator randomness - random: access primary_pool directly rather than through pointer - random: only call crng_finalize_init() for primary_crng - random: use computational hash for entropy extraction - random: simplify entropy debiting - random: use linear min-entropy accumulation crediting - random: always wake up entropy writers after extraction - random: make credit_entropy_bits() always safe - random: remove use_input_pool parameter from crng_reseed() - random: remove batched entropy locking - random: fix locking in crng_fast_load() - random: use RDSEED instead of RDRAND in entropy extraction - random: get rid of secondary crngs - random: inline leaves of rand_initialize() - random: ensure early RDSEED goes through mixer on init - random: do not xor RDRAND when writing into /dev/random - random: absorb fast pool into input pool after fast load - random: use simpler fast key erasure flow on per-cpu keys - random: use hash function for crng_slow_load() - random: make more consistent use of integer types - random: remove outdated INT_MAX >> 6 check in urandom_read() - random: zero buffer after reading entropy from userspace - random: fix locking for crng_init in crng_reseed() - random: tie batched entropy generation to base_crng generation - random: remove ifdef'd out interrupt bench - random: remove unused tracepoints - random: add proper SPDX header - random: deobfuscate irq u32/u64 contributions - random: introduce drain_entropy() helper to declutter crng_reseed() - random: remove useless header comment - random: remove whitespace and reorder includes - random: group initialization wait functions - random: group crng functions - random: group entropy extraction functions - random: group entropy collection functions - random: group userspace read/write functions - random: group sysctl functions - random: rewrite header introductory comment - random: defer fast pool mixing to worker - random: do not take pool spinlock at boot - random: unify early init crng load accounting - random: check for crng_init == 0 in add_device_randomness() - random: pull add_hwgenerator_randomness() declaration into random.h - random: clear fast pool, crng, and batches in cpuhp bring up - random: round-robin registers as ulong, not u32 - random: only wake up writers after zap if threshold was passed - random: cleanup UUID handling - random: unify cycles_t and jiffies usage and types - random: do crng pre-init loading in worker rather than irq - random: give sysctl_random_min_urandom_seed a more sensible value - random: don't let 644 read-only sysctls be written to - random: replace custom notifier chain with standard one - random: use SipHash as interrupt entropy accumulator - random: make consistent usage of crng_ready() - random: reseed more often immediately after booting - random: check for signal and try earlier when generating entropy - random: skip fast_init if hwrng provides large chunk of entropy - random: treat bootloader trust toggle the same way as cpu trust toggle - random: re-add removed comment about get_random_{u32,u64} reseeding - random: mix build-time latent entropy into pool at init - random: do not split fast init input in add_hwgenerator_randomness() - random: do not allow user to keep crng key around on stack - random: check for signal_pending() outside of need_resched() check - random: check for signals every PAGE_SIZE chunk of /dev/[u]random - random: allow partial reads if later user copies fail - random: make random_get_entropy() return an unsigned long - random: document crng_fast_key_erasure() destination possibility - random: fix sysctl documentation nits - init: call time_init() before rand_initialize() - [s390x] define get_cycles macro for arch-override - [powerpc*] define get_cycles macro for arch-override - timekeeping: Add raw clock fallback for random_get_entropy() - [mips*] use fallback for random_get_entropy() instead of just c0 random - [arm*] use fallback for random_get_entropy() instead of zero - [x86] tsc: Use fallback for random_get_entropy() instead of zero - random: insist on random_get_entropy() existing in order to simplify - random: do not use batches when !crng_ready() - random: use first 128 bits of input as fast init - random: do not pretend to handle premature next security model - random: order timer entropy functions below interrupt functions - random: do not use input pool from hard IRQs - random: help compiler out with fast_mix() by using simpler arguments - siphash: use one source of truth for siphash permutations - random: use symbolic constants for crng_init states - random: avoid initializing twice in credit race - random: move initialization out of reseeding hot path - random: remove ratelimiting for in-kernel unseeded randomness - random: use proper jiffies comparison macro - random: handle latent entropy and command line from random_init() - random: credit architectural init the exact amount - random: use static branch for crng_ready() - random: remove extern from functions in header - random: use proper return types on get_random_{int,long}_wait() - random: make consistent use of buf and len - random: move initialization functions out of hot pages - random: move randomize_page() into mm where it belongs - random: unify batched entropy implementations - random: convert to using fops->read_iter() - random: convert to using fops->write_iter() - random: wire up fops->splice_{read,write}_iter() - random: check for signals after page of pool writes - ALSA: ctxfi: Add SB046x PCI ID https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.120 - percpu_ref_init(): clean ->percpu_count_ref on failure - net: af_key: check encryption module availability consistency - nfc: pn533: Fix buggy cleanup order - [armhf] net: ftgmac100: Disable hardware checksum on AST2600 - [x86] i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging - [arm64] drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers - netfilter: nf_tables: disallow non-stateful expression in sets earlier (CVE-2022-1966) - pipe: make poll_usage boolean and annotate its access - pipe: Fix missing lock in pipe_resize_ring() (ZDI-CAN-17291) - cfg80211: set custom regdomain after wiphy registration - assoc_array: Fix BUG_ON during garbage collect - io_uring: don't re-import iovecs from callbacks - io_uring: fix using under-expanded iters - xfs: detect overflows in bmbt records - xfs: show the proper user quota options - xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks - xfs: fix an ABBA deadlock in xfs_rename - xfs: Fix CIL throttle hang when CIL space used going backwards - exfat: check if cluster num is valid - crypto: drbg - prepare for more fine-grained tracking of seeding state - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() - crypto: drbg - make reseeding from get_random_bytes() synchronous - netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (CVE-2022-1972) - netfilter: conntrack: re-fetch conntrack after insertion - [x86] kvm: Alloc dummy async #PF token outside of raw spinlock - [x86] kvm: use correct GFP flags for preemption disabled - [x86] KVM: x86: avoid calling x86 emulator without a decoded instruction (CVE-2022-1852) - [arm64] crypto: caam - fix i.MX6SX entropy delay value - crypto: ecrdsa - Fix incorrect use of vli_cmp - zsmalloc: fix races between asynchronous zspage free and page migration - Bluetooth: hci_qca: Use del_timer_sync() before freeing - dm integrity: fix error code in dm_integrity_ctr() - dm crypt: make printing of the key constant-time - dm stats: add cond_resched when looping over entries - dm verity: set DM_TARGET_IMMUTABLE feature flag - raid5: introduce MD_BROKEN - HID: multitouch: Add support for Google Whiskers Touchpad - HID: multitouch: add quirks to enable Lenovo X12 trackpoint - tpm: Fix buffer access in tpm2_get_tpm_pt() - docs: submitting-patches: Fix crossref to 'The canonical patch format' - NFS: Memory allocation failures are not server fatal errors - NFSD: Fix possible sleep during nfsd4_release_lockowner() - bpf: Fix potential array overflow in bpf_trampoline_get_progs() - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes . [ Salvatore Bonaccorso ] * [rt] Update to 5.10.115-rt67 * Bump ABI to 15 * [rt] Drop "random: Make it work on rt" . [ Mateusz Łukasik ] * [armhf] drivers/thermal: Enable SUN8I_THERMAL as module (Closes: #1007799) . linux (5.10.113-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.107 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" (Closes: #1008299) - xfrm: Check if_id in xfrm_migrate - xfrm: Fix xfrm migrate issues when address family changes - mac80211: refuse aggregations sessions before authorized - [mips64el,mipsel] smp: fill in sibling and core maps earlier - [x86] atm: firestream: check the return value of ioremap() in fs_init() - iwlwifi: don't advertise TWT support - drm/vrr: Set VRR capable prop only if it is attached to connector - nl80211: Update bss channel on channel switch for P2P_CLIENT - sfc: extend the locking on mcdi->seqno https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.108 - [arm64] crypto: qcom-rng - ensure buffer for generate is completely filled - ocfs2: fix crash when initialize filecheck kobj fails - mm: swap: get rid of livelock in swapin readahead - efi: fix return value of __setup handlers - vsock: each transport cycles only on its own sockets - esp6: fix check on ipv6_skip_exthdr's return value - net: phy: marvell: Fix invalid comparison in the resume and suspend functions - net/packet: fix slab-out-of-bounds access in packet_recvmsg() - atm: eni: Add check for dma_map_single - [x86] hv_netvsc: Add check for kvmalloc_array - [armhf] drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() - [arm64,armhf] drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_parse_of - net: phy: mscc: Add MODULE_FIRMWARE macros - bnx2x: fix built-in kernel driver load failure - [arm64] net: bcmgenet: skip invalid partial checksums - [arm64] net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower offload - usb: gadget: rndis: prevent integer overflow in rndis_set_response() - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver - usb: usbtmc: Fix bug in pipe direction for control transfers - scsi: mpt3sas: Page fault in reply q processing - Input: aiptek - properly check endpoint type - perf symbols: Fix symbol size calculation condition - net: usb: Correct PHY handling of smsc95xx - net: usb: Correct reset handling of smsc95xx - smsc95xx: Ignore -ENODEV errors when device is unplugged - esp: Fix possible buffer overflow in ESP transformation (CVE-2022-27666) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.109 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (CVE-2022-26490) - net: ipv6: fix skb_over_panic in __ip6_append_data - exfat: avoid incorrectly releasing for root inode - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (CVE-2021-4197) - cgroup: Use open-time cgroup namespace for process migration perm checks (CVE-2021-4197) - cgroup-v1: Correct privileges check in release_agent writes - tpm: Fix error handling in async work - llc: fix netdevice reference leaks in llc_ui_bind() (CVE-2022-28356) - ALSA: oss: Fix PCM OSS buffer allocation overflow - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - ALSA: hda/realtek: Add quirk for ASUS GA402 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent read/write and buffer changes (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent prealloc proc writes (CVE-2022-1048) - ALSA: pcm: Add stream lock during PCM reset ioctl operations - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB - ALSA: cmipci: Restore aux vol on suspend/resume - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec - [arm64] drivers: net: xgene: Fix regression in CRC stripping - netfilter: nf_tables: initialize registers in nft_do_chain() (CVE-2022-1016) - [x86] ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 - [x86] ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU - [x86] crypto: qat - disable registration of algorithms - Revert "ath: add support for special 0x0 regulatory domain" - rcu: Don't deboost before reporting expedited quiescent state - mac80211: fix potential double free on mesh join - tpm: use try_get_ops() in tpm-space.c - [arm64] wcn36xx: Differentiate wcn3660 from wcn3620 - llc: only change llc->dev when bind() succeeds https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.110 - swiotlb: fix info leak with DMA_FROM_DEVICE (CVE-2022-0854) - USB: serial: pl2303: add IBM device IDs - USB: serial: simple: add Nokia phone driver - netdevice: add the case if dev is NULL - HID: logitech-dj: add new lightspeed receiver id - xfrm: fix tunnel model fragmentation behavior - virtio_console: break out of buf poll on remove - ethernet: sun: Free the coherent when failing in probing - gpio: Revert regression in sysfs-gpio (gpiolib.c) - spi: Fix invalid sgs value - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)" - spi: Fix erroneous sgs value with min_t() - af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (CVE-2022-1353) - [arm*] iommu/iova: Improve 32-bit free space estimate - tpm: fix reference counting for struct tpm_chip - virtio-blk: Use blk_validate_block_size() to validate block size - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c - xhci: fix garbage USBSTS being logged in some cases - xhci: fix runtime PM imbalance in USB2 resume - xhci: make xhci_handshake timeout for xhci_reset() adjustable - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() - [x86] mei: me: add Alder Lake N device id. - [x86] mei: avoid iterator usage outside of list_for_each_entry - iio: inkern: apply consumer scale on IIO_VAL_INT cases - iio: inkern: apply consumer scale when no channel scale is available - iio: inkern: make a best effort on offset calculation - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE - KEYS: fix length validation in keyctl_pkey_params_get_2() - Documentation: add link to stable release candidate tree - Documentation: update stable tree link - firmware: stratix10-svc: add missing callback parameter on RSU - SUNRPC: avoid race between mod_timer() and del_timer_sync() - NFSD: prevent underflow in nfssvc_decode_writeargs() - NFSD: prevent integer overflow on 32 bit systems - f2fs: fix to unlock page correctly in error path of is_alive() - f2fs: quota: fix loop condition at f2fs_quota_sync() - f2fs: fix to do sanity check on .cp_pack_total_block_count - [armhf] remoteproc: Fix count check in rproc_coredump_write() - [armhf] pinctrl: samsung: drop pin banks references on error paths - mtd: rawnand: protect access to rawnand devices while in suspend - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (CVE-2022-28390) - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem - jffs2: fix memory leak in jffs2_do_mount_fs - jffs2: fix memory leak in jffs2_scan_medium - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node - mm: invalidate hwpoison page cache page in fault path - mempolicy: mbind_range() set_policy() after vma_merge() - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands - qed: display VF trust config - qed: validate and restrict untrusted VFs vlan promisc mode - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" - cifs: prevent bad output lengths in smb2_ioctl_query_info() - cifs: fix NULL ptr dereference in smb2_ioctl_query_info() (CVE-2022-0168) - [i386] ALSA: cs4236: fix an incorrect NULL check on list iterator - ALSA: hda: Avoid unsol event during RPM suspending - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 - mm: madvise: skip unmapped vma holes passed to process_madvise - mm: madvise: return correct bytes advised with process_madvise - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise" - mm,hwpoison: unmap poisoned page before invalidation - dm integrity: set journal entry unused when shrinking device - drbd: fix potential silent data corruption - can: isotp: sanitize CAN ID checks in isotp_bind() - [powerpc*] kvm: Fix kvm_use_magic_page - udp: call udp_encap_enable for v6 sockets when enabling encap - [arm64] signal: nofpsimd: Do not allocate fp/simd context when not available - ACPI: properties: Consistently return -ENOENT if there are no more references - coredump: Also dump first pages of non-executable ELF libraries - ext4: fix ext4_fc_stats trace point - ext4: fix fs corruption when tring to remove a non-empty directory with IO error - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() (CVE-2022-1198) - block: limit request dispatch loop duration - block: don't merge across cgroup boundaries if blkcg is enabled - drm/edid: check basic audio support on CEA extension block - [armhf] dts: exynos: add missing HDMI supplies on SMDK5250 - [armhf] dts: exynos: add missing HDMI supplies on SMDK5420 - [x86] mgag200 fix memmapsl configuration in GCTL6 register - carl9170: fix missing bit-wise or operator for tx_params - pstore: Don't use semaphores in always-atomic-context code - [x86] thermal: int340x: Increase bitmap size - exec: Force single empty string when argv is empty - crypto: rsa-pkcs1pad - only allow with rsa - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist - crypto: rsa-pkcs1pad - restore signature length check - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() - bcache: fixup multiple threads crash - DEC: Limit PMAX memory probing to R3k systems - brcmfmac: firmware: Allocate space for default boardrev in nvram - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio - brcmfmac: pcie: Fix crashes due to early IRQs - [x86] drm/i915/opregion: check port number bounds for SWSCI display power state - [x86] drm/i915/gem: add missing boundary check in vm_access - PCI: pciehp: Clear cmd_busy bit in polling mode - [arm64] PCI: xgene: Revert "PCI: xgene: Fix IB window setup" - [arm64] regulator: qcom_smd: fix for_each_child.cocci warnings - selinux: check return value of sel_make_avc_files - [arm64] hwrng: cavium - Check health status while reading random data - [arm64] hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER - crypto: authenc - Fix sleep in atomic context in decrypt_tail - [x86] thermal: int340x: Check for NULL after calling kmemdup() - [arm64,armhf] spi: tegra114: Add missing IRQ check in tegra_spi_probe - [arm64] mm: avoid fixmap race condition when create pud mapping - audit: log AUDIT_TIME_* records only from rules - spi: pxa2xx-pci: Balance reference count for PCI DMA device - [armhf] hwmon: (pmbus) Add mutex to regulator ops - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING - nvme: cleanup __nvme_check_ids - block: don't delete queue kobject before its children - PM: hibernate: fix __setup handler error handling - PM: suspend: fix return value of __setup handler - [arm64] crypto: sun8i-ce - call finalize with bh disabled - [arm64,armhf] crypto: amlogic - call finalize with bh disabled - [armhf] clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix - [armhf] clocksource/drivers/exynos_mct: Refactor resources allocation - [armhf] clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts - clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() - ACPI: APEI: fix return value of __setup handlers - [x86] crypto: ccp - ccp_dmaengine_unregister release dma channels - [arm*] amba: Make the remove callback return void - [armhf] hwmon: (pmbus) Add Vin unit off handling - [x86] clocksource: acpi_pm: fix return value of __setup handler - io_uring: terminate manual loop iterator loop correctly for non-vecs - watch_queue: Fix NULL dereference in error cleanup - watch_queue: Actually free the watch - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa - sched/core: Export pelt_thermal_tp - rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs() - rseq: Remove broken uapi field layout on 32-bit little endian - perf/core: Fix address filter parser for multiple filters - [x86] perf/x86/intel/pt: Fix address filter config for 32-bit kernel - f2fs: fix missing free nid in f2fs_handle_failed_inode - nfsd: more robust allocation failure handling in nfsd_file_cache_init - f2fs: fix to avoid potential deadlock - btrfs: fix unexpected error path when reflinking an inline extent - f2fs: compress: remove unneeded read when rewrite whole cluster - f2fs: fix compressed file start atomic write may cause data corruption - [arm64,armhf] media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls - media: bttv: fix WARNING regression on tunerless devices - [arm*] ASoC: generic: simple-card-utils: remove useless assignment - [armhf] media: coda: Fix missing put_device() call in coda_get_vdoa_data - [armhf] media: aspeed: Correct value for h-total-pixels - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() - [arm64] firmware: qcom: scm: Remove reassignment to desc following initializer - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined - [armhf] dts: imx: Add missing LVDS decoder on M53Menlo - media: em28xx: initialize refcount before kref_get - media: usb: go7007: s2250-board: fix leak in probe() - [arm64,armhf] media: cedrus: H265: Fix neighbour info buffer size - [arm64,armhf] media: cedrus: h264: Fix neighbour info buffer size - [x86] ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() - printk: fix return value of printk.devkmsg __setup handler - [x86] ASoC: soc-compress: prevent the potentially use of null pointer - [armhf] memory: emif: Add check for setup_interrupts - [armhf] memory: emif: check the pointer temp in get_device_details() - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction - [arm64] dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly - media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED - media: saa7134: convert list_for_each to entry variant - media: saa7134: fix incorrect use to determine if list is empty - ivtv: fix incorrect device_caps for ivtvfb - [arm64,armhf] ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource() - [arm64,armhf] ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback - [armhf] ASoC: fsl_spdif: Disable TX clock when stop - [armhf] ASoC: imx-es8328: Fix error return code in imx_es8328_probe() - [arm64] drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops - [arm64,armhf] drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe - [arm64] drm: bridge: adv7511: Fix ADV7535 HPD enablement - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern - [arm64,armhf] drm/panfrost: Check for error num after setting mask - Bluetooth: hci_serdev: call init_rwsem() before p->open() - [armhf] mtd: rawnand: gpmi: fix controller timings setting - drm/edid: Don't clear formats if using deep color - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() - drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function - ath9k_htc: fix uninit value bugs - RDMA/core: Set MR type in ib_reg_user_mr - [powerpc*] KVM: PPC: Fix vmx/vsx mixup in mmio emulation - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb - i40e: respect metadata on XSK Rx to skb - [x86] ray_cs: Check ioremap return value - [powerpc*] KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init - [powerpc*] perf: Don't use perf_hw_context for trace IMC PMU - [arm64,armhf] net: dsa: mv88e6xxx: Enable port policy support on 6097 - [arm64] PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge - [arm64,armhf] drm/bridge: dw-hdmi: use safe format when first in bridge chain - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports - drm/amd/pm: enable pm sysfs write for one VF mode - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug - IB/cma: Allow XRC INI QPs to set their local ACK timeout - dax: make sure inodes are flushed before destroy cache - iwlwifi: Fix -EIO error code that is never returned - iwlwifi: mvm: Fix an error code in iwl_mvm_up() - [arm64] drm/msm/dp: populate connector of struct dp_panel - [arm64] drm/msm/dpu: add DSPP blocks teardown - [arm64] drm/msm/dpu: fix dp audio condition - scsi: pm8001: Fix command initialization in pm80XX_send_read_log() - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req() - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config() - scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config() - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update() - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req() - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req() - scsi: pm8001: Fix NCQ NON DATA command task initialization - scsi: pm8001: Fix NCQ NON DATA command completion handling - scsi: pm8001: Fix abort all task initialization - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR - drm/amd/display: Remove vupdate_int_entry definition - TOMOYO: fix __setup handlers return values - [arm64,armhf] drm/tegra: Fix reference leak in tegra_dsi_ganged_probe - [x86] power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return - [arm64] scsi: hisi_sas: Change permission of parameter prot_mask - [arm64] bpf, arm64: Call build_prologue() first in first JIT pass - [arm64] bpf, arm64: Feed byte-offset into bpf line info - [arm64,armhf] gpu: host1x: Fix a memory leak in 'host1x_remove()' - [powerpc*] mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() - [x86] KVM: x86: Fix emulation in writing cr8 - [x86] KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() - [x86] hv_balloon: rate-limit "Unhandled message" warning - [amd64] IB/hfi1: Allow larger MTU without AIP - PCI: Reduce warnings on possible RW1C corruption - [armhf] mfd: mc13xxx: Add check for mc13xxx_irq_request - [x86] platform/x86: huawei-wmi: check the return value of device_create_file() - vxcan: enable local echo for sent CAN frames - ath10k: Fix error handling in ath10k_setup_msa_resources - [mips*] pgalloc: fix memory leak caused by pgd_free() - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full - bpf, sockmap: Fix more uncharged while msg has more_data - bpf, sockmap: Fix double uncharge the mem of sk_msg - USB: storage: ums-realtek: fix error code in rts51x_read_mem() - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket - can: isotp: support MSG_TRUNC flag when reading from socket - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates - af_netlink: Fix shift out of bounds in group mask calculation - [arm64,armhf] i2c: meson: Fix wrong speed use from probe - PCI: Avoid broken MSI on SB600 USB devices - [arm64] net: bcmgenet: Use stronger register read/writes to assure ordering - tcp: ensure PMTU updates are processed during fastopen - openvswitch: always update flow key after nat - tipc: fix the timer expires after interval 100ms - [x86] mxser: fix xmit_buf leak in activate when LSR == 0xff - [armhf] fsi: aspeed: convert to devm_platform_ioremap_resource - [armhf] fsi: Aspeed: Fix a potential double free - soundwire: intel: fix wrong register name in intel_shim_wake - iio: mma8452: Fix probe failing when an i2c_device_id is used - [arm64,armhf] phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure}) - [x86] serial: 8250_mid: Balance reference count for PCI DMA device - [x86] serial: 8250_lpss: Balance reference count for PCI DMA device - NFS: Use of mapping_set_error() results in spurious errors - serial: 8250: Fix race condition in RTS-after-send handling - NFS: Return valid errors from nfs2/3_decode_dirent() - [arm64] clk: qcom: clk-rcg2: Update logic to calculate D value for RCG - [arm64] clk: qcom: clk-rcg2: Update the frac table for pixel clock - nvdimm/region: Fix default alignment for small regions - [armhf] clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver - NFS: remove unneeded check in decode_devicenotify_args() - [arm64,armhf] pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe - [s390x] tty: hvc: fix return value of __setup handler - serial: 8250: fix XOFF/XON sending when DMA is used - driver core: dd: fix return value of __setup handler - jfs: fix divide error in dbNextAG - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error - kdb: Fix the putarea helper function - clk: Initialize orphan req_rate - [amd64] xen: fix is_xen_pmu() - [arm64] net: enetc: report software timestamping via SO_TIMESTAMPING - [arm64] net: hns3: fix bug when PF set the duplicate MAC address for VFs - net: phy: broadcom: Fix brcm_fet_config_init() - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head - [armhf] net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator - fs: fd tables have to be multiples of BITS_PER_LONG - fs: fix fd table size alignment properly - LSM: general protection fault in legacy_parse_param - block, bfq: don't move oom_bfqq - selinux: use correct type for context length - selinux: allow FIOCLEX and FIONCLEX with policy capability - loop: use sysfs_emit() in the sysfs xxx show() - Fix incorrect type in assignment of ipv6 port for audit - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files - bfq: fix use-after-free in bfq_dispatch_request - ACPICA: Avoid walking the ACPI Namespace if it is not there - Revert "Revert "block, bfq: honor already-setup queue merges"" - ACPI/APEI: Limit printable size of BERT table data - PM: core: keep irq flags in device_pm_check_callbacks() - nvme-tcp: lockdep: annotate in-kernel sockets - [arm64] spi: tegra20: Use of_device_get_match_data() - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit - ext4: don't BUG if someone dirty pages without asking ext4 first - f2fs: fix to do sanity check on curseg->alloc_type - NFSD: Fix nfsd_breaker_owns_lease() return values - f2fs: compress: fix to print raw data size in error path of lz4 decompression - video: fbdev: cirrusfb: check pixclock to avoid divide by zero - [armel,armhf] ftrace: avoid redundant loads or clobbering IP - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit - ASoC: soc-core: skip zero num_dai component in searching dai name - media: cx88-mpeg: clear interrupt status register before streaming video - uaccess: fix type mismatch warnings from access_ok() - media: Revert "media: em28xx: add missing em28xx_close_extension" - media: hdpvr: initialize dev->worker at hdpvr_register_videodev - mmc: host: Return an error when ->enable_sdio_irq() ops is missing - ALSA: hda/realtek: Add alc256-samsung-headphone fixup - [x86] KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU - [powerpc*] lib/sstep: Fix 'sthcx' instruction - [powerpc*] lib/sstep: Fix build errors with newer binutils - scsi: qla2xxx: Fix stuck session in gpdb - scsi: qla2xxx: Fix scheduling while atomic - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter - scsi: qla2xxx: Fix warning for missing error code - scsi: qla2xxx: Fix device reconnect in loop topology - scsi: qla2xxx: Add devids and conditionals for 28xx - scsi: qla2xxx: Check for firmware dump already collected - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() - scsi: qla2xxx: Fix disk failure to rediscover - scsi: qla2xxx: Fix incorrect reporting of task management failure - scsi: qla2xxx: Fix hang due to session stuck - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests - scsi: qla2xxx: Fix N2N inconsistent PLOGI - scsi: qla2xxx: Reduce false trigger to login - scsi: qla2xxx: Use correct feature type field during RFF_ID processing - [arm64] platform: chrome: Split trace include file - [x86] KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated - KVM: Prevent module exit until all VMs are freed - [x86] KVM: x86: fix sending PV IPI - [x86] KVM: SVM: fix panic on out-of-bounds guest IRQ - [x86] ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM - ubifs: rename_whiteout: Fix double free for whiteout_ui->data - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() - ubifs: Fix to add refcount once page is set private - ubifs: rename_whiteout: correct old_dir size computing - wireguard: queueing: use CFI-safe ptr_ring cleanup function - wireguard: socket: free skb in send6 when ipv6 is disabled - wireguard: socket: ignore v6 endpoints when ipv6 is disabled - XArray: Fix xas_create_range() when multi-order entry present - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (CVE-2022-28389) - can: mcba_usb: properly check endpoint type - XArray: Update the LRU list in xas_split() - rtc: check if __rtc_read_time was successful - gfs2: Make sure FITRIM minlen is rounded up to fs block size - [arm64] net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware - rxrpc: Fix call timer start racing with call destruction - [arm64] mailbox: imx: fix wakeup failure from freeze mode - watch_queue: Free the page array when watch_queue is dismantled - pinctrl: pinconf-generic: Print arguments for bias-pull-* - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl - [arm*] iop32x: offset IRQ numbers by 1 - io_uring: fix memory leak of uid in files registration - [amd64,arm64] ACPI: CPPC: Avoid out of bounds access when parsing _CPC data - [arm64] platform/chrome: cros_ec_typec: Check for EC device - can: isotp: restore accidentally removed MSG_PEEK feature - proc: bootconfig: Add null pointer check - [x86] ASoC: soc-compress: Change the check for codec_dai - batman-adv: Check ptr for NULL before reducing its refcnt - mm/mmap: return 1 from stack_guard_gap __setup() handler - mm/memcontrol: return 1 from cgroup.memory __setup() handler - mm/usercopy: return 1 from hardened_usercopy __setup() handler - bpf: Adjust BPF stack helper functions to accommodate skip > 0 - bpf: Fix comment for helper bpf_current_task_under_cgroup() - dt-bindings: mtd: nand-controller: Fix the reg property description - dt-bindings: mtd: nand-controller: Fix a comment in the examples - dt-bindings: spi: mxic: The interrupt property is not mandatory - [x86] ASoC: topology: Allow TLV control to be either read or write - docs: sysctl/kernel: add missing bit to panic_print - openvswitch: Fixed nd target mask field in the flow dump. - [x86] KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (CVE-2022-1158) - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path (CVE-2022-28388) - coredump: Snapshot the vmas in do_coredump - coredump: Remove the WARN_ON in dump_vma_snapshot - coredump/elf: Pass coredump_params into fill_note_info - coredump: Use the vma snapshot in fill_files_note - [arm64] Do not defer reserve_crashkernel() for platforms with no DMA memory zones - [arm64] PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.111 - ubifs: Rectify space amount budget for mkdir/tmpfile operations - gfs2: Check for active reservation in gfs2_release - gfs2: Fix gfs2_release for non-writers regression - gfs2: gfs2_setattr_size error path fix - [x86] KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs - [x86] KVM: x86/emulator: Emulate RDPID only if it is enabled in guest - drm: Add orientation quirk for GPD Win Max - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 - drm/amd/display: Add signal type check when verify stream backends same - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj - ptp: replace snprintf with sysfs_emit - [armhf] ath11k: fix kernel panic during unload/load ath11k modules - ath11k: mhi: use mhi_sync_power_up() - bpf: Make dst_port field in struct bpf_sock 16-bit wide - scsi: mvsas: Replace snprintf() with sysfs_emit() - scsi: bfa: Replace snprintf() with sysfs_emit() - [arm64,armhf] power: supply: axp20x_battery: properly report current when discharging - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill - cfg80211: don't add non transmitted BSS to 6GHz scanned channels - ipv6: make mc_forwarding atomic - [powerpc*] Set crashkernel offset to mid of RMA region - drm/amdgpu: Fix recursive locking warning - [arm64] PCI: aardvark: Fix support for MSI interrupts - [arm64] iommu/arm-smmu-v3: fix event handling soft lockup - usb: ehci: add pci device support for Aspeed platforms - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH. - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum - iwlwifi: mvm: Correctly set fragmented EBS - ipv4: Invalidate neighbour for broadcast address upon address addition - dm ioctl: prevent potential spectre v1 gadget - dm: requeue IO if mapping table not yet available - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface - scsi: pm8001: Fix pm8001_mpi_task_abort_resp() - scsi: pm8001: Fix task leak in pm8001_send_abort_all() - scsi: pm8001: Fix tag leaks on error - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req() - scsi: aha152x: Fix aha152x_setup() __setup handler return value - [arm64] scsi: hisi_sas: Free irq vectors in order for v3 HW - net/smc: correct settings of RMB window update limit - macvtap: advertise link netns via netlink - tuntap: add sanity checks about msg_controllen in sendmsg - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg} - Bluetooth: use memset avoid memory leaks - bnxt_en: Eliminate unintended link toggle during FW reset - [mps64el,mipsel] fix fortify panic when copying asm exception handlers - scsi: libfc: Fix use after free in fc_exch_abts_resp() - can: isotp: set default value for N_As to 50 micro seconds - net: account alternate interface name memory - net: limit altnames to 64k total - net: sfp: add 2500base-X quirk for Lantech SFP module - [armhf] usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm - Bluetooth: Fix use after free in hci_send_acl - netlabel: fix out-of-bounds memory accesses - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error - init/main.c: return 1 from handled __setup() functions - minix: fix bug when opening a file with O_DIRECT - [arm*] staging: vchiq_core: handle NULL result of find_service_by_handle - [arm64,armhf] phy: amlogic: meson8b-usb2: Use dev_err_probe() - w1: w1_therm: fixes w1_seq for ds28ea00 sensors - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify() - NFSv4: Protect the state recovery thread against direct reclaim - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 - [armhf] clk: ti: Preserve node in ti_dt_clocks_register() - clk: Enforce that disjoints limits are invalid - SUNRPC/call_alloc: async tasks mustn't block waiting for memory - SUNRPC/xprt: async tasks mustn't block waiting for memory - SUNRPC: remove scheduling boost for "SWAPPER" tasks. - NFS: swap IO handling is slightly different for O_DIRECT IO - NFS: swap-out must always use STABLE writes. - [armhf] serial: samsung_tty: do not unlock port->lock for uart_write_wakeup() - virtio_console: eliminate anonymous module_init & module_exit - jfs: prevent NULL deref in diFree - SUNRPC: Fix socket waits for write buffer space - NFS: nfsiod should not block forever in mempool_alloc() - NFS: Avoid writeback threads getting stuck in mempool_alloc() - mm: fix race between MADV_FREE reclaim and blkdev direct IO read - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() - [x86] Drivers: hv: vmbus: Fix potential crash on module unload - Revert "NFSv4: Handle the special Linux file open access mode" - NFSv4: fix open failure with O_ACCMODE flag - ice: Clear default forwarding VSI during VSI release - net: ipv4: fix route with nexthop object delete warning - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms - [armhf] drm/imx: imx-ldb: Check for null pointer after calling kmemdup - [armhf] drm/imx: Fix memory leak in imx_pd_connector_get_modes - sfc: Do not free an empty page_ring - RDMA/mlx5: Don't remove cache MRs when a delay is needed - [amd64] IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition - [arm64] dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe - ice: Set txq_teid to ICE_INVAL_TEID on ring creation - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg - ipv6: Fix stats accounting in ip6_pkt_drop - ice: synchronize_rcu() when terminating rings - net: openvswitch: don't send internal clone attribute to the userspace. - net: openvswitch: fix leak of nested actions - rxrpc: fix a race in rxrpc_exit_net() - qede: confirm skb is allocated before using - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie - drbd: Fix five use after free bugs in get_initial_state - io_uring: don't touch scm_fp_list after queueing skb - SUNRPC: Handle ENOMEM in call_transmit_status() - SUNRPC: Handle low memory situations in call_status() - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec() - [armhf] iommu/omap: Fix regression in probe for NULL pointer dereference - [arm64] Add part number for Arm Cortex-A78AE - [arm64] Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" - [arm64,armhf] mmc: mmci: stm32: correctly check all elements of sg list - lz4: fix LZ4_decompress_safe_partial read out of bound - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0) - mm/mempolicy: fix mpol_new leak in shared_policy_replace - io_uring: fix race between timeout flush and removal (CVE-2022-29582) - [x86] pm: Save the MSR validity status at context setup - [x86] speculation: Restore speculation related MSRs during S3 resume - btrfs: fix qgroup reserve overflow the qgroup limit - btrfs: prevent subvol with swapfile from being deleted - [arm64] patch_text: Fixup last cpu should be master - [amd64] RDMA/hfi1: Fix use-after-free bug for mm struct - gpio: Restrict usage of GPIO chip irq members before initialization - [arm64] perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator - [arm64,armhf] irqchip/gic-v3: Fix GICR_CTLR.RWP polling - drm/nouveau/pmu: Add missing callbacks for Tegra devices - mm: don't skip swap entry even if zap_details specified - cgroup: Use open-time credentials for process migraton perm checks (CVE-2021-4197) - [x86] Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() - [arm64,armhf] irqchip/gic, gic-v3: Prevent GSI to SGI translations - [powerpc*] Fix virt_addr_valid() for 64-bit Book3E & 32-bit https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.112 - [amd64] drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu - hamradio: defer 6pack kfree after unregister_netdev (CVE-2022-1195) - hamradio: remove needs_free_netdev to avoid UAF (CVE-2022-1195) - [arm64] cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function - ACPI: processor idle: Check for architectural support for LPI - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups() - [arm64] drm/msm: Add missing put_task_struct() in debugfs path - SUNRPC: Fix the svc_deferred_event trace class - net/sched: flower: fix parsing of ethertype following VLAN header - veth: Ensure eth header is in skb's linear part - gpiolib: acpi: use correct format characters - net: mdio: Alphabetically sort header inclusion - net/sched: fix initialization order when updating chain 0 head - [arm64] net: dsa: felix: suppress -EPROBE_DEFER errors - [armhf] net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link - net/sched: taprio: Check if socket flags are valid - cfg80211: hold bss_lock while updating nontrans_list - [arm64] drm/msm: Fix range size vs end confusion - [arm64] drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63 - scsi: pm80xx: Enable upper inbound, outbound queues - scsi: iscsi: Stop queueing during ep_disconnect - scsi: iscsi: Force immediate failure during shutdown - scsi: iscsi: Use system_unbound_wq for destroy_work - scsi: iscsi: Rel ref after iscsi_lookup_endpoint() - scsi: iscsi: Fix in-kernel conn failure handling - scsi: iscsi: Move iscsi_ep_disconnect() - scsi: iscsi: Fix offload conn cleanup when iscsid restarts - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart - sctp: Initialize daddr on peeled off socket - cifs: potential buffer overflow in handling symlinks - [arm64] net: bcmgenet: Revert "Use stronger register read/writes to assure ordering" - drm/amd: Add USBC connector ID - btrfs: fix fallocate to use file_modified to update permissions consistently - btrfs: do not warn for free space inode in cow_file_range - drm/amd/display: fix audio format not updated after edid updated - drm/amd/display: FEC check in timing validation - drm/amd/display: Update VTEM Infopacket definition - drm/amdkfd: Fix Incorrect VMIDs passed to HWS - drm/amdgpu/vcn: improve vcn dpg stop procedure - [x86] Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer - scsi: target: tcmu: Fix possible page UAF - scsi: lpfc: Fix queue failures when recovering from PCI parity error - [powerpc*] scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs - [armhf] gpu: ipu-v3: Fix dev_dbg frequency output - [arm64] alternatives: mark patch_alternative() as `noinstr` - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso - drm/amd/display: Revert FEC check in validation - drm/amd/display: Fix allocate_mst_payload assert on resume - scsi: mvsas: Add PCI ID of RocketRaid 2640 - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan - drivers: net: slip: fix NPD bug in sl_tx_timeout() - mm, page_alloc: fix build_zonerefs_node() - mm: fix unexpected zeroed page mapping with zram swap - [x86] KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded - ath9k: Properly clear TX status area before reporting to mac80211 - ath9k: Fix usage of driver-private space in tx_info - btrfs: fix root ref counts in error handling in btrfs_get_root_ref - btrfs: mark resumed async balance as writing - ALSA: hda/realtek: Add quirk for Clevo PD50PNT - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers - ALSA: pcm: Test for "silence" field in struct "pcm_format_data" - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size - ipv6: fix panic when forwarding a pkt with no in6 dev - drm/amd/display: don't ignore alpha property on pre-multiplied mode - drm/amdgpu: Enable gfxoff quirk on MacBook Pro - genirq/affinity: Consider that CPUs on nodes can be unbalanced - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation - dm integrity: fix memory corruption when tag_size is less than digest size - smp: Fix offline cpu check in flush_smp_call_function_queue() - timers: Fix warning condition in __run_timers() - dma-direct: avoid redundant memory sync for swiotlb - scsi: iscsi: Fix endpoint reuse regression - scsi: iscsi: Fix unbound endpoint error handling - ax25: add refcount in ax25_dev to avoid UAF bugs (CVE-2022-1204) - ax25: fix reference count leaks of ax25_dev (CVE-2022-1204) - ax25: fix UAF bugs of net_device caused by rebinding operation (CVE-2022-1204) - ax25: Fix refcount leaks caused by ax25_cb_del() (CVE-2022-1204) - ax25: fix UAF bug in ax25_send_control() - ax25: fix NPD bug in ax25_disconnect (CVE-2022-1199) - ax25: Fix NULL pointer dereferences in ax25 timers (CVE-2022-1205) - ax25: Fix UAF bugs in ax25 timers (CVE-2022-1205) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.113 - tracing: Dump stacktrace trigger to the corresponding instance - gfs2: assign rgrp glock before compute_bitstructs - net/sched: cls_u32: fix netns refcount changes in u32_change() - ALSA: usb-audio: Clear MIDI port active flag after draining - ALSA: hda/realtek: Add quirk for Clevo NP70PNP - dm: fix mempool NULL pointer race when completing IO - [armhf] dmaengine: imx-sdma: Fix error checking in sdma_event_remap - esp: limit skb_page_frag_refill use to a single page - igc: Fix infinite loop in release_swfw_sync - igc: Fix BUG: scheduling while atomic - rxrpc: Restore removed timer deletion - net/smc: Fix sock leak when release after smc_shutdown() - net/packet: fix packet_sock xmit return value checking - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit() - ip6_gre: Fix skb_under_panic in __gre6_xmit() - net/sched: cls_u32: fix possible leak in u32_init_knode() - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu - ipv6: make ip6_rt_gc_expire an atomic_t - netlink: reset network and mac headers in netlink_dump() - net: stmmac: Use readl_poll_timeout_atomic() in atomic state - [arm64] mm: Remove [PUD|PMD]_TABLE_BIT from [pud|pmd]_bad() - [arm64] mm: fix p?d_leaf() - [x86] platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant - vxlan: fix error return code in vxlan_fdb_append - cifs: Check the IOCB_DIRECT flag, not O_DIRECT - [amd64,arm64] net: atlantic: Avoid out-of-bounds indexing - mt76: Fix undefined behavior due to shift overflowing the constant - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant - [arm64] drm/msm/mdp5: check the return of kzalloc() - [arm64] net: macb: Restart tx only if queue pointer is lagging - scsi: qedi: Fix failed disconnect handling - stat: fix inconsistency between struct stat and struct compat_stat - nvme: add a quirk to disable namespace identifiers - nvme-pci: disable namespace identifiers for Qemu controllers - mm, hugetlb: allow for "high" userspace addresses - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() - ata: pata_marvell: Check the 'bmdma_addr' beforing reading - [amd64,arm64] net: atlantic: invert deep par in pm functions, preventing null derefs - openvswitch: fix OOB access in reserve_sfa_size() - gpio: Request interrupts after IRQ is initialized - ASoC: soc-dapm: fix two incorrect uses of list iterator - e1000e: Fix possible overflow in LTR decoding - [arm*] arm_pmu: Validate single/group leader events - sched/pelt: Fix attach_entity_load_avg() corner case - [arm64,armhf] drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised - [arm64,armhf] drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare - [powerpc*] KVM: PPC: Fix TCE handling for VFIO - [arm*] drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage - [powerpc*] perf: Fix power9 event alternatives - ext4: fix fallocate to use file_modified to update permissions consistently - ext4: fix symlink file size not match to file content - ext4: fix use-after-free in ext4_search_dir - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole - ext4, doc: fix incorrect h_reserved size - ext4: fix overhead calculation to account for the reserved gdt blocks - ext4: force overhead calculation if the s_overhead_cluster makes no sense - can: isotp: stop timeout monitoring when no first frame was sent - jbd2: fix a potential race while discarding reserved buffers after an abort - block/compat_ioctl: fix range check in BLKGETSIZE . [ Salvatore Bonaccorso ] * Bump ABI to 14 * [rt] Drop "tcp: Remove superfluous BH-disable around" * [rt] Update "tracing: Merge irqflags + preempt counter." for upstream changes in 5.10.113 * [x86] pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests (Closes: #1006346) * floppy: disable FDRAWCMD by default . linux (5.10.106-1) bullseye; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.104 - mac80211_hwsim: report NOACK frames in tx_status - mac80211_hwsim: initialize ieee80211_tx_info at hw_scan_work - [arm*] i2c: bcm2835: Avoid clock stretching timeouts - ASoC: rt5682: do not block workqueue if card is unbound - regulator: core: fix false positive in regulator_late_cleanup() - Input: clear BTN_RIGHT/MIDDLE on buttonpads - [arm64] KVM: arm64: vgic: Read HW interrupt pending state from the HW - tipc: fix a bit overflow in tipc_crypto_key_rcv() - cifs: fix double free race when mount fails in cifs_get_root() - net: usb: cdc_mbim: avoid altsetting toggling for Telit FN990 - usb: gadget: don't release an existing dev->buf (CVE-2022-24958) - usb: gadget: clear related members when goto fail (CVE-2022-24958) - exfat: reuse exfat_inode_info variable instead of calling EXFAT_I() - exfat: fix i_blocks for files truncated over 4 GiB - tracing: Add test for user space strings when filtering on string pointers - [armhf] serial: stm32: prevent TDR register overwrite when sending x_char - ata: pata_hpt37x: fix PCI clock detection - drm/amdgpu: check vm ready by amdgpu_vm->evicting flag - tracing: Add ustring operation to filtering string pointers - [x86] ALSA: intel_hdmi: Fix reference to PCM buffer address - ASoC: ops: Shift tested values in snd_soc_put_volsw() by +min - [amd64] iommu/amd: Recover from event log overflow - [x86] drm/i915: s/JSP2/ICP2/ PCH - xen/netfront: destroy queues before real_num_tx_queues is zeroed - mm: Consider __GFP_NOWARN flag for oversized kvmalloc() calls - xfrm: fix MTU regression - netfilter: fix use-after-free in __nf_register_net_hook() - bpf, sockmap: Do not ignore orig_len parameter - xfrm: fix the if_id check in changelink - xfrm: enforce validity of offload input flags - e1000e: Correct NVM checksum verification flow - net: fix up skbs delta_truesize in UDP GRO frag_list - netfilter: nf_queue: don't assume sk is full socket - netfilter: nf_queue: fix possible use-after-free - netfilter: nf_queue: handle socket prefetch - batman-adv: Request iflink once in batadv-on-batadv check - batman-adv: Request iflink once in batadv_get_real_netdevice - batman-adv: Don't expect inter-netns unique iflink indices - net: ipv6: ensure we call ipv6_mc_down() at most once - net: dcb: flush lingering app table entries for unregistered devices - net/smc: fix connection leak - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error generated by client - net/smc: fix unexpected SMC_CLC_DECL_ERR_REGRMB error cause by server - rcu/nocb: Fix missed nocb_timer requeue - ice: Fix race conditions between virtchnl handling and VF ndo ops - ice: fix concurrent reset and removal of VFs - sched/topology: Make sched_init_numa() use a set for the deduplicating sort - sched/topology: Fix sched_domain_topology_level alloc in sched_init_numa() - mac80211: fix forwarded mesh frames AC & queue selection - net: stmmac: fix return value of __setup handler - mac80211: treat some SAE auth steps as final - iavf: Fix missing check for running netdev - net: arcnet: com20020: Fix null-ptr-deref in com20020pci_probe() - ixgbe: xsk: change !netif_carrier_ok() handling in ixgbe_xmit_zc() - efivars: Respect "block" flag in efivar_entry_set_safe() - can: gs_usb: change active_channels's type from atomic_t to u8 - igc: igc_read_phy_reg_gpy: drop premature return - [armel,armhf] 9182/1: mmu: fix returns from early_param() and __setup() functions - [arm64,armhf] pinctrl: sunxi: Use unique lockdep classes for IRQs - igc: igc_write_phy_reg_gpy: drop premature return - memfd: fix F_SEAL_WRITE after shmem huge page allocated - [armhf] dts: switch timer config to common devkit8000 devicetree - [armhf] dts: Use 32KiHz oscillator on devkit8000 - [arm64] soc: fsl: guts: Revert commit 3c0d64e867ed - [arm64] soc: fsl: guts: Add a missing memory allocation failure check - [armhf] tegra: Move panels to AUX bus - net: chelsio: cxgb3: check the return value of pci_find_capability() - iavf: Refactor iavf state machine tracking - nl80211: Handle nla_memdup failures in handle_nan_filter - drm/amdgpu: fix suspend/resume hang regression - net: dcb: disable softirqs in dcbnl_flush_dev() - Input: elan_i2c - move regulator_[en|dis]able() out of elan_[en|dis]able_power() - Input: elan_i2c - fix regulator enable count imbalance after suspend/resume - HID: add mapping for KEY_DICTATE - HID: add mapping for KEY_ALL_APPLICATIONS - tracing/histogram: Fix sorting on old "cpu" value - tracing: Fix return value of __setup handlers - btrfs: fix lost prealloc extents beyond eof after full fsync - btrfs: qgroup: fix deadlock between rescan worker and remove qgroup - btrfs: add missing run of delayed items after unlink during log replay - Revert "xfrm: xfrm_state_mtu should return at least 1280 for ipv6" - hamradio: fix macro redefine warning https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.105 - [x86] bugs: Unconditionally allow spectre_v2=retpoline,amd - [armhf] report Spectre v2 status through sysfs - [armel,armhf] early traps initialisation - [armel,armhf] use LOADADDR() to get load address of sections - [armel,armhf] Spectre-BHB workaround - [armel,armhf] include unprivileged BPF status in Spectre V2 reporting - [arm64] cputype: Add CPU implementor & types for the Apple M1 cores - [arm64] Add Neoverse-N2, Cortex-A710 CPU part definition - [arm64] Add Cortex-X2 CPU part definition - [arm64] Add Cortex-A510 CPU part definition - [arm64] Add HWCAP for self-synchronising virtual counter - [arm64] add ID_AA64ISAR2_EL1 sys register - [arm64] cpufeature: add HWCAP for FEAT_AFP - [arm64] cpufeature: add HWCAP for FEAT_RPRES - [arm64] entry.S: Add ventry overflow sanity checks - [arm64] spectre: Rename spectre_v4_patch_fw_mitigation_conduit - [arm64] entry: Make the trampoline cleanup optional - [arm64] entry: Free up another register on kpti's tramp_exit path - [arm64] entry: Move the trampoline data page before the text page - [arm64] entry: Allow tramp_alias to access symbols after the 4K boundary - [arm64] entry: Don't assume tramp_vectors is the start of the vectors - [arm64] entry: Move trampoline macros out of ifdef'd section - [arm64] entry: Make the kpti trampoline's kpti sequence optional - [arm64] entry: Allow the trampoline text to occupy multiple pages - [arm64] entry: Add non-kpti __bp_harden_el1_vectors for mitigations - [arm64] entry: Add vectors that have the bhb mitigation sequences - [arm64] entry: Add macro for reading symbol addresses from the trampoline - [arm64] Add percpu vectors for EL1 - [arm64] proton-pack: Report Spectre-BHB vulnerabilities as part of Spectre-v2 - [arm64] KVM: arm64: Allow indirect vectors to be used without SPECTRE_V3A - [arm64] Mitigate spectre style branch history side channels - [arm64] KVM: arm64: Allow SMCCC_ARCH_WORKAROUND_3 to be discovered and migrated - [arm64] Use the clearbhb instruction in mitigations - [arm64] proton-pack: Include unprivileged eBPF status in Spectre v2 mitigation reporting - [armel,armhf] fix co-processor register typo - [armel,armhf] Do not use NOCROSSREFS directive with ld.lld - [armhf] fix build warning in proc-v7-bugs.c - xen/xenbus: don't let xenbus_grant_ring() remove grants in error case (CVE-2022-23040, XSA-396) - xen/grant-table: add gnttab_try_end_foreign_access() (CVE-2022-23036, CVE-2022-23038, XSA-396) - xen/blkfront: don't use gnttab_query_foreign_access() for mapped status (CVE-2022-23036, XSA-396) - xen/netfront: don't use gnttab_query_foreign_access() for mapped status (CVE-2022-23037, XSA-396) - xen/scsifront: don't use gnttab_query_foreign_access() for mapped status (CVE-2022-23038, XSA-396) - xen/gntalloc: don't use gnttab_query_foreign_access() (CVE-2022-23039, XSA-396) - xen: remove gnttab_query_foreign_access() - xen/9p: use alloc/free_pages_exact() (CVE-2022-23041, XSA-396) - xen/pvcalls: use alloc/free_pages_exact() (CVE-2022-23041, XSA-396) - xen/gnttab: fix gnttab_end_foreign_access() without page specified (CVE-2022-23041, XSA-396) - xen/netfront: react properly to failing gnttab_end_foreign_access_ref() (CVE-2022-23042, XSA-396) - Revert "ACPI: PM: s2idle: Cancel wakeup before dispatching EC GPE" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.106 - [arm64] clk: qcom: gdsc: Add support to update GDSC transition delay - [arm64] dts: armada-3720-turris-mox: Add missing ethernet0 alias - tipc: fix kernel panic when enabling bearer - mISDN: Remove obsolete PIPELINE_DEBUG debugging information - mISDN: Fix memory leak in dsp_pipeline_build() - virtio-blk: Don't use MAX_DISCARD_SEGMENTS if max_discard_seg is zero - isdn: hfcpci: check the return value of dma_set_mask() in setup_hw() - net: qlogic: check the return value of dma_alloc_coherent() in qed_vf_hw_prepare() - esp: Fix BEET mode inter address family tunneling on GSO - qed: return status of qed_iov_get_link - i40e: stop disabling VFs due to PF error responses - ice: stop disabling VFs due to PF error responses - ice: Align macro names to the specification - ice: Remove unnecessary checker loop - ice: Rename a couple of variables - ice: Fix curr_link_speed advertised speed - tipc: fix incorrect order of state message data sanity check - [armhf] net: ethernet: ti: cpts: Handle error for clk_enable - ax25: Fix NULL pointer dereference in ax25_kill_by_device - net/mlx5: Fix size field in bufferx_reg struct - net/mlx5: Fix a race on command flush flow - net/mlx5e: Lag, Only handle events from highest priority multipath entry - NFC: port100: fix use-after-free in port100_send_complete - net: phy: DP83822: clear MISR2 register to disable interrupts - sctp: fix kernel-infoleak for SCTP sockets - [arm64] net: bcmgenet: Don't claim WOL when its not available - [arm64,armhf] spi: rockchip: Fix error in getting num-cs property - [arm64,armhf] spi: rockchip: terminate dma transmission when slave abort - net-sysfs: add check for netdevice being present to speed_show - [armhf] hwmon: (pmbus) Clear pmbus fault/warning bits after read - gpio: Return EPROBE_DEFER if gc->to_irq is NULL - Revert "xen-netback: remove 'hotplug-status' once it has served its purpose" - Revert "xen-netback: Check for hotplug-status existence before watching" - ipv6: prevent a possible race condition with lifetimes - tracing: Ensure trace buffer is at least 4096 bytes large - fuse: fix pipe buffer lifetime for direct_io - staging: rtl8723bs: Fix access-point mode deadlock - [arm64] net: macb: Fix lost RX packet wakeup race in NAPI receive - [arm64] mmc: meson: Fix usage of meson_mmc_post_req() - [arm64] dts: marvell: armada-37xx: Remap IO space to bus address 0x0 - virtio: unexport virtio_finalize_features - virtio: acknowledge all features before access - watch_queue, pipe: Free watchqueue state after clearing pipe ring (CVE-2022-0995) - watch_queue: Fix to release page in ->release() (CVE-2022-0995) - watch_queue: Fix to always request a pow-of-2 pipe ring size (CVE-2022-0995) - watch_queue: Fix the alloc bitmap size to reflect notes allocated (CVE-2022-0995) - watch_queue: Free the alloc bitmap when the watch_queue is torn down (CVE-2022-0995) - watch_queue: Fix lack of barrier/sync/lock between post and read (CVE-2022-0995) - watch_queue: Make comment about setting ->defunct more accurate (CVE-2022-0995) - [x86] boot: Fix memremap of setup_indirect structures - [x86] boot: Add setup_indirect support in early_memremap_is_setup_data() - [x86] traps: Mark do_int3() NOKPROBE_SYMBOL - ext4: add check to prevent attempting to resize an fs with sparse_super2 - [armel,armhf] fix Thumb2 regression with Spectre BHB - watch_queue: Fix filter limit check ((CVE-2022-0995) . [ Salvatore Bonaccorso ] * Bump ABI to 13 * [rt] Update to 5.10.104-rt63 * [rt] Update to 5.10.106-rt64 * sctp: fix the processing for INIT chunk (CVE-2021-3772) * tcp: make tcp_read_sock() more robust * io_uring: return back safer resurrect * [arm64] kvm: Fix copy-and-paste error in bhb templates for v5.10 stable linux (5.10.113-1) bullseye-security; urgency=high . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.107 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" (Closes: #1008299) - xfrm: Check if_id in xfrm_migrate - xfrm: Fix xfrm migrate issues when address family changes - mac80211: refuse aggregations sessions before authorized - [mips64el,mipsel] smp: fill in sibling and core maps earlier - [x86] atm: firestream: check the return value of ioremap() in fs_init() - iwlwifi: don't advertise TWT support - drm/vrr: Set VRR capable prop only if it is attached to connector - nl80211: Update bss channel on channel switch for P2P_CLIENT - sfc: extend the locking on mcdi->seqno https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.108 - [arm64] crypto: qcom-rng - ensure buffer for generate is completely filled - ocfs2: fix crash when initialize filecheck kobj fails - mm: swap: get rid of livelock in swapin readahead - efi: fix return value of __setup handlers - vsock: each transport cycles only on its own sockets - esp6: fix check on ipv6_skip_exthdr's return value - net: phy: marvell: Fix invalid comparison in the resume and suspend functions - net/packet: fix slab-out-of-bounds access in packet_recvmsg() - atm: eni: Add check for dma_map_single - [x86] hv_netvsc: Add check for kvmalloc_array - [armhf] drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() - [arm64,armhf] drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_parse_of - net: phy: mscc: Add MODULE_FIRMWARE macros - bnx2x: fix built-in kernel driver load failure - [arm64] net: bcmgenet: skip invalid partial checksums - [arm64] net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower offload - usb: gadget: rndis: prevent integer overflow in rndis_set_response() - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver - usb: usbtmc: Fix bug in pipe direction for control transfers - scsi: mpt3sas: Page fault in reply q processing - Input: aiptek - properly check endpoint type - perf symbols: Fix symbol size calculation condition - net: usb: Correct PHY handling of smsc95xx - net: usb: Correct reset handling of smsc95xx - smsc95xx: Ignore -ENODEV errors when device is unplugged - esp: Fix possible buffer overflow in ESP transformation (CVE-2022-27666) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.109 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (CVE-2022-26490) - net: ipv6: fix skb_over_panic in __ip6_append_data - exfat: avoid incorrectly releasing for root inode - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (CVE-2021-4197) - cgroup: Use open-time cgroup namespace for process migration perm checks (CVE-2021-4197) - cgroup-v1: Correct privileges check in release_agent writes - tpm: Fix error handling in async work - llc: fix netdevice reference leaks in llc_ui_bind() (CVE-2022-28356) - ALSA: oss: Fix PCM OSS buffer allocation overflow - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - ALSA: hda/realtek: Add quirk for ASUS GA402 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent read/write and buffer changes (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent prealloc proc writes (CVE-2022-1048) - ALSA: pcm: Add stream lock during PCM reset ioctl operations - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB - ALSA: cmipci: Restore aux vol on suspend/resume - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec - [arm64] drivers: net: xgene: Fix regression in CRC stripping - netfilter: nf_tables: initialize registers in nft_do_chain() (CVE-2022-1016) - [x86] ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 - [x86] ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU - [x86] crypto: qat - disable registration of algorithms - Revert "ath: add support for special 0x0 regulatory domain" - rcu: Don't deboost before reporting expedited quiescent state - mac80211: fix potential double free on mesh join - tpm: use try_get_ops() in tpm-space.c - [arm64] wcn36xx: Differentiate wcn3660 from wcn3620 - llc: only change llc->dev when bind() succeeds https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.110 - swiotlb: fix info leak with DMA_FROM_DEVICE (CVE-2022-0854) - USB: serial: pl2303: add IBM device IDs - USB: serial: simple: add Nokia phone driver - netdevice: add the case if dev is NULL - HID: logitech-dj: add new lightspeed receiver id - xfrm: fix tunnel model fragmentation behavior - virtio_console: break out of buf poll on remove - ethernet: sun: Free the coherent when failing in probing - gpio: Revert regression in sysfs-gpio (gpiolib.c) - spi: Fix invalid sgs value - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)" - spi: Fix erroneous sgs value with min_t() - af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (CVE-2022-1353) - [arm*] iommu/iova: Improve 32-bit free space estimate - tpm: fix reference counting for struct tpm_chip - virtio-blk: Use blk_validate_block_size() to validate block size - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c - xhci: fix garbage USBSTS being logged in some cases - xhci: fix runtime PM imbalance in USB2 resume - xhci: make xhci_handshake timeout for xhci_reset() adjustable - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() - [x86] mei: me: add Alder Lake N device id. - [x86] mei: avoid iterator usage outside of list_for_each_entry - iio: inkern: apply consumer scale on IIO_VAL_INT cases - iio: inkern: apply consumer scale when no channel scale is available - iio: inkern: make a best effort on offset calculation - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE - KEYS: fix length validation in keyctl_pkey_params_get_2() - Documentation: add link to stable release candidate tree - Documentation: update stable tree link - firmware: stratix10-svc: add missing callback parameter on RSU - SUNRPC: avoid race between mod_timer() and del_timer_sync() - NFSD: prevent underflow in nfssvc_decode_writeargs() - NFSD: prevent integer overflow on 32 bit systems - f2fs: fix to unlock page correctly in error path of is_alive() - f2fs: quota: fix loop condition at f2fs_quota_sync() - f2fs: fix to do sanity check on .cp_pack_total_block_count - [armhf] remoteproc: Fix count check in rproc_coredump_write() - [armhf] pinctrl: samsung: drop pin banks references on error paths - mtd: rawnand: protect access to rawnand devices while in suspend - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (CVE-2022-28390) - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem - jffs2: fix memory leak in jffs2_do_mount_fs - jffs2: fix memory leak in jffs2_scan_medium - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node - mm: invalidate hwpoison page cache page in fault path - mempolicy: mbind_range() set_policy() after vma_merge() - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands - qed: display VF trust config - qed: validate and restrict untrusted VFs vlan promisc mode - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" - cifs: prevent bad output lengths in smb2_ioctl_query_info() - cifs: fix NULL ptr dereference in smb2_ioctl_query_info() (CVE-2022-0168) - [i386] ALSA: cs4236: fix an incorrect NULL check on list iterator - ALSA: hda: Avoid unsol event during RPM suspending - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 - mm: madvise: skip unmapped vma holes passed to process_madvise - mm: madvise: return correct bytes advised with process_madvise - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise" - mm,hwpoison: unmap poisoned page before invalidation - dm integrity: set journal entry unused when shrinking device - drbd: fix potential silent data corruption - can: isotp: sanitize CAN ID checks in isotp_bind() - [powerpc*] kvm: Fix kvm_use_magic_page - udp: call udp_encap_enable for v6 sockets when enabling encap - [arm64] signal: nofpsimd: Do not allocate fp/simd context when not available - ACPI: properties: Consistently return -ENOENT if there are no more references - coredump: Also dump first pages of non-executable ELF libraries - ext4: fix ext4_fc_stats trace point - ext4: fix fs corruption when tring to remove a non-empty directory with IO error - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() (CVE-2022-1198) - block: limit request dispatch loop duration - block: don't merge across cgroup boundaries if blkcg is enabled - drm/edid: check basic audio support on CEA extension block - [armhf] dts: exynos: add missing HDMI supplies on SMDK5250 - [armhf] dts: exynos: add missing HDMI supplies on SMDK5420 - [x86] mgag200 fix memmapsl configuration in GCTL6 register - carl9170: fix missing bit-wise or operator for tx_params - pstore: Don't use semaphores in always-atomic-context code - [x86] thermal: int340x: Increase bitmap size - exec: Force single empty string when argv is empty - crypto: rsa-pkcs1pad - only allow with rsa - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist - crypto: rsa-pkcs1pad - restore signature length check - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() - bcache: fixup multiple threads crash - DEC: Limit PMAX memory probing to R3k systems - brcmfmac: firmware: Allocate space for default boardrev in nvram - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio - brcmfmac: pcie: Fix crashes due to early IRQs - [x86] drm/i915/opregion: check port number bounds for SWSCI display power state - [x86] drm/i915/gem: add missing boundary check in vm_access - PCI: pciehp: Clear cmd_busy bit in polling mode - [arm64] PCI: xgene: Revert "PCI: xgene: Fix IB window setup" - [arm64] regulator: qcom_smd: fix for_each_child.cocci warnings - selinux: check return value of sel_make_avc_files - [arm64] hwrng: cavium - Check health status while reading random data - [arm64] hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER - crypto: authenc - Fix sleep in atomic context in decrypt_tail - [x86] thermal: int340x: Check for NULL after calling kmemdup() - [arm64,armhf] spi: tegra114: Add missing IRQ check in tegra_spi_probe - [arm64] mm: avoid fixmap race condition when create pud mapping - audit: log AUDIT_TIME_* records only from rules - spi: pxa2xx-pci: Balance reference count for PCI DMA device - [armhf] hwmon: (pmbus) Add mutex to regulator ops - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING - nvme: cleanup __nvme_check_ids - block: don't delete queue kobject before its children - PM: hibernate: fix __setup handler error handling - PM: suspend: fix return value of __setup handler - [arm64] crypto: sun8i-ce - call finalize with bh disabled - [arm64,armhf] crypto: amlogic - call finalize with bh disabled - [armhf] clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix - [armhf] clocksource/drivers/exynos_mct: Refactor resources allocation - [armhf] clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts - clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() - ACPI: APEI: fix return value of __setup handlers - [x86] crypto: ccp - ccp_dmaengine_unregister release dma channels - [arm*] amba: Make the remove callback return void - [armhf] hwmon: (pmbus) Add Vin unit off handling - [x86] clocksource: acpi_pm: fix return value of __setup handler - io_uring: terminate manual loop iterator loop correctly for non-vecs - watch_queue: Fix NULL dereference in error cleanup - watch_queue: Actually free the watch - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa - sched/core: Export pelt_thermal_tp - rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs() - rseq: Remove broken uapi field layout on 32-bit little endian - perf/core: Fix address filter parser for multiple filters - [x86] perf/x86/intel/pt: Fix address filter config for 32-bit kernel - f2fs: fix missing free nid in f2fs_handle_failed_inode - nfsd: more robust allocation failure handling in nfsd_file_cache_init - f2fs: fix to avoid potential deadlock - btrfs: fix unexpected error path when reflinking an inline extent - f2fs: compress: remove unneeded read when rewrite whole cluster - f2fs: fix compressed file start atomic write may cause data corruption - [arm64,armhf] media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls - media: bttv: fix WARNING regression on tunerless devices - [arm*] ASoC: generic: simple-card-utils: remove useless assignment - [armhf] media: coda: Fix missing put_device() call in coda_get_vdoa_data - [armhf] media: aspeed: Correct value for h-total-pixels - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() - [arm64] firmware: qcom: scm: Remove reassignment to desc following initializer - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined - [armhf] dts: imx: Add missing LVDS decoder on M53Menlo - media: em28xx: initialize refcount before kref_get - media: usb: go7007: s2250-board: fix leak in probe() - [arm64,armhf] media: cedrus: H265: Fix neighbour info buffer size - [arm64,armhf] media: cedrus: h264: Fix neighbour info buffer size - [x86] ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() - printk: fix return value of printk.devkmsg __setup handler - [x86] ASoC: soc-compress: prevent the potentially use of null pointer - [armhf] memory: emif: Add check for setup_interrupts - [armhf] memory: emif: check the pointer temp in get_device_details() - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction - [arm64] dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly - media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED - media: saa7134: convert list_for_each to entry variant - media: saa7134: fix incorrect use to determine if list is empty - ivtv: fix incorrect device_caps for ivtvfb - [arm64,armhf] ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource() - [arm64,armhf] ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback - [armhf] ASoC: fsl_spdif: Disable TX clock when stop - [armhf] ASoC: imx-es8328: Fix error return code in imx_es8328_probe() - [arm64] drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops - [arm64,armhf] drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe - [arm64] drm: bridge: adv7511: Fix ADV7535 HPD enablement - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern - [arm64,armhf] drm/panfrost: Check for error num after setting mask - Bluetooth: hci_serdev: call init_rwsem() before p->open() - [armhf] mtd: rawnand: gpmi: fix controller timings setting - drm/edid: Don't clear formats if using deep color - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() - drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function - ath9k_htc: fix uninit value bugs - RDMA/core: Set MR type in ib_reg_user_mr - [powerpc*] KVM: PPC: Fix vmx/vsx mixup in mmio emulation - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb - i40e: respect metadata on XSK Rx to skb - [x86] ray_cs: Check ioremap return value - [powerpc*] KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init - [powerpc*] perf: Don't use perf_hw_context for trace IMC PMU - [arm64,armhf] net: dsa: mv88e6xxx: Enable port policy support on 6097 - [arm64] PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge - [arm64,armhf] drm/bridge: dw-hdmi: use safe format when first in bridge chain - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports - drm/amd/pm: enable pm sysfs write for one VF mode - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug - IB/cma: Allow XRC INI QPs to set their local ACK timeout - dax: make sure inodes are flushed before destroy cache - iwlwifi: Fix -EIO error code that is never returned - iwlwifi: mvm: Fix an error code in iwl_mvm_up() - [arm64] drm/msm/dp: populate connector of struct dp_panel - [arm64] drm/msm/dpu: add DSPP blocks teardown - [arm64] drm/msm/dpu: fix dp audio condition - scsi: pm8001: Fix command initialization in pm80XX_send_read_log() - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req() - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config() - scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config() - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update() - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req() - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req() - scsi: pm8001: Fix NCQ NON DATA command task initialization - scsi: pm8001: Fix NCQ NON DATA command completion handling - scsi: pm8001: Fix abort all task initialization - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR - drm/amd/display: Remove vupdate_int_entry definition - TOMOYO: fix __setup handlers return values - [arm64,armhf] drm/tegra: Fix reference leak in tegra_dsi_ganged_probe - [x86] power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return - [arm64] scsi: hisi_sas: Change permission of parameter prot_mask - [arm64] bpf, arm64: Call build_prologue() first in first JIT pass - [arm64] bpf, arm64: Feed byte-offset into bpf line info - [arm64,armhf] gpu: host1x: Fix a memory leak in 'host1x_remove()' - [powerpc*] mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() - [x86] KVM: x86: Fix emulation in writing cr8 - [x86] KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() - [x86] hv_balloon: rate-limit "Unhandled message" warning - [amd64] IB/hfi1: Allow larger MTU without AIP - PCI: Reduce warnings on possible RW1C corruption - [armhf] mfd: mc13xxx: Add check for mc13xxx_irq_request - [x86] platform/x86: huawei-wmi: check the return value of device_create_file() - vxcan: enable local echo for sent CAN frames - ath10k: Fix error handling in ath10k_setup_msa_resources - [mips*] pgalloc: fix memory leak caused by pgd_free() - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full - bpf, sockmap: Fix more uncharged while msg has more_data - bpf, sockmap: Fix double uncharge the mem of sk_msg - USB: storage: ums-realtek: fix error code in rts51x_read_mem() - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket - can: isotp: support MSG_TRUNC flag when reading from socket - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates - af_netlink: Fix shift out of bounds in group mask calculation - [arm64,armhf] i2c: meson: Fix wrong speed use from probe - PCI: Avoid broken MSI on SB600 USB devices - [arm64] net: bcmgenet: Use stronger register read/writes to assure ordering - tcp: ensure PMTU updates are processed during fastopen - openvswitch: always update flow key after nat - tipc: fix the timer expires after interval 100ms - [x86] mxser: fix xmit_buf leak in activate when LSR == 0xff - [armhf] fsi: aspeed: convert to devm_platform_ioremap_resource - [armhf] fsi: Aspeed: Fix a potential double free - soundwire: intel: fix wrong register name in intel_shim_wake - iio: mma8452: Fix probe failing when an i2c_device_id is used - [arm64,armhf] phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure}) - [x86] serial: 8250_mid: Balance reference count for PCI DMA device - [x86] serial: 8250_lpss: Balance reference count for PCI DMA device - NFS: Use of mapping_set_error() results in spurious errors - serial: 8250: Fix race condition in RTS-after-send handling - NFS: Return valid errors from nfs2/3_decode_dirent() - [arm64] clk: qcom: clk-rcg2: Update logic to calculate D value for RCG - [arm64] clk: qcom: clk-rcg2: Update the frac table for pixel clock - nvdimm/region: Fix default alignment for small regions - [armhf] clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver - NFS: remove unneeded check in decode_devicenotify_args() - [arm64,armhf] pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe - [s390x] tty: hvc: fix return value of __setup handler - serial: 8250: fix XOFF/XON sending when DMA is used - driver core: dd: fix return value of __setup handler - jfs: fix divide error in dbNextAG - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error - kdb: Fix the putarea helper function - clk: Initialize orphan req_rate - [amd64] xen: fix is_xen_pmu() - [arm64] net: enetc: report software timestamping via SO_TIMESTAMPING - [arm64] net: hns3: fix bug when PF set the duplicate MAC address for VFs - net: phy: broadcom: Fix brcm_fet_config_init() - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head - [armhf] net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator - fs: fd tables have to be multiples of BITS_PER_LONG - fs: fix fd table size alignment properly - LSM: general protection fault in legacy_parse_param - block, bfq: don't move oom_bfqq - selinux: use correct type for context length - selinux: allow FIOCLEX and FIONCLEX with policy capability - loop: use sysfs_emit() in the sysfs xxx show() - Fix incorrect type in assignment of ipv6 port for audit - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files - bfq: fix use-after-free in bfq_dispatch_request - ACPICA: Avoid walking the ACPI Namespace if it is not there - Revert "Revert "block, bfq: honor already-setup queue merges"" - ACPI/APEI: Limit printable size of BERT table data - PM: core: keep irq flags in device_pm_check_callbacks() - nvme-tcp: lockdep: annotate in-kernel sockets - [arm64] spi: tegra20: Use of_device_get_match_data() - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit - ext4: don't BUG if someone dirty pages without asking ext4 first - f2fs: fix to do sanity check on curseg->alloc_type - NFSD: Fix nfsd_breaker_owns_lease() return values - f2fs: compress: fix to print raw data size in error path of lz4 decompression - video: fbdev: cirrusfb: check pixclock to avoid divide by zero - [armel,armhf] ftrace: avoid redundant loads or clobbering IP - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit - ASoC: soc-core: skip zero num_dai component in searching dai name - media: cx88-mpeg: clear interrupt status register before streaming video - uaccess: fix type mismatch warnings from access_ok() - media: Revert "media: em28xx: add missing em28xx_close_extension" - media: hdpvr: initialize dev->worker at hdpvr_register_videodev - mmc: host: Return an error when ->enable_sdio_irq() ops is missing - ALSA: hda/realtek: Add alc256-samsung-headphone fixup - [x86] KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU - [powerpc*] lib/sstep: Fix 'sthcx' instruction - [powerpc*] lib/sstep: Fix build errors with newer binutils - scsi: qla2xxx: Fix stuck session in gpdb - scsi: qla2xxx: Fix scheduling while atomic - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter - scsi: qla2xxx: Fix warning for missing error code - scsi: qla2xxx: Fix device reconnect in loop topology - scsi: qla2xxx: Add devids and conditionals for 28xx - scsi: qla2xxx: Check for firmware dump already collected - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() - scsi: qla2xxx: Fix disk failure to rediscover - scsi: qla2xxx: Fix incorrect reporting of task management failure - scsi: qla2xxx: Fix hang due to session stuck - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests - scsi: qla2xxx: Fix N2N inconsistent PLOGI - scsi: qla2xxx: Reduce false trigger to login - scsi: qla2xxx: Use correct feature type field during RFF_ID processing - [arm64] platform: chrome: Split trace include file - [x86] KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated - KVM: Prevent module exit until all VMs are freed - [x86] KVM: x86: fix sending PV IPI - [x86] KVM: SVM: fix panic on out-of-bounds guest IRQ - [x86] ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM - ubifs: rename_whiteout: Fix double free for whiteout_ui->data - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() - ubifs: Fix to add refcount once page is set private - ubifs: rename_whiteout: correct old_dir size computing - wireguard: queueing: use CFI-safe ptr_ring cleanup function - wireguard: socket: free skb in send6 when ipv6 is disabled - wireguard: socket: ignore v6 endpoints when ipv6 is disabled - XArray: Fix xas_create_range() when multi-order entry present - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (CVE-2022-28389) - can: mcba_usb: properly check endpoint type - XArray: Update the LRU list in xas_split() - rtc: check if __rtc_read_time was successful - gfs2: Make sure FITRIM minlen is rounded up to fs block size - [arm64] net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware - rxrpc: Fix call timer start racing with call destruction - [arm64] mailbox: imx: fix wakeup failure from freeze mode - watch_queue: Free the page array when watch_queue is dismantled - pinctrl: pinconf-generic: Print arguments for bias-pull-* - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl - [arm*] iop32x: offset IRQ numbers by 1 - io_uring: fix memory leak of uid in files registration - [amd64,arm64] ACPI: CPPC: Avoid out of bounds access when parsing _CPC data - [arm64] platform/chrome: cros_ec_typec: Check for EC device - can: isotp: restore accidentally removed MSG_PEEK feature - proc: bootconfig: Add null pointer check - [x86] ASoC: soc-compress: Change the check for codec_dai - batman-adv: Check ptr for NULL before reducing its refcnt - mm/mmap: return 1 from stack_guard_gap __setup() handler - mm/memcontrol: return 1 from cgroup.memory __setup() handler - mm/usercopy: return 1 from hardened_usercopy __setup() handler - bpf: Adjust BPF stack helper functions to accommodate skip > 0 - bpf: Fix comment for helper bpf_current_task_under_cgroup() - dt-bindings: mtd: nand-controller: Fix the reg property description - dt-bindings: mtd: nand-controller: Fix a comment in the examples - dt-bindings: spi: mxic: The interrupt property is not mandatory - [x86] ASoC: topology: Allow TLV control to be either read or write - docs: sysctl/kernel: add missing bit to panic_print - openvswitch: Fixed nd target mask field in the flow dump. - [x86] KVM: x86/mmu: do compare-and-exchange of gPTE via the user address (CVE-2022-1158) - can: usb_8dev: usb_8dev_start_xmit(): fix double dev_kfree_skb() in error path (CVE-2022-28388) - coredump: Snapshot the vmas in do_coredump - coredump: Remove the WARN_ON in dump_vma_snapshot - coredump/elf: Pass coredump_params into fill_note_info - coredump: Use the vma snapshot in fill_files_note - [arm64] Do not defer reserve_crashkernel() for platforms with no DMA memory zones - [arm64] PCI: xgene: Revert "PCI: xgene: Use inbound resources for setup" https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.111 - ubifs: Rectify space amount budget for mkdir/tmpfile operations - gfs2: Check for active reservation in gfs2_release - gfs2: Fix gfs2_release for non-writers regression - gfs2: gfs2_setattr_size error path fix - [x86] KVM: x86/svm: Clear reserved bits written to PerfEvtSeln MSRs - [x86] KVM: x86/emulator: Emulate RDPID only if it is enabled in guest - drm: Add orientation quirk for GPD Win Max - ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 - drm/amd/display: Add signal type check when verify stream backends same - drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj - ptp: replace snprintf with sysfs_emit - [armhf] ath11k: fix kernel panic during unload/load ath11k modules - ath11k: mhi: use mhi_sync_power_up() - bpf: Make dst_port field in struct bpf_sock 16-bit wide - scsi: mvsas: Replace snprintf() with sysfs_emit() - scsi: bfa: Replace snprintf() with sysfs_emit() - [arm64,armhf] power: supply: axp20x_battery: properly report current when discharging - mt76: dma: initialize skip_unmap in mt76_dma_rx_fill - cfg80211: don't add non transmitted BSS to 6GHz scanned channels - ipv6: make mc_forwarding atomic - [powerpc*] Set crashkernel offset to mid of RMA region - drm/amdgpu: Fix recursive locking warning - [arm64] PCI: aardvark: Fix support for MSI interrupts - [arm64] iommu/arm-smmu-v3: fix event handling soft lockup - usb: ehci: add pci device support for Aspeed platforms - tcp: Don't acquire inet_listen_hashbucket::lock with disabled BH. - PCI: pciehp: Add Qualcomm quirk for Command Completed erratum - iwlwifi: mvm: Correctly set fragmented EBS - ipv4: Invalidate neighbour for broadcast address upon address addition - dm ioctl: prevent potential spectre v1 gadget - dm: requeue IO if mapping table not yet available - scsi: pm8001: Fix pm80xx_pci_mem_copy() interface - scsi: pm8001: Fix pm8001_mpi_task_abort_resp() - scsi: pm8001: Fix task leak in pm8001_send_abort_all() - scsi: pm8001: Fix tag leaks on error - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req() - scsi: aha152x: Fix aha152x_setup() __setup handler return value - [arm64] scsi: hisi_sas: Free irq vectors in order for v3 HW - net/smc: correct settings of RMB window update limit - macvtap: advertise link netns via netlink - tuntap: add sanity checks about msg_controllen in sendmsg - Bluetooth: Fix not checking for valid hdev on bt_dev_{info,warn,err,dbg} - Bluetooth: use memset avoid memory leaks - bnxt_en: Eliminate unintended link toggle during FW reset - [mps64el,mipsel] fix fortify panic when copying asm exception handlers - scsi: libfc: Fix use after free in fc_exch_abts_resp() - can: isotp: set default value for N_As to 50 micro seconds - net: account alternate interface name memory - net: limit altnames to 64k total - net: sfp: add 2500base-X quirk for Lantech SFP module - [armhf] usb: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm - Bluetooth: Fix use after free in hci_send_acl - netlabel: fix out-of-bounds memory accesses - ceph: fix memory leak in ceph_readdir when note_last_dentry returns error - init/main.c: return 1 from handled __setup() functions - minix: fix bug when opening a file with O_DIRECT - [arm*] staging: vchiq_core: handle NULL result of find_service_by_handle - [arm64,armhf] phy: amlogic: meson8b-usb2: Use dev_err_probe() - w1: w1_therm: fixes w1_seq for ds28ea00 sensors - NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify() - NFSv4: Protect the state recovery thread against direct reclaim - xen: delay xen_hvm_init_time_ops() if kdump is boot on vcpu>=32 - [armhf] clk: ti: Preserve node in ti_dt_clocks_register() - clk: Enforce that disjoints limits are invalid - SUNRPC/call_alloc: async tasks mustn't block waiting for memory - SUNRPC/xprt: async tasks mustn't block waiting for memory - SUNRPC: remove scheduling boost for "SWAPPER" tasks. - NFS: swap IO handling is slightly different for O_DIRECT IO - NFS: swap-out must always use STABLE writes. - [armhf] serial: samsung_tty: do not unlock port->lock for uart_write_wakeup() - virtio_console: eliminate anonymous module_init & module_exit - jfs: prevent NULL deref in diFree - SUNRPC: Fix socket waits for write buffer space - NFS: nfsiod should not block forever in mempool_alloc() - NFS: Avoid writeback threads getting stuck in mempool_alloc() - mm: fix race between MADV_FREE reclaim and blkdev direct IO read - drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() - [x86] Drivers: hv: vmbus: Fix potential crash on module unload - Revert "NFSv4: Handle the special Linux file open access mode" - NFSv4: fix open failure with O_ACCMODE flag - ice: Clear default forwarding VSI during VSI release - net: ipv4: fix route with nexthop object delete warning - net: stmmac: Fix unset max_speed difference between DT and non-DT platforms - [armhf] drm/imx: imx-ldb: Check for null pointer after calling kmemdup - [armhf] drm/imx: Fix memory leak in imx_pd_connector_get_modes - sfc: Do not free an empty page_ring - RDMA/mlx5: Don't remove cache MRs when a delay is needed - [amd64] IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition - [arm64] dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe - ice: Set txq_teid to ICE_INVAL_TEID on ring creation - ice: Do not skip not enabled queues in ice_vc_dis_qs_msg - ipv6: Fix stats accounting in ip6_pkt_drop - ice: synchronize_rcu() when terminating rings - net: openvswitch: don't send internal clone attribute to the userspace. - net: openvswitch: fix leak of nested actions - rxrpc: fix a race in rxrpc_exit_net() - qede: confirm skb is allocated before using - bpf: Support dual-stack sockets in bpf_tcp_check_syncookie - drbd: Fix five use after free bugs in get_initial_state - io_uring: don't touch scm_fp_list after queueing skb - SUNRPC: Handle ENOMEM in call_transmit_status() - SUNRPC: Handle low memory situations in call_status() - SUNRPC: svc_tcp_sendmsg() should handle errors from xdr_alloc_bvec() - [armhf] iommu/omap: Fix regression in probe for NULL pointer dereference - [arm64] Add part number for Arm Cortex-A78AE - [arm64] Revert "mmc: sdhci-xenon: fix annoying 1.8V regulator warning" - [arm64,armhf] mmc: mmci: stm32: correctly check all elements of sg list - lz4: fix LZ4_decompress_safe_partial read out of bound - mmmremap.c: avoid pointless invalidate_range_start/end on mremap(old_size=0) - mm/mempolicy: fix mpol_new leak in shared_policy_replace - io_uring: fix race between timeout flush and removal (CVE-2022-29582) - [x86] pm: Save the MSR validity status at context setup - [x86] speculation: Restore speculation related MSRs during S3 resume - btrfs: fix qgroup reserve overflow the qgroup limit - btrfs: prevent subvol with swapfile from being deleted - [arm64] patch_text: Fixup last cpu should be master - [amd64] RDMA/hfi1: Fix use-after-free bug for mm struct - gpio: Restrict usage of GPIO chip irq members before initialization - [arm64] perf: qcom_l2_pmu: fix an incorrect NULL check on list iterator - [arm64,armhf] irqchip/gic-v3: Fix GICR_CTLR.RWP polling - drm/nouveau/pmu: Add missing callbacks for Tegra devices - mm: don't skip swap entry even if zap_details specified - cgroup: Use open-time credentials for process migraton perm checks (CVE-2021-4197) - [x86] Drivers: hv: vmbus: Replace smp_store_mb() with virt_store_mb() - [arm64,armhf] irqchip/gic, gic-v3: Prevent GSI to SGI translations - [powerpc*] Fix virt_addr_valid() for 64-bit Book3E & 32-bit https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.112 - [amd64] drm/amdkfd: Use drm_priv to pass VM from KFD to amdgpu - hamradio: defer 6pack kfree after unregister_netdev (CVE-2022-1195) - hamradio: remove needs_free_netdev to avoid UAF (CVE-2022-1195) - [arm64] cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function - ACPI: processor idle: Check for architectural support for LPI - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups() - [arm64] drm/msm: Add missing put_task_struct() in debugfs path - SUNRPC: Fix the svc_deferred_event trace class - net/sched: flower: fix parsing of ethertype following VLAN header - veth: Ensure eth header is in skb's linear part - gpiolib: acpi: use correct format characters - net: mdio: Alphabetically sort header inclusion - net/sched: fix initialization order when updating chain 0 head - [arm64] net: dsa: felix: suppress -EPROBE_DEFER errors - [armhf] net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link - net/sched: taprio: Check if socket flags are valid - cfg80211: hold bss_lock while updating nontrans_list - [arm64] drm/msm: Fix range size vs end confusion - [arm64] drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63 - scsi: pm80xx: Enable upper inbound, outbound queues - scsi: iscsi: Stop queueing during ep_disconnect - scsi: iscsi: Force immediate failure during shutdown - scsi: iscsi: Use system_unbound_wq for destroy_work - scsi: iscsi: Rel ref after iscsi_lookup_endpoint() - scsi: iscsi: Fix in-kernel conn failure handling - scsi: iscsi: Move iscsi_ep_disconnect() - scsi: iscsi: Fix offload conn cleanup when iscsid restarts - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart - sctp: Initialize daddr on peeled off socket - cifs: potential buffer overflow in handling symlinks - [arm64] net: bcmgenet: Revert "Use stronger register read/writes to assure ordering" - drm/amd: Add USBC connector ID - btrfs: fix fallocate to use file_modified to update permissions consistently - btrfs: do not warn for free space inode in cow_file_range - drm/amd/display: fix audio format not updated after edid updated - drm/amd/display: FEC check in timing validation - drm/amd/display: Update VTEM Infopacket definition - drm/amdkfd: Fix Incorrect VMIDs passed to HWS - drm/amdgpu/vcn: improve vcn dpg stop procedure - [x86] Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer - scsi: target: tcmu: Fix possible page UAF - scsi: lpfc: Fix queue failures when recovering from PCI parity error - [powerpc*] scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs - [armhf] gpu: ipu-v3: Fix dev_dbg frequency output - [arm64] alternatives: mark patch_alternative() as `noinstr` - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso - drm/amd/display: Revert FEC check in validation - drm/amd/display: Fix allocate_mst_payload assert on resume - scsi: mvsas: Add PCI ID of RocketRaid 2640 - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan - drivers: net: slip: fix NPD bug in sl_tx_timeout() - mm, page_alloc: fix build_zonerefs_node() - mm: fix unexpected zeroed page mapping with zram swap - [x86] KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded - ath9k: Properly clear TX status area before reporting to mac80211 - ath9k: Fix usage of driver-private space in tx_info - btrfs: fix root ref counts in error handling in btrfs_get_root_ref - btrfs: mark resumed async balance as writing - ALSA: hda/realtek: Add quirk for Clevo PD50PNT - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers - ALSA: pcm: Test for "silence" field in struct "pcm_format_data" - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size - ipv6: fix panic when forwarding a pkt with no in6 dev - drm/amd/display: don't ignore alpha property on pre-multiplied mode - drm/amdgpu: Enable gfxoff quirk on MacBook Pro - genirq/affinity: Consider that CPUs on nodes can be unbalanced - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation - dm integrity: fix memory corruption when tag_size is less than digest size - smp: Fix offline cpu check in flush_smp_call_function_queue() - timers: Fix warning condition in __run_timers() - dma-direct: avoid redundant memory sync for swiotlb - scsi: iscsi: Fix endpoint reuse regression - scsi: iscsi: Fix unbound endpoint error handling - ax25: add refcount in ax25_dev to avoid UAF bugs (CVE-2022-1204) - ax25: fix reference count leaks of ax25_dev (CVE-2022-1204) - ax25: fix UAF bugs of net_device caused by rebinding operation (CVE-2022-1204) - ax25: Fix refcount leaks caused by ax25_cb_del() (CVE-2022-1204) - ax25: fix UAF bug in ax25_send_control() - ax25: fix NPD bug in ax25_disconnect (CVE-2022-1199) - ax25: Fix NULL pointer dereferences in ax25 timers (CVE-2022-1205) - ax25: Fix UAF bugs in ax25 timers (CVE-2022-1205) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.113 - tracing: Dump stacktrace trigger to the corresponding instance - gfs2: assign rgrp glock before compute_bitstructs - net/sched: cls_u32: fix netns refcount changes in u32_change() - ALSA: usb-audio: Clear MIDI port active flag after draining - ALSA: hda/realtek: Add quirk for Clevo NP70PNP - dm: fix mempool NULL pointer race when completing IO - [armhf] dmaengine: imx-sdma: Fix error checking in sdma_event_remap - esp: limit skb_page_frag_refill use to a single page - igc: Fix infinite loop in release_swfw_sync - igc: Fix BUG: scheduling while atomic - rxrpc: Restore removed timer deletion - net/smc: Fix sock leak when release after smc_shutdown() - net/packet: fix packet_sock xmit return value checking - ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit() - ip6_gre: Fix skb_under_panic in __gre6_xmit() - net/sched: cls_u32: fix possible leak in u32_init_knode() - l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be using netdev_master_upper_dev_get_rcu - ipv6: make ip6_rt_gc_expire an atomic_t - netlink: reset network and mac headers in netlink_dump() - net: stmmac: Use readl_poll_timeout_atomic() in atomic state - [arm64] mm: Remove [PUD|PMD]_TABLE_BIT from [pud|pmd]_bad() - [arm64] mm: fix p?d_leaf() - [x86] platform/x86: samsung-laptop: Fix an unsigned comparison which can never be negative - ALSA: usb-audio: Fix undefined behavior due to shift overflowing the constant - vxlan: fix error return code in vxlan_fdb_append - cifs: Check the IOCB_DIRECT flag, not O_DIRECT - [amd64,arm64] net: atlantic: Avoid out-of-bounds indexing - mt76: Fix undefined behavior due to shift overflowing the constant - brcmfmac: sdio: Fix undefined behavior due to shift overflowing the constant - [arm64] drm/msm/mdp5: check the return of kzalloc() - [arm64] net: macb: Restart tx only if queue pointer is lagging - scsi: qedi: Fix failed disconnect handling - stat: fix inconsistency between struct stat and struct compat_stat - nvme: add a quirk to disable namespace identifiers - nvme-pci: disable namespace identifiers for Qemu controllers - mm, hugetlb: allow for "high" userspace addresses - oom_kill.c: futex: delay the OOM reaper to allow time for proper futex cleanup - mm/mmu_notifier.c: fix race in mmu_interval_notifier_remove() - ata: pata_marvell: Check the 'bmdma_addr' beforing reading - [amd64,arm64] net: atlantic: invert deep par in pm functions, preventing null derefs - openvswitch: fix OOB access in reserve_sfa_size() - gpio: Request interrupts after IRQ is initialized - ASoC: soc-dapm: fix two incorrect uses of list iterator - e1000e: Fix possible overflow in LTR decoding - [arm*] arm_pmu: Validate single/group leader events - sched/pelt: Fix attach_entity_load_avg() corner case - [arm64,armhf] drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised - [arm64,armhf] drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare - [powerpc*] KVM: PPC: Fix TCE handling for VFIO - [arm*] drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage - [powerpc*] perf: Fix power9 event alternatives - ext4: fix fallocate to use file_modified to update permissions consistently - ext4: fix symlink file size not match to file content - ext4: fix use-after-free in ext4_search_dir - ext4: limit length to bitmap_maxbytes - blocksize in punch_hole - ext4, doc: fix incorrect h_reserved size - ext4: fix overhead calculation to account for the reserved gdt blocks - ext4: force overhead calculation if the s_overhead_cluster makes no sense - can: isotp: stop timeout monitoring when no first frame was sent - jbd2: fix a potential race while discarding reserved buffers after an abort - block/compat_ioctl: fix range check in BLKGETSIZE . [ Salvatore Bonaccorso ] * Bump ABI to 14 * [rt] Drop "tcp: Remove superfluous BH-disable around" * [rt] Update "tracing: Merge irqflags + preempt counter." for upstream changes in 5.10.113 * [x86] pci/xen: Disable PCI/MSI[-X] masking for XEN_HVM guests (Closes: #1006346) * floppy: disable FDRAWCMD by default linux-signed-amd64 (5.10.127+1) bullseye; urgency=medium . * Sign kernel from linux 5.10.127-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.121 - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS - ALSA: usb-audio: Cancel pending work at closing a MIDI substream - USB: serial: option: add Quectel BG95 modem - USB: new quirk for Dell Gen 2 devices - usb: dwc3: gadget: Move null pinter check to proper place - usb: core: hcd: Add support for deferring roothub registration - cifs: when extending a file with falloc we should make files not-sparse - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI - Fonts: Make font size unsigned in font_desc - [x86] MCE/AMD: Fix memory leak when threshold_create_bank() fails - [w86] perf/x86/intel: Fix event constraints for ICL - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL - btrfs: add "0x" prefix for unsupported optional features - btrfs: repair super block num_devices automatically - [amd64] iommu/vt-d: Add RPLS to quirk list to skip TE disabling - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue - b43legacy: Fix assigning negative value to unsigned variable - b43: Fix assigning negative value to unsigned variable - ipw2x00: Fix potential NULL dereference in libipw_xmit() - ipv6: fix locking issues with loops over idev->addr_list - fbcon: Consistently protect deferred_takeover with console_lock() - [x86] platform/uv: Update TSC sync state for UV5 - ACPICA: Avoid cache flush inside virtual machines - drm/komeda: return early if drm_universal_plane_init() fails. - rcu-tasks: Fix race in schedule and flush work - rcu: Make TASKS_RUDE_RCU select IRQ_WORK - sfc: ef10: Fix assigning negative value to unsigned variable - ALSA: jack: Access input_dev under mutex - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA direction - drm/amd/pm: fix double free in si_parse_power_table() - ath9k: fix QCA9561 PA bias level - media: venus: hfi: avoid null dereference in deinit - media: pci: cx23885: Fix the error handling in cx23885_initdev() - media: cx25821: Fix the warning when removing the module - md/bitmap: don't set sb values if can't pass sanity check - mmc: jz4740: Apply DMA engine limits to maximum segment size - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit - scsi: megaraid: Fix error check return value of register_chrdev() - scsi: ufs: Use pm_runtime_resume_and_get() instead of pm_runtime_get_sync() - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp() - ath11k: disable spectral scan during spectral deinit - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408 - drm/plane: Move range check for format_count earlier - drm/amd/pm: fix the compile warning - ath10k: skip ath10k_halt during suspend for driver state RESTARTING - [arm64] compat: Do not treat syscall number as ESR_ELx for a bad syscall - drm: msm: fix error check return value of irq_of_parse_and_map() - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL - net/mlx5: fs, delete the FTE when there are no rules attached to it - ASoC: dapm: Don't fold register value changes into notifications - mlxsw: spectrum_dcb: Do not warn about priority changes - mlxsw: Treat LLDP packets as control - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo - HID: bigben: fix slab-out-of-bounds Write in bigben_probe - ASoC: tscs454: Add endianness flag in snd_soc_component_driver - net: remove two BUG() from skb_checksum_help() - [s390x] preempt: disable __preempt_count_add() optimization for PROFILE_ALL_BRANCHES - perf/amd/ibs: Cascade pmu init functions' return value - spi: stm32-qspi: Fix wait_cmd timeout in APM mode - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default - ipmi:ssif: Check for NULL msg when handling events and messages - ipmi: Fix pr_fmt to avoid compilation issues - rtlwifi: Use pr_warn instead of WARN_ONCE - media: rga: fix possible memory leak in rga_probe - media: coda: limit frame interval enumeration to supported encoder frame sizes - media: imon: reorganize serialization - media: cec-adap.c: fix is_configuring state - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags - ASoC: rt5645: Fix errorenous cleanup order - nbd: Fix hung on disconnect request if socket is closed before - net: phy: micrel: Allow probing without .driver_data - media: exynos4-is: Fix compile warning - ASoC: max98357a: remove dependency on GPIOLIB - ASoC: rt1015p: remove dependency on GPIOLIB - can: mcp251xfd: silence clang's -Wunaligned-access warning - [x86] microcode: Add explicit CPU vendor dependency - rxrpc: Return an error to sendmsg if call failed - rxrpc, afs: Fix selection of abort codes - eth: tg3: silence the GCC 12 array-bounds warning - gfs2: use i_lock spin_lock for inode qadata - IB/rdmavt: add missing locks in rvt_ruc_loopback - [arm64] dts: qcom: msm8994: Fix BLSP[12]_DMA channels count - PM / devfreq: rk3399_dmc: Disable edev on remove() - crypto: ccree - use fine grained DMA mapping dir - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc - fs: jfs: fix possible NULL pointer dereference in dbFree() - [powerpc*] fadump: Fix fadump to work with a different endian capture kernel - fat: add ratelimit to fat*_ent_bread() - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in sh_pfc_map_resources() - ARM: versatile: Add missing of_node_put in dcscb_init - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM - ARM: hisi: Add missing of_node_put after of_find_compatible_node - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store() - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate - [powerpc*] powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr - [powerpc*] xics: fix refcount leak in icp_opal_init() - [powerpc*] powernv: fix missing of_node_put in uv_init() - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled - [powerpc*] iommu: Add missing of_node_put in iommu_init_early_dart - [amd64] RDMA/hfi1: Prevent panic when SDMA is disabled - drm: fix EDID struct for old ARM OABI format - dt-bindings: display: sitronix, st7735r: Fix backlight in example - ath11k: acquire ab->base_lock in unassign when finding the peer by addr - ath9k: fix ar9003_get_eepmisc - drm/edid: fix invalid EDID extension block filtering - drm/bridge: adv7511: clean up CEC adapter when probe fails - spi: qcom-qspi: Add minItems to interconnect-names - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe - [x86] delay: Fix the wrong asm constraint in delay_loop() - drm/ingenic: Reset pixclock rate when parent clock rate changes - drm/mediatek: Fix mtk_cec_mask() - [arm*] drm/vc4: hvs: Reset muxes at probe time - [arm*] drm/vc4: txp: Don't set TXP_VSTART_AT_EOF - [arm*] drm/vc4: txp: Force alpha to be 0xff if it's disabled - bpf: Fix excessive memory allocation in stack_map_alloc() - nl80211: show SSID for P2P_GO interfaces - drm/komeda: Fix an undefined behavior bug in komeda_plane_add() - drm: mali-dp: potential dereference of null pointer - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout - scftorture: Fix distribution of short handler delays - net: dsa: mt7530: 1G can also support 1000BASE-X link mode - NFC: NULL out the dev->rfkill to prevent UAF - efi: Add missing prototype for efi_capsule_setup_info - target: remove an incorrect unmap zeroes data deduction - drbd: fix duplicate array initializer - EDAC/dmc520: Don't print an error for each unconfigured interrupt line - mtd: rawnand: denali: Use managed device resources - HID: hid-led: fix maximum brightness for Dream Cheeky - HID: elan: Fix potential double free in elan_input_configured - drm/bridge: Fix error handling in analogix_dp_probe - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq - spi: img-spfi: Fix pm_runtime_get_sync() error checking - cpufreq: Fix possible race in cpufreq online error path - ath9k_htc: fix potential out of bounds access with invalid rxstatus->rs_keyix - media: hantro: Empty encoder capture buffers by default - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01 - ALSA: pcm: Check for null pointer of pointer substream before dereferencing it - inotify: show inotify mask flags in proc fdinfo - fsnotify: fix wrong lockdep annotations - of: overlay: do not break notify on NOTIFY_{OK|STOP} - drm/msm/dpu: adjust display_v_end for eDP and DP - scsi: ufs: qcom: Fix ufs_qcom_resume() - scsi: ufs: core: Exclude UECxx from SFR dump list - mtd: spi-nor: core: Check written SR value in spi_nor_write_16bit_sr_and_check() - [x86] pm: Fix false positive kmemleak report in msr_build_context() - mtd: rawnand: cadence: fix possible null-ptr-deref in cadence_nand_dt_probe() - [x86] speculation: Add missing prototype for unpriv_ebpf_notify() - ASoC: rk3328: fix disabling mclk on pclk probe failure - perf tools: Add missing headers needed by util/data.h - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume - drm/msm/dp: stop event kernel thread when DP unbind - drm/msm/dp: fix error check return value of irq_of_parse_and_map() - drm/msm/dsi: fix error checks and return values for DSI xmit functions - drm/msm/hdmi: check return value after calling platform_get_resource_byname() - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map() - drm/msm: add missing include to msm_drv.c - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind() - perf tools: Use Python devtools for version autodetection rather than runtime - virtio_blk: fix the discard_granularity and discard_alignment queue limits - [x86] Fix return value of __setup handlers - irqchip/exiu: Fix acknowledgment of edge triggered interrupts - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value - [x86] mm: Cleanup the control_va_addr_alignment() __setup handler - [arm64] fix types in copy_highpage() - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop() - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected - drm/msm: return an error pointer in msm_gem_prime_get_sg_table() - media: uvcvideo: Fix missing check to determine if element is found in list - iomap: iomap_write_failed fix - spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname() - Revert "cpufreq: Fix possible race in cpufreq online error path" - regulator: qcom_smd: Fix up PM8950 regulator configuration - perf/amd/ibs: Use interrupt regs ip for stack unwinding - ath11k: Don't check arvif->is_started before sending management frames - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt - ASoC: samsung: Use dev_err_probe() helper - ASoC: samsung: Fix refcount leak in aries_audio_probe - scripts/faddr2line: Fix overlapping text section failures - media: aspeed: Fix an error handling path in aspeed_video_probe() - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe - media: st-delta: Fix PM disable depth imbalance in delta_probe - media: exynos4-is: Change clk_disable to clk_disable_unprepare - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init - media: vsp1: Fix offset calculation for plane cropping - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout - Bluetooth: Interleave with allowlist scan - Bluetooth: L2CAP: Rudimentary typo fixes - Bluetooth: LL privacy allow RPA - Bluetooth: use inclusive language in HCI role comments - Bluetooth: use inclusive language when filtering devices - Bluetooth: use hdev lock for accept_list and reject_list in conn req - nvme: set dma alignment to dword - lsm,selinux: pass flowi_common instead of flowi to the LSM hooks - sctp: read sk->sk_bound_dev_if once in sctp_rcv() - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_* - media: ov7670: remove ov7670_power_off from ov7670_remove - media: staging: media: rkvdec: Make use of the helper function devm_platform_ioremap_resource() - media: rkvdec: h264: Fix dpb_valid implementation - media: rkvdec: h264: Fix bit depth wrap in pps packet - ext4: reject the 'commit' option on ext2 filesystems - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set() - [x86] sev: Annotate stack change in the #VC handler - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path - [x86] drm/i915: Fix CFI violation with show_dynamic_id() - thermal/drivers/bcm2711: Don't clamp temperature at zero - thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe - thermal/drivers/core: Use a char pointer for the cooling device name - thermal/core: Fix memory leak in __thermal_cooling_device_register() - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe - ASoC: wm2000: fix missing clk_disable_unprepare() on error in wm2000_anc_transition() - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx - ASoC: max98090: Move check for invalid values before casting in max98090_put_enab_tlv() - net: stmmac: selftests: Use kcalloc() instead of kzalloc() - net: stmmac: fix out-of-bounds access in a selftest - hv_netvsc: Fix potential dereference of NULL pointer - rxrpc: Fix listen() setting the bar too high for the prealloc rings - rxrpc: Don't try to resend the request if we're receiving the reply - rxrpc: Fix overlapping ACK accounting - rxrpc: Don't let ack.previousPacket regress - rxrpc: Fix decision on when to generate an IDLE ACK - net: huawei: hinic: Use devm_kcalloc() instead of devm_kzalloc() - hinic: Avoid some over memory allocation - net/smc: postpone sk_refcnt increment in connect() - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399 - memory: samsung: exynos5422-dmc: Avoid some over memory allocation - ARM: dts: suniv: F1C100: fix watchdog compatible - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc - PCI: cadence: Fix find_first_zero_bit() limit - PCI: rockchip: Fix find_first_zero_bit() limit - PCI: dwc: Fix setting error return on MSI DMA mapping failure - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks - soc: qcom: llcc: Add MODULE_DEVICE_TABLE() - [x86] KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry - [x86] KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault - platform/chrome: cros_ec: fix error handling in cros_ec_register() - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls - can: xilinx_can: mark bit timing constants as const - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96 - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED - ARM: dts: bcm2835-rpi-b: Fix GPIO line names - misc: ocxl: fix possible double free in ocxl_file_register_afu - crypto: marvell/cesa - ECB does not IV - gpiolib: of: Introduce hook for missing gpio-ranges - pinctrl: bcm2835: implement hook for missing gpio-ranges - arm: mediatek: select arch timer for mt7629 - powerpc/fadump: fix PT_LOAD segment for boot memory area - mfd: ipaq-micro: Fix error check return value of platform_get_irq() - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac() - firmware: arm_scmi: Fix list protocols enumeration in the base protocol - nvdimm: Fix firmware activation deadlock scenarios - nvdimm: Allow overwrite in the presence of disabled dimms - pinctrl: mvebu: Fix irq_of_parse_and_map() return value - drivers/base/node.c: fix compaction sysfs file leak - dax: fix cache flush on PMD-mapped pages - drivers/base/memory: fix an unlikely reference counting issue in __add_memory_block() - powerpc/8xx: export 'cpm_setbrg' for modules - pinctrl: renesas: core: Fix possible null-ptr-deref in sh_pfc_map_resources() - powerpc/idle: Fix return value of __setup() handler - powerpc/4xx/cpm: Fix return value of __setup() handler - ASoC: atmel-pdmic: Remove endianness flag on pdmic component - ASoC: atmel-classd: Remove endianness flag on class d component - proc: fix dentry/inode overinstantiating under /proc/${pid}/net - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree() - PCI: imx6: Fix PERST# start-up sequence - tty: fix deadlock caused by calling printk() under tty_port->lock - crypto: sun8i-ss - rework handling of IV - crypto: sun8i-ss - handle zero sized sg - crypto: cryptd - Protect per-CPU resource by disabling BH. - Input: sparcspkr - fix refcount leak in bbc_beep_probe - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits - hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() - [powerpc*] 64: Only WARN if __pa()/__va() called with bad addresses - [powerpc*] perf: Fix the threshold compare group constraint for power9 - macintosh: via-pmu and via-cuda need RTC_LIB - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe() - mailbox: forward the hrtimer if not queued and under a lock - [amd64] RDMA/hfi1: Prevent use of lock before it is initialized - Input: stmfts - do not leave device disabled in stmfts_input_open - OPP: call of_node_put() on error path in _bandwidth_supported() - f2fs: fix dereference of stale list iterator after loop body - iommu/mediatek: Add list_del in mtk_iommu_remove - i2c: at91: use dma safe buffers - cpufreq: mediatek: add missing platform_driver_unregister() on error in mtk_cpufreq_driver_init - cpufreq: mediatek: Use module_init and add module_exit - cpufreq: mediatek: Unregister platform device on exit - [mips*] Loongson: Use hwmon_device_register_with_groups() to register hwmon - i2c: at91: Initialize dma_buf in at91_twi_xfer() - dmaengine: idxd: Fix the error handling path in idxd_cdev_register() - NFS: Do not report EINTR/ERESTARTSYS as mapping errors - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS - NFS: Do not report flush errors in nfs_write_end() - NFS: Don't report errors from nfs_pageio_complete() more than once - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup - dmaengine: stm32-mdma: remove GISR1 register - dmaengine: stm32-mdma: rework interrupt handler - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler() - iommu/amd: Increase timeout waiting for GA log enablement - i2c: npcm: Fix timeout calculation - i2c: npcm: Correct register access width - i2c: npcm: Handle spurious interrupts - i2c: rcar: fix PM ref counts in probe error paths - perf c2c: Use stdio interface if slang is not supported - perf jevents: Fix event syntax error caused by ExtSel - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count() - f2fs: fix to do sanity check on block address in f2fs_do_zero_range() - f2fs: fix to clear dirty inode in f2fs_evict_inode() - f2fs: fix deadloop in foreground GC - f2fs: don't need inode lock for system hidden quota - f2fs: fix to do sanity check on total_data_blocks - f2fs: fix fallocate to use file_modified to update permissions consistently - f2fs: fix to do sanity check for inline inode - wifi: mac80211: fix use-after-free in chanctx code - iwlwifi: mvm: fix assert 1F04 upon reconfig - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped pages - efi: Do not import certificates from UEFI Secure Boot for T2 Macs - bfq: Split shared queues on move between cgroups - bfq: Update cgroup information before merging bio - bfq: Track whether bfq_group is still online - ext4: fix use-after-free in ext4_rename_dir_prepare - ext4: fix warning in ext4_handle_inode_extension - ext4: fix bug_on in ext4_writepages - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state - ext4: fix bug_on in __es_tree_search - ext4: verify dir block before splitting it (CVE-2022-1184) - ext4: avoid cycles in directory h-tree (CVE-2022-1184) - ACPI: property: Release subnode properties with data nodes - tracing: Fix potential double free in create_var_ref() - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299 - PCI: qcom: Fix runtime PM imbalance on probe errors - PCI: qcom: Fix unbalanced PHY init on probe errors - mm, compaction: fast_find_migrateblock() should return pfn in the target zone - [s390x] perf: obtain sie_block from the right address - dlm: fix plock invalid read - dlm: fix missing lkb refcount handling - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock - scsi: dc395x: Fix a missing check on list iterator - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour. - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem - drm/nouveau/clk: Fix an incorrect NULL check on list iterator - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX - [x86] drm/i915/dsi: fix VBT send packet port selection for ICL+ - md: fix an incorrect NULL check in does_sb_need_changing - md: fix an incorrect NULL check in md_reload_sb - mtd: cfi_cmdset_0002: Move and rename chip_check/chip_ready/chip_good_for_write - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N - media: coda: Fix reported H264 profile - media: coda: Add more H264 levels for CODA960 - [amd64] RDMA/hfi1: Fix potential integer multiplication overflow errors - csky: patch_text: Fixup last cpu should be master - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375, A38x, A39x - irqchip: irq-xtensa-mx: fix initial IRQ affinity - cfg80211: declare MODULE_FIRMWARE for regulatory.db - mac80211: upgrade passive scan to active scan on DFS channels after beacon rx - um: chan_user: Fix winch_tramp() return value - um: Fix out-of-bounds read in LDT setup - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add] - ftrace: Clean up hash direct_functions on register failures - iommu/msm: Fix an incorrect NULL check on list iterator - nodemask.h: fix compilation error with GCC12 - hugetlb: fix huge_pmd_unshare address update - xtensa/simdisk: fix proc_read_simdisk() - rtl818x: Prevent using not initialized queues - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control - carl9170: tx: fix an incorrect use of list iterator - stm: ltdc: fix two incorrect NULL checks on list iterator - bcache: improve multithreaded bch_btree_check() - bcache: improve multithreaded bch_sectors_dirty_init() - bcache: remove incremental dirty sector counting for bch_sectors_dirty_init() - bcache: avoid journal no-space deadlock by reserving 1 journal bucket - serial: pch: don't overwrite xmit->buf[0] by x_char - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator - gma500: fix an incorrect NULL check on list iterator - arm64: dts: qcom: ipq8074: fix the sleep clock frequency - phy: qcom-qmp: fix struct clk leak on probe errors - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries - ARM: pxa: maybe fix gpio lookup tables - SMB3: EBADF/EIO errors in rename/open caused by race condition in smb2_compound_op - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0 - dt-bindings: gpio: altera: correct interrupt-cells - vdpasim: allow to enable a vq repeatedly - blk-iolatency: Fix inflight count imbalances and IO hangs on offline - coresight: core: Fix coresight device probe failure issue - phy: qcom-qmp: fix reset-controller leak on probe errors - net: ipa: fix page free in ipa_endpoint_trans_release() - net: ipa: fix page free in ipa_endpoint_replenish_one() - xfs: set inode size after creating symlink - xfs: sync lazy sb accounting on quiesce of read-only mounts - xfs: fix chown leaking delalloc quota blocks when fssetxattr fails - xfs: fix incorrect root dquot corruption error when switching group/project quota types - xfs: restore shutdown check in mapped write fault path - xfs: force log and push AIL to clear pinned inodes when aborting mount - xfs: consider shutdown in bmapbt cursor delete assert - xfs: assert in xfs_btree_del_cursor should take into account error - kseltest/cgroup: Make test_stress.sh work if run interactively - thermal/core: fix a UAF bug in __thermal_cooling_device_register() - thermal/core: Fix memory leak in the error path - bfq: Avoid merging queues with different parents - bfq: Drop pointless unlock-lock pair - bfq: Remove pointless bfq_init_rq() calls - bfq: Get rid of __bio_blkcg() usage - bfq: Make sure bfqg for which we are queueing requests is online - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq - Revert "random: use static branch for crng_ready()" - RDMA/rxe: Generate a completion for unsupported/invalid opcode - [mips*] IP27: Remove incorrect `cpu_has_fpu' override - [mips*] IP30: Remove incorrect `cpu_has_fpu' override - ext4: only allow test_dummy_encryption when supported - md: bcache: check the return value of kzalloc() in detached_dev_do_request() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.122 - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards - staging: greybus: codecs: fix type confusion of list iterator variable - iio: adc: ad7124: Remove shift from scan_type - tty: goldfish: Use tty_port_destroy() to destroy port - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe - tty: n_tty: Restore EOF push handling behavior - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id and ida_simple_get - usb: usbip: fix a refcount leak in stub_probe() - usb: usbip: add missing device lock on tweak configuration cmd - USB: storage: karma: fix rio_karma_init return - usb: musb: Fix missing of_node_put() in omap2430_probe - staging: fieldbus: Fix the error handling path in anybuss_host_common_probe() - pwm: lp3943: Fix duty calculation in case period was clamped - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking - misc: fastrpc: fix an incorrect NULL check on list iterator - firmware: stratix10-svc: fix a missing check on list iterator - usb: typec: mux: Check dev_set_name() return value - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check - iio: proximity: vl53l0x: Fix return value check of wait_for_completion_timeout - iio: adc: sc27xx: fix read big scale voltage not right - iio: adc: sc27xx: Fine tune the scale calibration values - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure - serial: sifive: Report actual baud base rather than fixed 115200 - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier - extcon: ptn5150: Add queue work sync before driver release - soc: rockchip: Fix refcount leak in rockchip_grf_init - rtc: mt6397: check return value after calling platform_get_resource() - serial: meson: acquire port->lock in startup() - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485 - serial: digicolor-usart: Don't allow CS5-6 - serial: rda-uart: Don't allow CS5-6 - serial: txx9: Don't allow CS5-6 - serial: sh-sci: Don't allow CS5-6 - serial: sifive: Sanitize CSIZE and c_iflag - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7 - serial: stm32-usart: Correct CSIZE, bits, and parity - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle - bus: ti-sysc: Fix warnings for unbind for serial - driver: base: fix UAF when driver_attach failed - driver core: fix deadlock in __device_attach - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value - [s390x] crypto: fix scatterwalk_unmap() callers in AES-GCM - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog - net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry() - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register - modpost: fix removing numeric suffixes - jffs2: fix memory leak in jffs2_do_fill_super - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not empty - ubi: ubi_create_volume: Fix use-after-free when volume creation failed - bpf: Fix probe read error in ___bpf_prog_run() - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct smc_wr_tx_pend_priv *" - nfp: only report pause frame configuration for physical device - sfc: fix considering that all channels have TX queues - sfc: fix wrong tx channel offset with efx_separate_tx_channels - net/mlx5: Don't use already freed action pointer - net/mlx5: correct ECE offset in query qp output - net/mlx5e: Update netdev features after changing XDP state - net: sched: add barrier to fix packet stuck problem for lockless qdisc - tcp: tcp_rtx_synack() can be called from process context - gpio: pca953x: use the correct register address to do regcache sync - afs: Fix infinite loop found by xfstest generic/676 - scsi: sd: Fix potential NULL pointer dereference - tipc: check attribute length for bearer name - driver core: Fix wait_for_device_probe() & deferred_probe_timeout interaction - perf c2c: Fix sorting in percent_rmt_hitm_cmp() - dmaengine: idxd: set DMA_INTERRUPT cap bit - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base - bootconfig: Make the bootconfig.o as a normal object file - tracing: Fix sleeping function called from invalid context on RT kernel - tracing: Avoid adding tracer option before update_tracer_options - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() - iommu/arm-smmu-v3: check return value after calling platform_get_resource() - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr - i2c: cadence: Increase timeout per message if necessary - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type - NFSv4: Don't hold the layoutget locks across multiple RPC calls - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1 - video: fbdev: pxa3xx-gcu: release the resources correctly in pxa3xx_gcu_probe/remove() - xprtrdma: treat all calls not a bcall when bc_serv is NULL - netfilter: nat: really support inet nat without l3 address - netfilter: nf_tables: delete flowtable hooks via transaction list - powerpc/kasan: Force thread size increase with KASAN - netfilter: nf_tables: always initialize flowtable hook list in transaction - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe - netfilter: nf_tables: release new hooks on unsupported flowtable flags - netfilter: nf_tables: memleak flow rule from commit path - netfilter: nf_tables: bail out early if hardware offload is not supported - xen: unexport __init-annotated xen_xlate_map_ballooned_pages() - af_unix: Fix a data-race in unix_dgram_peer_wake_me(). - bpf, arm64: Clear prog->jited_len along prog->jited - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer() - net: mdio: unexport __init-annotated mdio_bus_init() - net: xfrm: unexport __init-annotated xfrm4_protocol_init() - net: ipv6: unexport __init-annotated seg6_hmac_init() - net/mlx5: Rearm the FW tracer after each tracer event - net/mlx5: fs, fail conflicting actions - ip_gre: test csum_start instead of transport header - net: altera: Fix refcount leak in altera_tse_mdio_create - drm: imx: fix compiler warning with gcc-12 - iio: dummy: iio_simple_dummy: check the return value of kstrdup() - staging: rtl8712: fix a potential memory leak in r871xu_drv_init() - iio: st_sensors: Add a local lock for protecting odr - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean() - tty: Fix a possible resource leak in icom_probe - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop() - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop() - USB: host: isp116x: check return value after calling platform_get_resource() - drivers: tty: serial: Fix deadlock in sa1100_set_termios() - drivers: usb: host: Fix deadlock in oxu_bus_suspend() - USB: hcd-pci: Fully suspend across freeze/thaw cycle - sysrq: do not omit current cpu when showing backtrace of all active CPUs - usb: dwc2: gadget: don't reset gadget's driver->bus - misc: rtsx: set NULL intfdata when probe fails - extcon: Modify extcon device to be created after driver data is set - clocksource/drivers/sp804: Avoid error on multiple instances - staging: rtl8712: fix uninit-value in usb_read8() and friends - staging: rtl8712: fix uninit-value in r871xu_drv_init() - serial: msm_serial: disable interrupts in __msm_console_write() - kernfs: Separate kernfs_pr_cont_buf and rename_lock. - watchdog: wdat_wdt: Stop watchdog when rebooting the system - md: protect md_unregister_thread from reentrancy - scsi: myrb: Fix up null pointer access on myrb_cleanup() - Revert "net: af_key: add check for pfkey_broadcast in function pfkey_process" - ceph: allow ceph.dir.rctime xattr to be updatable - drm/radeon: fix a possible null pointer dereference - modpost: fix undefined behavior of is_arm_mapping_symbol() - [x86] cpu: Elide KCSAN for cpu_has() and friends - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds - nbd: call genl_unregister_family() first in nbd_cleanup() - nbd: fix race between nbd_alloc_config() and module removal - nbd: fix io hung while disconnecting device - [s390x] gmap: voluntarily schedule during key setting - cifs: version operations for smb20 unneeded when legacy support disabled - nodemask: Fix return values to be unsigned - vringh: Fix loop descriptors check in the indirect cases - scripts/gdb: change kernel config dumping method - ALSA: hda/conexant - Fix loopback issue with CX20632 - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo Yoga DuetITL 2021 - cifs: return errors during session setup during reconnects - cifs: fix reconnect on smb3 mount types - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files - mmc: block: Fix CQE recovery reset success - net: phy: dp83867: retrigger SGMII AN when link change - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION - ixgbe: fix bcast packets Rx on VF after promisc removal - ixgbe: fix unexpected VLAN Rx in promisc mode on VF - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag - drm/bridge: analogix_dp: Support PSR-exit to disable transition - drm/atomic: Force bridge self-refresh-exit on CRTC switch - [powerpc*] 32: Fix overread/overwrite of thread_struct via ptrace (CVE-2022-32981) - [powerpc*] mm: Switch obsolete dssall to .long - interconnect: qcom: sc7180: Drop IP0 interconnects - interconnect: Restore sync state by ignoring ipa-virt in provider count - md/raid0: Ignore RAID0 layout if the second zone has only one device - PCI: qcom: Fix pipe clock imbalance - zonefs: fix handling of explicit_open option on mount - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.123 - [x86] Mitigate Processor MMIO Stale Data vulnerabilities (CVE-2022-21123, CVE-2022-21125, CVE-2022-21166): + Documentation: Add documentation for Processor MMIO Stale Data + x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug + x86/speculation: Add a common function for MD_CLEAR mitigation update + x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data + x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations + x86/speculation/mmio: Enable CPU Fill buffer clearing on idle + x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data + x86/speculation/srbds: Update SRBDS mitigation selection + x86/speculation/mmio: Reuse SRBDS mitigation for SBDS + KVM: x86/speculation: Disable Fill buffer clear within guests + x86/speculation/mmio: Print SMT warning https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.124 - 9p: missing chunk of "fs/9p: Don't update file type when updating file attributes" - nfsd: Replace use of rwsem with errseq_t - bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() - quota: Prevent memory allocation recursion while holding dq_lock - [armhf] ASoC: es8328: Fix event generation for deemphasis control - Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to dmi_use_low_level_irq - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion - scsi: ipr: Fix missing/incorrect resource cleanup in error case - scsi: pmcraid: Fix missing resource cleanup in error case - ALSA: hda/realtek - Add HW8326 support - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg - random: credit cpu and bootloader seeds by default - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE - pNFS: Avoid a live lock condition in pnfs_update_layout() - [x86] clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() - i40e: Fix adding ADQ filter to TC0 - i40e: Fix calculating the number of queue pairs - i40e: Fix call trace in setup_tx_descriptors - [x86] Drivers: hv: vmbus: Release cpu lock in error case - [x86] drm/i915/reset: Fix error_state_read ptr + offset use - nvme: use sysfs_emit instead of sprintf - nvme: add device name to warning in uuid_show() - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg - [arm64] ftrace: fix branch range checks - [arm64] ftrace: consistently handle PLTs. - block: Fix handling of offline queues in blk_mq_alloc_request_hctx() - faddr2line: Fix overlapping text section failures, the sequel - [arm64,armhf] irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions - [arm64,armhf] irqchip/gic-v3: Fix refcount leak in gic_populate_ppi_partitions - i2c: designware: Use standard optional ref clock implementation - [x86] mei: me: add raptor lake point S DID - [x86] comedi: vmk80xx: fix expression for tx buffer size - USB: serial: option: add support for Cinterion MV31 with new baseline - USB: serial: io_ti: add Agilent E5805A support - [arm*] usb: dwc2: Fix memory leak in dwc2_hcd_init - serial: 8250: Store to lsr_save_flags after lsr read - dm mirror log: round up region bitmap size to BITS_PER_LONG - drm/amd/display: Cap OLED brightness per max frame-average luminance - ext4: fix bug_on ext4_mb_use_inode_pa - ext4: make variable "count" signed - ext4: add reserved GDT blocks check - [arm64] KVM: arm64: Don't read a HW interrupt pending state in user context - [x86] KVM: x86: Account a variety of miscellaneous allocations - [x86] KVM: SVM: Use kzalloc for sev ioctl interfaces to prevent kernel data leak - ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine - virtio-pci: Remove wrong address verification in vp_del_vqs() - dma-direct: don't over-decrypt memory - net/sched: act_police: more accurate MTU policing - net: openvswitch: fix misuse of the cached connection on tuple changes - Revert "PCI: Make pci_enable_ptm() private" - igc: Enable PCIe PTM - [arm64] clk: imx8mp: fix usb_root_clk parent https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.125 - [s390x] mm: use non-quiescing sske for KVM switch to keyed guest - zonefs: fix zonefs_iomap_begin() for reads - usb: gadget: u_ether: fix regression in setting fixed MAC address - tcp: add some entropy in __inet_hash_connect() - tcp: use different parts of the port_offset for index and offset (CVE-2022-1012) - tcp: add small random increments to the source port (CVE-2022-1012) - tcp: dynamically allocate the perturb table used by source ports (CVE-2022-1012) - tcp: increase source port perturb table to 2^16 (CVE-2022-1012, CVE-2022-32296) - tcp: drop the hash_32() part from the index calculation (CVE-2022-1012) - serial: core: Initialize rs485 RTS polarity already on probe - [arm64] mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer - io_uring: add missing item types for various requests https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.126 - io_uring: use separate list entry for iopoll requests https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.127 - vt: drop old FONT ioctls - random: schedule mix_interrupt_randomness() less often - random: quiet urandom warning ratelimit suppression message - ALSA: hda/via: Fix missing beep setup - ALSA: hda/conexant: Fix missing beep setup - ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop - ALSA: hda/realtek - ALC897 headset MIC no sound - ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly - ALSA: hda/realtek: Add quirk for Clevo PD70PNT - ALSA: hda/realtek: Add quirk for Clevo NS50PU - net: openvswitch: fix parsing of nw_proto for IPv6 fragments - btrfs: add error messages to all unrecognized mount options - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing - [armhf] mtd: rawnand: gpmi: Fix setting busy timeout setting - ata: libata: add qc->flags in ata_qc_complete_template tracepoint - dm era: commit metadata in postsuspend after worker stops - dm mirror log: clear log bits up to BITS_PER_LONG boundary - USB: serial: option: add Telit LE910Cx 0x1250 composition - USB: serial: option: add Quectel EM05-G modem - USB: serial: option: add Quectel RM500K module support - [arm64] drm/msm: Fix double pm_runtime_disable() call - netfilter: nftables: add nft_parse_register_load() and use it - netfilter: nftables: add nft_parse_register_store() and use it - netfilter: use get_random_u32 instead of prandom - scsi: scsi_debug: Fix zone transition to full condition - [arm64] drm/msm: use for_each_sgtable_sg to iterate over scatterlist - bpf: Fix request_sock leak in sk lookup helpers - [arm64,armhf] drm/sun4i: Fix crash during suspend after component bind failure - [amd64] bpf, x86: Fix tail call count offset calculation on bpf2bpf call - phy: aquantia: Fix AN when higher speeds than 1G are not advertised - tipc: simplify the finalize work queue - tipc: fix use-after-free Read in tipc_named_reinit - igb: fix a use-after-free issue in igb_clean_tx_ring - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms - [arm64] drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf - [arm64] drm/msm/dp: check core_initialized before disable interrupts at dp_display_unbind() - [arm64] drm/msm/dp: fixes wrong connection state caused by failure of link train - [arm64] drm/msm/dp: deinitialize mainlink if link training failed - [arm64] drm/msm/dp: promote irq_hpd handle to handle link training correctly - [arm64] drm/msm/dp: fix connect/disconnect handled at irq_hpd - erspan: do not assume transport header is always set - x86/xen: Remove undefined behavior in setup_features() - afs: Fix dynamic root getattr - ice: ethtool: advertise 1000M speeds properly - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips - igb: Make DMA faster when CPU is active on the PCIe link - virtio_net: fix xdp_rxq_info bug after suspend/resume - nvme: centralize setting the timeout in nvme_alloc_request - nvme: split nvme_alloc_request() - nvme: mark nvme_setup_passsthru() inline - nvme: don't check nvme_req flags for new req - nvme-pci: allocate nvme_command within driver pdu - nvme-pci: add NO APST quirk for Kioxia device - nvme: move the Samsung X5 quirk entry to the core quirks - [s390x] cpumf: Handle events cycles and instructions identical - iio: mma8452: fix probe fail when device tree compatible is used. - iio: adc: vf610: fix conversion mode sysfs node name - xhci: turn off port power in shutdown - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI - [arm64,armhf] usb: chipidea: udc: check request status before setting device address - f2fs: attach inline_data after setting compression - iio:accel:bma180: rearrange iio trigger get and register - iio:accel:mxc4005: rearrange iio trigger get and register - iio: accel: mma8452: ignore the return value of reset operation - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up() - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value) - iio: adc: axp288: Override TS pin bias current for some models - iio: adc: adi-axi-adc: Fix refcount leak in adi_axi_adc_attach_client - [powerpc*] Enable execve syscall exit tracepoint - [powerpc*] rtas: Allow ibm,platform-dump RTAS call with null buffer address - [powerpc*] powernv: wire up rng during setup_arch - [armhf] exynos: Fix refcount leak in exynos_map_pmu - modpost: fix section mismatch check for exported init/exit sections - random: update comment from copy_to_user() -> copy_to_iter() - [powerpc*] pseries: wire up rng during setup_arch() . [ Salvatore Bonaccorso ] * [rt] Update to 5.10.120-rt70 * [rt] Drop "crypto: cryptd - add a lock instead preempt_disable/local_bh_disable" patch * Bump ABI to 16 . [ Ben Hutchings ] * random: Enable RANDOM_TRUST_BOOTLOADER. This can be reverted using the kernel parameter: random.trust_bootloader=off * [armel,armhf] crypto: Enable optimised implementations (see #922204): - Enable CRYPTO_SHA256_ARM, CRYPTO_SHA512_ARM as modules - [armhf] Enable SHA1_ARM_NEON, CRYPTO_SHA1_ARM_CE, CRYPTO_SHA2_ARM_CE, CRYPTO_AES_ARM_BS, CRYPTO_AES_ARM_CE, CRYPTO_GHASH_ARM_CE, CRYPTO_CRCT10DIF_ARM_CE, CRYPTO_CRC32_ARM_CE as modules linux-signed-amd64 (5.10.120+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.120-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.114 - USB: quirks: add a Realtek card reader - USB: quirks: add STRING quirk for VCOM device - USB: serial: whiteheat: fix heap overflow in WHITEHEAT_GET_DTR_RTS - USB: serial: cp210x: add PIDs for Kamstrup USB Meter Reader - USB: serial: option: add support for Cinterion MV32-WA/MV32-WB - USB: serial: option: add Telit 0x1057, 0x1058, 0x1075 compositions - xhci: Enable runtime PM on second Alderlake controller - xhci: stop polling roothubs after shutdown - xhci: increase usb U3 -> U0 link resume timeout from 100ms to 500ms - iio: dac: ad5592r: Fix the missing return value. - iio: dac: ad5446: Fix read_raw not returning set value - iio: magnetometer: ak8975: Fix the error handling in ak8975_power_on() - iio: imu: inv_icm42600: Fix I2C init possible nack - usb: misc: fix improper handling of refcount in uss720_probe() - [arm64,x86] usb: typec: ucsi: Fix reuse of completion structure - [arm64,x86] usb: typec: ucsi: Fix role swapping - usb: gadget: uvc: Fix crash when encoding data for usb request - usb: gadget: configfs: clear deactivation flag in configfs_composite_unbind() - [arm64,armhf] usb: dwc3: Try usb-role-switch first in dwc3_drd_init - [arm64,armhf] usb: dwc3: core: Fix tx/rx threshold settings - [arm64,armhf] usb: dwc3: core: Only handle soft-reset in DCTL - [arm64,armhf] usb: dwc3: gadget: Return proper request status - [arm*] usb: phy: generic: Get the vbus supply - [arm64,armhf] serial: imx: fix overrun interrupts in DMA mode - serial: 8250: Also set sticky MCR bits in console restoration - serial: 8250: Correct the clock for EndRun PTP/1588 PCIe device - [arm64,armhf] arch_topology: Do not set llc_sibling if llc_id is invalid - hex2bin: make the function hex_to_bin constant-time - hex2bin: fix access beyond string end - iocost: don't reset the inuse weight of under-weighted debtors - video: fbdev: udlfb: properly check endpoint type - iio:imu:bmi160: disable regulator in error path - USB: Fix xhci event ring dequeue pointer ERDP update issue - [armhf] phy: samsung: Fix missing of_node_put() in exynos_sata_phy_probe - [armhf] phy: samsung: exynos5250-sata: fix missing device put in probe error paths - [armhf] OMAP2+: Fix refcount leak in omap_gic_of_init - [armhf] bus: ti-sysc: Make omap3 gpt12 quirk handling SoC specific - [armhf] phy: ti: omap-usb2: Fix error handling in omap_usb2_enable_clocks - [armhf] dts: am3517-evm: Fix misc pinmuxing - [armhf] dts: logicpd-som-lv: Fix wrong pinmuxing on OMAP35 - ipvs: correctly print the memory size of ip_vs_conn_tab - [armhf] pinctrl: stm32: Do not call stm32_gpio_get() for edge triggered IRQs in EOI - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_link_register_of - netfilter: nft_set_rbtree: overlap detection with element re-addition after deletion - bpf, lwt: Fix crash when using bpf_skb_set_tunnel_key() from bpf_xmit lwt hook - [arm64,armhf] pinctrl: rockchip: fix RK3308 pinmux bits - tcp: md5: incorrect tcp_header_len for incoming connections - [armhf] pinctrl: stm32: Keep pinctrl block clock enabled when LEVEL IRQ requested - tcp: ensure to use the most recently sent skb when filling the rate sample - wireguard: device: check for metadata_dst with skb_valid_dst() - sctp: check asoc strreset_chunk in sctp_generate_reconf_event - [arm64] dts: imx8mn-ddr4-evk: Describe the 32.768 kHz PMIC clock - [arm64] net: hns3: modify the return code of hclge_get_ring_chain_from_mbx - [arm64] net: hns3: add validity check for message data length - [arm64] net: hns3: add return value for mailbox handling in PF - net/smc: sync err code when tcp connection was refused - ip_gre: Make o_seqno start from 0 in native mode - ip6_gre: Make o_seqno start from 0 in native mode - ip_gre, ip6_gre: Fix race condition on o_seqno in collect_md mode - tcp: fix potential xmit stalls caused by TCP_NOTSENT_LOWAT - tcp: make sure treq->af_specific is initialized - [arm64,armhf] bus: sunxi-rsb: Fix the return value of sunxi_rsb_device_create() - [arm64,armhf] clk: sunxi: sun9i-mmc: check return value after calling platform_get_resource() - [arm64] net: bcmgenet: hide status block before TX timestamping - net: phy: marvell10g: fix return value on error - bnx2x: fix napi API usage sequence - [arm64,armhf] net: fec: add missing of_node_put() in fec_enet_init_stop_mode() - ixgbe: ensure IPsec VF<->PF compatibility - tcp: fix F-RTO may not work correctly when receiving DSACK - [x86] ASoC: Intel: soc-acpi: correct device endpoints for max98373 - ext4: fix bug_on in start_this_handle during umount filesystem - [amd64] x86: __memcpy_flushcache: fix wrong alignment if size > 2^32 - cifs: destage any unwritten data to the server before calling copychunk_write - [x86] drivers: net: hippi: Fix deadlock in rr_close() - zonefs: Fix management of open zones - zonefs: Clear inode information flags on inode creation - [x86] drm/i915: Fix SEL_FETCH_PLANE_*(PIPE_B+) register addresses - [armhf] net: ethernet: stmmac: fix write to sgmii_adapter_base - [x86] thermal: int340x: Fix attr.show callback prototype - [x86] cpu: Load microcode during restore_processor_state() - tty: n_gsm: fix restart handling via CLD command - tty: n_gsm: fix decoupled mux resource - tty: n_gsm: fix mux cleanup after unregister tty device - tty: n_gsm: fix wrong signal octet encoding in convergence layer type 2 - tty: n_gsm: fix malformed counter for out of frame data - netfilter: nft_socket: only do sk lookups when indev is available - tty: n_gsm: fix insufficient txframe size - tty: n_gsm: fix wrong DLCI release order - tty: n_gsm: fix missing explicit ldisc flush - tty: n_gsm: fix wrong command retry handling - tty: n_gsm: fix wrong command frame length field encoding - tty: n_gsm: fix reset fifo race condition - tty: n_gsm: fix incorrect UA handling - tty: n_gsm: fix software flow control handling https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.115 - [mips*] Fix CP0 counter erratum detection for R4k CPUs - ALSA: hda/realtek: Add quirk for Yoga Duet 7 13ITL6 speakers - ALSA: fireworks: fix wrong return count shorter than expected by 4 bytes - [arm64] mmc: sdhci-msm: Reset GCC_SDCC_BCR register for SDHC - mmc: core: Set HS clock speed before sending HS CMD13 - gpiolib: of: fix bounds check for 'gpio-reserved-ranges' - [x86] KVM: x86/svm: Account for family 17h event renumberings in amd_pmc_perf_hw_id - [amd64] iommu/vt-d: Calculate mask for non-aligned flushes - Revert "SUNRPC: attempt AF_LOCAL connect on setup" - firewire: fix potential uaf in outbound_phy_packet_callback() - firewire: remove check of list iterator against head past the loop body - firewire: core: extend card->lock in fw_core_handle_bus_reset - net: stmmac: disable Split Header (SPH) for Intel platforms - genirq: Synchronize interrupt thread startup - ASoC: da7219: Fix change notifications for tone generator frequency - [s390x] dasd: fix data corruption for ESE devices - [s390x] dasd: prevent double format of tracks for ESE devices - [s390x] dasd: Fix read for ESE with blksize < 4k - [s390x] dasd: Fix read inconsistency for ESE DASD devices - can: isotp: remove re-binding of bound socket - nfc: replace improper check device_is_registered() in netlink related functions (CVE-2022-1974) - NFC: netlink: fix sleep in atomic bug when firmware download timeout (CVE-2022-1975) - [arm64,armhf] gpio: pca953x: fix irq_stat not updated when irq is disabled (irq_mask not set) - hwmon: (adt7470) Fix warning on module removal - [arm*] ASoC: dmaengine: Restore NULL prepare_slave_config() callback - net/mlx5e: Fix trust state reset in reload - net/mlx5e: Don't match double-vlan packets if cvlan is not set - net/mlx5e: CT: Fix queued up restore put() executing after relevant ft release - net/mlx5e: Fix the calling of update_buffer_lossy() API - net/mlx5: Avoid double clear or set of sync reset requested - NFSv4: Don't invalidate inode attributes on delegation return - [arm64,armhf] net: stmmac: dwmac-sun8i: add missing of_node_put() in sun8i_dwmac_register_mdio_mux() - [armhf] net: cpsw: add missing of_node_put() in cpsw_probe_dt() - hinic: fix bug of wq out of bound access - bnxt_en: Fix possible bnxt_open() failure caused by wrong RFS flag - bnxt_en: Fix unnecessary dropping of RX packets - [arm64,armhf] smsc911x: allow using IRQ0 - btrfs: always log symlinks in full mode - net: igmp: respect RCU rules in ip_mc_source() and ip_mc_msfilter() - [x86] kvm: x86/cpuid: Only provide CPUID leaf 0xA if host has architectural PMU - net/mlx5: Fix slab-out-of-bounds while reading resource dump menu - [x86] kvm: Preserve BSP MSR_KVM_POLL_CONTROL across suspend/resume - [x86] KVM: x86: Do not change ICR on write to APIC_SELF_IPI - [x86] KVM: x86/mmu: avoid NULL-pointer dereference on page freeing bugs - [x86] KVM: LAPIC: Enable timer posted-interrupt only when mwait/hlt is advertised - rcu: Fix callbacks processing time limit retaining cond_resched() - rcu: Apply callbacks processing time limit only on softirq - block-map: add __GFP_ZERO flag for alloc_page in function bio_copy_kern (CVE-2022-0494) - dm: interlock pending dm_io and dm_wait_for_bios_completion - [arm64] PCI: aardvark: Clear all MSIs at setup - [arm64] PCI: aardvark: Fix reading MSI interrupt number - mmc: rtsx: add 74 Clocks in power on flow https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.116 - regulator: consumer: Add missing stubs to regulator/consumer.h - block: drbd: drbd_nl: Make conversion to 'enum drbd_ret_code' explicit - nfp: bpf: silence bitwise vs. logical OR warning - Bluetooth: Fix the creation of hdev->name - mm: fix missing cache flush for all tail pages of compound page - mm: hugetlb: fix missing cache flush in copy_huge_page_from_user() - mm: userfaultfd: fix missing cache flush in mcopy_atomic_pte() and __mcopy_atomic() https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.117 - batman-adv: Don't skb_split skbuffs with frag_list - iwlwifi: iwl-dbg: Use del_timer_sync() before freeing - hwmon: (tmp401) Add OF device ID table - mac80211: Reset MBSSID parameters upon connection - net: Fix features skip in for_each_netdev_feature() - [arm64] net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when deleted - [arm64] net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups - [arm64] net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0 - [arm64] net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP filters - ipv4: drop dst in multicast routing path - drm/nouveau: Fix a potential theorical leak in nouveau_get_backlight_name() - netlink: do not reset transport header in netlink_recvmsg() - sfc: Use swap() instead of open coding it - net: sfc: fix memory leak due to ptp channel - mac80211_hwsim: call ieee80211_tx_prepare_skb under RCU protection - nfs: fix broken handling of the softreval mount option - dim: initialize all struct fields - [s390x] ctcm: fix variable dereferenced before check - [s390x] ctcm: fix potential memory leak - [s390x] lcs: fix variable dereferenced before check - net/sched: act_pedit: really ensure the skb is writable - [arm64] net: bcmgenet: Check for Wake-on-LAN interrupt probe deferral - [armhf] net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down() - net/smc: non blocking recvmsg() return -EAGAIN when no data and signal_pending - net: sfc: ef10: fix memory leak in efx_ef10_mtd_probe() - gfs2: Fix filesystem block deallocation for short writes - hwmon: (f71882fg) Fix negative temperature - ASoC: max98090: Reject invalid values in custom control put() - ASoC: max98090: Generate notifications on changes for custom control - ASoC: ops: Validate input values in snd_soc_put_volsw_range() - net: sfp: Add tx-fault workaround for Huawei MA5671A SFP ONT - tcp: resalt the secret every 10 seconds (CVE-2022-1012) - firmware_loader: use kernel credentials when reading firmware - tty: n_gsm: fix mux activation issues in gsm_config() - usb: cdc-wdm: fix reading stuck on device close - USB: serial: pl2303: add device id for HP LM930 Display - USB: serial: qcserial: add support for Sierra Wireless EM7590 - USB: serial: option: add Fibocom L610 modem - USB: serial: option: add Fibocom MA510 modem - ceph: fix setting of xattrs on async created inodes - drm/nouveau/tegra: Stop using iommu_present() - i40e: i40e_main: fix a missing check on list iterator - [amd64,arm64] net: atlantic: always deep reset on pm op, fixing up my null deref regression - cgroup/cpuset: Remove cpus_allowed/mems_allowed setup in cpuset_init_smp() - [x86] drm/vmwgfx: Initialize drm_mode_fb_cmd2 - SUNRPC: Clean up scheduling of autoclose - SUNRPC: Prevent immediate close+reconnect - SUNRPC: Don't call connect() more than once on a TCP socket - SUNRPC: Ensure we flush any closed sockets before xs_xprt_free() (CVE-2022-28893) - net: phy: Fix race condition on link status change - [arm*] arm[64]/memremap: don't abuse pfn_valid() to ensure presence of linear map - ping: fix address binding wrt vrf - usb: gadget: uvc: rename function to be more consistent - usb: gadget: uvc: allow for application to cleanly shutdown - io_uring: always use original task when preparing req identity (CVE-2022-1786) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.118 - io_uring: always grab file table for deferred statx - floppy: use a statically allocated error counter - [x86] Revert "drm/i915/opregion: check port number bounds for SWSCI display power state" - igc: Remove _I_PHY_ID checking - igc: Remove phy->type checking - igc: Update I226_K device ID - rtc: fix use-after-free on device removal - [arm64] rtc: pcf2127: fix bug when reading alarm registers - Input: add bounds checking to input_set_capability() - nvme-pci: add quirks for Samsung X5 SSDs - gfs2: Disable page faults during lockless buffered reads - [arm64,armhf] rtc: sun6i: Fix time overflow handling - [armhf] crypto: stm32 - fix reference leak in stm32_crc_remove - [amd64] crypto: x86/chacha20 - Avoid spurious jumps to other functions - ALSA: hda/realtek: Enable headset mic on Lenovo P360 - [s390x] pci: improve zpci_dev reference counting - nvme-multipath: fix hang when disk goes live over reconnect - rtc: mc146818-lib: Fix the AltCentury for AMD platforms - fs: fix an infinite loop in iomap_fiemap - drbd: remove usage of list iterator variable after loop - [arm64] platform/chrome: cros_ec_debugfs: detach log reader wq from devm - [armel,armhf] 9191/1: arm/stacktrace, kasan: Silence KASAN warnings in unwind_frame() - nilfs2: fix lockdep warnings in page operations for btree nodes - nilfs2: fix lockdep warnings during disk space reclamation - Revert "swiotlb: fix info leak with DMA_FROM_DEVICE" - Reinstate some of "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" (CVE-2022-0854) - ALSA: usb-audio: Restore Rane SL-1 quirk - [i386] ALSA: wavefront: Proper check of get_user() error - ALSA: hda/realtek: Add quirk for TongFang devices with pop noise - perf: Fix sys_perf_event_open() race against self (CVE-2022-1729) - selinux: fix bad cleanup on error in hashtab_duplicate() - Fix double fget() in vhost_net_set_backend() - PCI/PM: Avoid putting Elo i2 PCIe Ports in D3cold - [x86] KVM: x86/mmu: Update number of zapped pages even if page list is stable - [arm64] paravirt: Use RCU read locks to guard stolen_time - [arm64] mte: Ensure the cleared tags are visible before setting the PTE - [arm64] crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ - libceph: fix potential use-after-free on linger ping and resends - drm/dp/mst: fix a possible memory leak in fetch_monitor_name() - dma-buf: fix use of DMA_BUF_SET_NAME_{A,B} in userspace - [armhf] pinctrl: pinctrl-aspeed-g6: remove FWQSPID group in pinctrl - [arm64] net: macb: Increment rx bd head after allocating skb and buffer - net: evaluate net.ipvX.conf.all.disable_policy and disable_xfrm - xfrm: Add possibility to set the default to block if we have no policy - net: xfrm: fix shift-out-of-bounce - xfrm: make user policy API complete - xfrm: notify default policy on update - xfrm: fix dflt policy check when there is no policy configured - xfrm: rework default policy structure - xfrm: fix "disable_policy" flag use when arriving from different devices - net/sched: act_pedit: sanitize shift argument before usage - [x86] net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() - [x86] net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() - ice: fix possible under reporting of ethtool Tx and Rx statistics - net/qla3xxx: Fix a test in ql_reset_work() - net/mlx5e: Properly block LRO when XDP is enabled - net: af_key: add check for pfkey_broadcast in function pfkey_process - [armhf] 9196/1: spectre-bhb: enable for Cortex-A15 - [armel,armhf] 9197/1: spectre-bhb: fix loop8 sequence for Thumb2 - igb: skip phy status check where unavailable - net: bridge: Clear offload_fwd_mark when passing frame up bridge interface. - [arm*] gpio: mvebu/pwm: Refuse requests with inverted polarity - scsi: qla2xxx: Fix missed DMA unmap for aborted commands - mac80211: fix rx reordering with non explicit / psmp ack policy - nl80211: validate S1G channel width - nl80211: fix locking in nl80211_set_tx_bitrate_mask() - ethernet: tulip: fix missing pci_disable_device() on error in tulip_init_one() - [amd64,arm64] net: atlantic: fix "frag[0] not initialized" - [amd64,arm64] net: atlantic: reduce scope of is_rsc_complete - [amd64,arm64] net: atlantic: add check for MAX_SKB_FRAGS - [amd64,arm64] net: atlantic: verify hw_head_ lies within TX buffer ring - [arm64] Enable repeat tlbi workaround on KRYO4XX gold CPUs - dt-bindings: pinctrl: aspeed-g6: remove FWQSPID group - afs: Fix afs_getattr() to refetch file status if callback break occurred - include/uapi/linux/xfrm.h: Fix XFRM_MSG_MAPPING ABI breakage https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.119 - lockdown: also lock down previous kgdb use (CVE-2022-21499) - staging: rtl8723bs: prevent ->Ssid overflow in rtw_wx_set_scan() - [x86] KVM: x86: Properly handle APF vs disabled LAPIC situation - [x86] KVM: x86/mmu: fix NULL pointer dereference on guest INVPCID (CVE-2022-1789) - tcp: change source port randomizarion at connect() time - secure_seq: use the 64 bits of the siphash for port offset calculation (CVE-2022-1012) - ACPI: sysfs: Make sparse happy about address space in use - ACPI: sysfs: Fix BERT error region memory mapping - random: avoid arch_get_random_seed_long() when collecting IRQ randomness - random: remove dead code left over from blocking pool - MAINTAINERS: co-maintain random.c - MAINTAINERS: add git tree for random.c - crypto: lib/blake2s - Move selftest prototype into header file - crypto: blake2s - define shash_alg structs using macros - [amd64] crypto: x86/blake2s - define shash_alg structs using macros - crypto: blake2s - remove unneeded includes - crypto: blake2s - move update and final logic to internal/blake2s.h - crypto: blake2s - share the "shash" API boilerplate code - crypto: blake2s - optimize blake2s initialization - crypto: blake2s - add comment for blake2s_state fields - crypto: blake2s - adjust include guard naming - crypto: blake2s - include instead of - lib/crypto: blake2s: include as built-in - lib/crypto: blake2s: move hmac construction into wireguard - lib/crypto: sha1: re-roll loops to reduce code size - lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI - random: document add_hwgenerator_randomness() with other input functions - random: remove unused irq_flags argument from add_interrupt_randomness() - random: use BLAKE2s instead of SHA1 in extraction - random: do not sign extend bytes for rotation when mixing - random: do not re-init if crng_reseed completes before primary init - random: mix bootloader randomness into pool - random: harmonize "crng init done" messages - random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs - random: early initialization of ChaCha constants - random: avoid superfluous call to RDRAND in CRNG extraction - random: don't reset crng_init_cnt on urandom_read() - random: fix typo in comments - random: cleanup poolinfo abstraction - random: cleanup integer types - random: remove incomplete last_data logic - random: remove unused extract_entropy() reserved argument - random: rather than entropy_store abstraction, use global - random: remove unused OUTPUT_POOL constants - random: de-duplicate INPUT_POOL constants - random: prepend remaining pool constants with POOL_ - random: cleanup fractional entropy shift constants - random: access input_pool_data directly rather than through pointer - random: selectively clang-format where it makes sense - random: simplify arithmetic function flow in account() - random: continually use hwgenerator randomness - random: access primary_pool directly rather than through pointer - random: only call crng_finalize_init() for primary_crng - random: use computational hash for entropy extraction - random: simplify entropy debiting - random: use linear min-entropy accumulation crediting - random: always wake up entropy writers after extraction - random: make credit_entropy_bits() always safe - random: remove use_input_pool parameter from crng_reseed() - random: remove batched entropy locking - random: fix locking in crng_fast_load() - random: use RDSEED instead of RDRAND in entropy extraction - random: get rid of secondary crngs - random: inline leaves of rand_initialize() - random: ensure early RDSEED goes through mixer on init - random: do not xor RDRAND when writing into /dev/random - random: absorb fast pool into input pool after fast load - random: use simpler fast key erasure flow on per-cpu keys - random: use hash function for crng_slow_load() - random: make more consistent use of integer types - random: remove outdated INT_MAX >> 6 check in urandom_read() - random: zero buffer after reading entropy from userspace - random: fix locking for crng_init in crng_reseed() - random: tie batched entropy generation to base_crng generation - random: remove ifdef'd out interrupt bench - random: remove unused tracepoints - random: add proper SPDX header - random: deobfuscate irq u32/u64 contributions - random: introduce drain_entropy() helper to declutter crng_reseed() - random: remove useless header comment - random: remove whitespace and reorder includes - random: group initialization wait functions - random: group crng functions - random: group entropy extraction functions - random: group entropy collection functions - random: group userspace read/write functions - random: group sysctl functions - random: rewrite header introductory comment - random: defer fast pool mixing to worker - random: do not take pool spinlock at boot - random: unify early init crng load accounting - random: check for crng_init == 0 in add_device_randomness() - random: pull add_hwgenerator_randomness() declaration into random.h - random: clear fast pool, crng, and batches in cpuhp bring up - random: round-robin registers as ulong, not u32 - random: only wake up writers after zap if threshold was passed - random: cleanup UUID handling - random: unify cycles_t and jiffies usage and types - random: do crng pre-init loading in worker rather than irq - random: give sysctl_random_min_urandom_seed a more sensible value - random: don't let 644 read-only sysctls be written to - random: replace custom notifier chain with standard one - random: use SipHash as interrupt entropy accumulator - random: make consistent usage of crng_ready() - random: reseed more often immediately after booting - random: check for signal and try earlier when generating entropy - random: skip fast_init if hwrng provides large chunk of entropy - random: treat bootloader trust toggle the same way as cpu trust toggle - random: re-add removed comment about get_random_{u32,u64} reseeding - random: mix build-time latent entropy into pool at init - random: do not split fast init input in add_hwgenerator_randomness() - random: do not allow user to keep crng key around on stack - random: check for signal_pending() outside of need_resched() check - random: check for signals every PAGE_SIZE chunk of /dev/[u]random - random: allow partial reads if later user copies fail - random: make random_get_entropy() return an unsigned long - random: document crng_fast_key_erasure() destination possibility - random: fix sysctl documentation nits - init: call time_init() before rand_initialize() - [s390x] define get_cycles macro for arch-override - [powerpc*] define get_cycles macro for arch-override - timekeeping: Add raw clock fallback for random_get_entropy() - [mips*] use fallback for random_get_entropy() instead of just c0 random - [arm*] use fallback for random_get_entropy() instead of zero - [x86] tsc: Use fallback for random_get_entropy() instead of zero - random: insist on random_get_entropy() existing in order to simplify - random: do not use batches when !crng_ready() - random: use first 128 bits of input as fast init - random: do not pretend to handle premature next security model - random: order timer entropy functions below interrupt functions - random: do not use input pool from hard IRQs - random: help compiler out with fast_mix() by using simpler arguments - siphash: use one source of truth for siphash permutations - random: use symbolic constants for crng_init states - random: avoid initializing twice in credit race - random: move initialization out of reseeding hot path - random: remove ratelimiting for in-kernel unseeded randomness - random: use proper jiffies comparison macro - random: handle latent entropy and command line from random_init() - random: credit architectural init the exact amount - random: use static branch for crng_ready() - random: remove extern from functions in header - random: use proper return types on get_random_{int,long}_wait() - random: make consistent use of buf and len - random: move initialization functions out of hot pages - random: move randomize_page() into mm where it belongs - random: unify batched entropy implementations - random: convert to using fops->read_iter() - random: convert to using fops->write_iter() - random: wire up fops->splice_{read,write}_iter() - random: check for signals after page of pool writes - ALSA: ctxfi: Add SB046x PCI ID https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.120 - percpu_ref_init(): clean ->percpu_count_ref on failure - net: af_key: check encryption module availability consistency - nfc: pn533: Fix buggy cleanup order - [armhf] net: ftgmac100: Disable hardware checksum on AST2600 - [x86] i2c: ismt: Provide a DMA buffer for Interrupt Cause Logging - [arm64] drivers: i2c: thunderx: Allow driver to work with ACPI defined TWSI controllers - netfilter: nf_tables: disallow non-stateful expression in sets earlier (CVE-2022-1966) - pipe: make poll_usage boolean and annotate its access - pipe: Fix missing lock in pipe_resize_ring() (ZDI-CAN-17291) - cfg80211: set custom regdomain after wiphy registration - assoc_array: Fix BUG_ON during garbage collect - io_uring: don't re-import iovecs from callbacks - io_uring: fix using under-expanded iters - xfs: detect overflows in bmbt records - xfs: show the proper user quota options - xfs: fix the forward progress assertion in xfs_iwalk_run_callbacks - xfs: fix an ABBA deadlock in xfs_rename - xfs: Fix CIL throttle hang when CIL space used going backwards - exfat: check if cluster num is valid - crypto: drbg - prepare for more fine-grained tracking of seeding state - crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() - crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() - crypto: drbg - make reseeding from get_random_bytes() synchronous - netfilter: nf_tables: sanitize nft_set_desc_concat_parse() (CVE-2022-1972) - netfilter: conntrack: re-fetch conntrack after insertion - [x86] kvm: Alloc dummy async #PF token outside of raw spinlock - [x86] kvm: use correct GFP flags for preemption disabled - [x86] KVM: x86: avoid calling x86 emulator without a decoded instruction (CVE-2022-1852) - [arm64] crypto: caam - fix i.MX6SX entropy delay value - crypto: ecrdsa - Fix incorrect use of vli_cmp - zsmalloc: fix races between asynchronous zspage free and page migration - Bluetooth: hci_qca: Use del_timer_sync() before freeing - dm integrity: fix error code in dm_integrity_ctr() - dm crypt: make printing of the key constant-time - dm stats: add cond_resched when looping over entries - dm verity: set DM_TARGET_IMMUTABLE feature flag - raid5: introduce MD_BROKEN - HID: multitouch: Add support for Google Whiskers Touchpad - HID: multitouch: add quirks to enable Lenovo X12 trackpoint - tpm: Fix buffer access in tpm2_get_tpm_pt() - docs: submitting-patches: Fix crossref to 'The canonical patch format' - NFS: Memory allocation failures are not server fatal errors - NFSD: Fix possible sleep during nfsd4_release_lockowner() - bpf: Fix potential array overflow in bpf_trampoline_get_progs() - bpf: Enlarge offset check value to INT_MAX in bpf_skb_{load,store}_bytes . [ Salvatore Bonaccorso ] * [rt] Update to 5.10.115-rt67 * Bump ABI to 15 * [rt] Drop "random: Make it work on rt" . [ Mateusz Łukasik ] * [armhf] drivers/thermal: Enable SUN8I_THERMAL as module (Closes: #1007799) linux-signed-amd64 (5.10.120+1~bpo10+1) buster-backports; urgency=high . * Sign kernel from linux 5.10.120-1~bpo10+1 . * Rebuild for buster-backports: - Change ABI number to 0.bpo.15 linux-signed-amd64 (5.10.113+1) bullseye-security; urgency=high . * Sign kernel from linux 5.10.113-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.107 - Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" (Closes: #1008299) - xfrm: Check if_id in xfrm_migrate - xfrm: Fix xfrm migrate issues when address family changes - mac80211: refuse aggregations sessions before authorized - [mips64el,mipsel] smp: fill in sibling and core maps earlier - [x86] atm: firestream: check the return value of ioremap() in fs_init() - iwlwifi: don't advertise TWT support - drm/vrr: Set VRR capable prop only if it is attached to connector - nl80211: Update bss channel on channel switch for P2P_CLIENT - sfc: extend the locking on mcdi->seqno https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.108 - [arm64] crypto: qcom-rng - ensure buffer for generate is completely filled - ocfs2: fix crash when initialize filecheck kobj fails - mm: swap: get rid of livelock in swapin readahead - efi: fix return value of __setup handlers - vsock: each transport cycles only on its own sockets - esp6: fix check on ipv6_skip_exthdr's return value - net: phy: marvell: Fix invalid comparison in the resume and suspend functions - net/packet: fix slab-out-of-bounds access in packet_recvmsg() - atm: eni: Add check for dma_map_single - [x86] hv_netvsc: Add check for kvmalloc_array - [armhf] drm/imx: parallel-display: Remove bus flags check in imx_pd_bridge_atomic_check() - [arm64,armhf] drm/panel: simple: Fix Innolux G070Y2-L01 BPP settings - net: handle ARPHRD_PIMREG in dev_is_mac_header_xmit() - [arm64,armhf] net: dsa: Add missing of_node_put() in dsa_port_parse_of - net: phy: mscc: Add MODULE_FIRMWARE macros - bnx2x: fix built-in kernel driver load failure - [arm64] net: bcmgenet: skip invalid partial checksums - [arm64] net: mscc: ocelot: fix backwards compatibility with single-chain tc-flower offload - usb: gadget: rndis: prevent integer overflow in rndis_set_response() - usb: gadget: Fix use-after-free bug by not setting udc->dev.driver - usb: usbtmc: Fix bug in pipe direction for control transfers - scsi: mpt3sas: Page fault in reply q processing - Input: aiptek - properly check endpoint type - perf symbols: Fix symbol size calculation condition - net: usb: Correct PHY handling of smsc95xx - net: usb: Correct reset handling of smsc95xx - smsc95xx: Ignore -ENODEV errors when device is unplugged - esp: Fix possible buffer overflow in ESP transformation (CVE-2022-27666) https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.109 - nfc: st21nfca: Fix potential buffer overflows in EVT_TRANSACTION (CVE-2022-26490) - net: ipv6: fix skb_over_panic in __ip6_append_data - exfat: avoid incorrectly releasing for root inode - cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (CVE-2021-4197) - cgroup: Use open-time cgroup namespace for process migration perm checks (CVE-2021-4197) - cgroup-v1: Correct privileges check in release_agent writes - tpm: Fix error handling in async work - llc: fix netdevice reference leaks in llc_ui_bind() (CVE-2022-28356) - ALSA: oss: Fix PCM OSS buffer allocation overflow - ALSA: hda/realtek: Add quirk for Clevo NP70PNJ - ALSA: hda/realtek: Add quirk for Clevo NP50PNJ - ALSA: hda/realtek - Fix headset mic problem for a HP machine with alc671 - ALSA: hda/realtek: Add quirk for ASUS GA402 - ALSA: pcm: Fix races among concurrent hw_params and hw_free calls (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent read/write and buffer changes (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent prepare and hw_params/hw_free calls (CVE-2022-1048) - ALSA: pcm: Fix races among concurrent prealloc proc writes (CVE-2022-1048) - ALSA: pcm: Add stream lock during PCM reset ioctl operations - ALSA: usb-audio: Add mute TLV for playback volumes on RODE NT-USB - ALSA: cmipci: Restore aux vol on suspend/resume - ALSA: pci: fix reading of swapped values from pcmreg in AC97 codec - [arm64] drivers: net: xgene: Fix regression in CRC stripping - netfilter: nf_tables: initialize registers in nft_do_chain() (CVE-2022-1016) - [x86] ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board - ACPI: battery: Add device HID and quirk for Microsoft Surface Go 3 - [x86] ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU - [x86] crypto: qat - disable registration of algorithms - Revert "ath: add support for special 0x0 regulatory domain" - rcu: Don't deboost before reporting expedited quiescent state - mac80211: fix potential double free on mesh join - tpm: use try_get_ops() in tpm-space.c - [arm64] wcn36xx: Differentiate wcn3660 from wcn3620 - llc: only change llc->dev when bind() succeeds https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.110 - swiotlb: fix info leak with DMA_FROM_DEVICE (CVE-2022-0854) - USB: serial: pl2303: add IBM device IDs - USB: serial: simple: add Nokia phone driver - netdevice: add the case if dev is NULL - HID: logitech-dj: add new lightspeed receiver id - xfrm: fix tunnel model fragmentation behavior - virtio_console: break out of buf poll on remove - ethernet: sun: Free the coherent when failing in probing - gpio: Revert regression in sysfs-gpio (gpiolib.c) - spi: Fix invalid sgs value - Revert "gpio: Revert regression in sysfs-gpio (gpiolib.c)" - spi: Fix erroneous sgs value with min_t() - af_key: add __GFP_ZERO flag for compose_sadb_supported in function pfkey_register (CVE-2022-1353) - [arm*] iommu/iova: Improve 32-bit free space estimate - tpm: fix reference counting for struct tpm_chip - virtio-blk: Use blk_validate_block_size() to validate block size - USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c - xhci: fix garbage USBSTS being logged in some cases - xhci: fix runtime PM imbalance in USB2 resume - xhci: make xhci_handshake timeout for xhci_reset() adjustable - xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx() - [x86] mei: me: add Alder Lake N device id. - [x86] mei: avoid iterator usage outside of list_for_each_entry - iio: inkern: apply consumer scale on IIO_VAL_INT cases - iio: inkern: apply consumer scale when no channel scale is available - iio: inkern: make a best effort on offset calculation - ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE - KEYS: fix length validation in keyctl_pkey_params_get_2() - Documentation: add link to stable release candidate tree - Documentation: update stable tree link - firmware: stratix10-svc: add missing callback parameter on RSU - SUNRPC: avoid race between mod_timer() and del_timer_sync() - NFSD: prevent underflow in nfssvc_decode_writeargs() - NFSD: prevent integer overflow on 32 bit systems - f2fs: fix to unlock page correctly in error path of is_alive() - f2fs: quota: fix loop condition at f2fs_quota_sync() - f2fs: fix to do sanity check on .cp_pack_total_block_count - [armhf] remoteproc: Fix count check in rproc_coredump_write() - [armhf] pinctrl: samsung: drop pin banks references on error paths - mtd: rawnand: protect access to rawnand devices while in suspend - can: ems_usb: ems_usb_start_xmit(): fix double dev_kfree_skb() in error path (CVE-2022-28390) - jffs2: fix use-after-free in jffs2_clear_xattr_subsystem - jffs2: fix memory leak in jffs2_do_mount_fs - jffs2: fix memory leak in jffs2_scan_medium - mm/pages_alloc.c: don't create ZONE_MOVABLE beyond the end of a node - mm: invalidate hwpoison page cache page in fault path - mempolicy: mbind_range() set_policy() after vma_merge() - scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands - qed: display VF trust config - qed: validate and restrict untrusted VFs vlan promisc mode - Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" - cifs: prevent bad output lengths in smb2_ioctl_query_info() - cifs: fix NULL ptr dereference in smb2_ioctl_query_info() (CVE-2022-0168) - [i386] ALSA: cs4236: fix an incorrect NULL check on list iterator - ALSA: hda: Avoid unsol event during RPM suspending - ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock - ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020 - mm: madvise: skip unmapped vma holes passed to process_madvise - mm: madvise: return correct bytes advised with process_madvise - Revert "mm: madvise: skip unmapped vma holes passed to process_madvise" - mm,hwpoison: unmap poisoned page before invalidation - dm integrity: set journal entry unused when shrinking device - drbd: fix potential silent data corruption - can: isotp: sanitize CAN ID checks in isotp_bind() - [powerpc*] kvm: Fix kvm_use_magic_page - udp: call udp_encap_enable for v6 sockets when enabling encap - [arm64] signal: nofpsimd: Do not allocate fp/simd context when not available - ACPI: properties: Consistently return -ENOENT if there are no more references - coredump: Also dump first pages of non-executable ELF libraries - ext4: fix ext4_fc_stats trace point - ext4: fix fs corruption when tring to remove a non-empty directory with IO error - drivers: hamradio: 6pack: fix UAF bug caused by mod_timer() (CVE-2022-1198) - block: limit request dispatch loop duration - block: don't merge across cgroup boundaries if blkcg is enabled - drm/edid: check basic audio support on CEA extension block - [armhf] dts: exynos: add missing HDMI supplies on SMDK5250 - [armhf] dts: exynos: add missing HDMI supplies on SMDK5420 - [x86] mgag200 fix memmapsl configuration in GCTL6 register - carl9170: fix missing bit-wise or operator for tx_params - pstore: Don't use semaphores in always-atomic-context code - [x86] thermal: int340x: Increase bitmap size - exec: Force single empty string when argv is empty - crypto: rsa-pkcs1pad - only allow with rsa - crypto: rsa-pkcs1pad - correctly get hash from source scatterlist - crypto: rsa-pkcs1pad - restore signature length check - crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete() - bcache: fixup multiple threads crash - DEC: Limit PMAX memory probing to R3k systems - brcmfmac: firmware: Allocate space for default boardrev in nvram - brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path - brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio - brcmfmac: pcie: Fix crashes due to early IRQs - [x86] drm/i915/opregion: check port number bounds for SWSCI display power state - [x86] drm/i915/gem: add missing boundary check in vm_access - PCI: pciehp: Clear cmd_busy bit in polling mode - [arm64] PCI: xgene: Revert "PCI: xgene: Fix IB window setup" - [arm64] regulator: qcom_smd: fix for_each_child.cocci warnings - selinux: check return value of sel_make_avc_files - [arm64] hwrng: cavium - Check health status while reading random data - [arm64] hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER - crypto: authenc - Fix sleep in atomic context in decrypt_tail - [x86] thermal: int340x: Check for NULL after calling kmemdup() - [arm64,armhf] spi: tegra114: Add missing IRQ check in tegra_spi_probe - [arm64] mm: avoid fixmap race condition when create pud mapping - audit: log AUDIT_TIME_* records only from rules - spi: pxa2xx-pci: Balance reference count for PCI DMA device - [armhf] hwmon: (pmbus) Add mutex to regulator ops - hwmon: (sch56xx-common) Replace WDOG_ACTIVE with WDOG_HW_RUNNING - nvme: cleanup __nvme_check_ids - block: don't delete queue kobject before its children - PM: hibernate: fix __setup handler error handling - PM: suspend: fix return value of __setup handler - [arm64] crypto: sun8i-ce - call finalize with bh disabled - [arm64,armhf] crypto: amlogic - call finalize with bh disabled - [armhf] clocksource/drivers/timer-ti-dm: Fix regression from errata i940 fix - [armhf] clocksource/drivers/exynos_mct: Refactor resources allocation - [armhf] clocksource/drivers/exynos_mct: Handle DTS with higher number of interrupts - clocksource/drivers/timer-of: Check return value of of_iomap in timer_of_base_init() - ACPI: APEI: fix return value of __setup handlers - [x86] crypto: ccp - ccp_dmaengine_unregister release dma channels - [arm*] amba: Make the remove callback return void - [armhf] hwmon: (pmbus) Add Vin unit off handling - [x86] clocksource: acpi_pm: fix return value of __setup handler - io_uring: terminate manual loop iterator loop correctly for non-vecs - watch_queue: Fix NULL dereference in error cleanup - watch_queue: Actually free the watch - f2fs: fix to enable ATGC correctly via gc_idle sysfs interface - sched/debug: Remove mpol_get/put and task_lock/unlock from sched_show_numa - sched/core: Export pelt_thermal_tp - rseq: Optimise rseq_get_rseq_cs() and clear_rseq_cs() - rseq: Remove broken uapi field layout on 32-bit little endian - perf/core: Fix address filter parser for multiple filters - [x86] perf/x86/intel/pt: Fix address filter config for 32-bit kernel - f2fs: fix missing free nid in f2fs_handle_failed_inode - nfsd: more robust allocation failure handling in nfsd_file_cache_init - f2fs: fix to avoid potential deadlock - btrfs: fix unexpected error path when reflinking an inline extent - f2fs: compress: remove unneeded read when rewrite whole cluster - f2fs: fix compressed file start atomic write may cause data corruption - [arm64,armhf] media: v4l2-mem2mem: Apply DST_QUEUE_OFF_BASE on MMAP buffers across ioctls - media: bttv: fix WARNING regression on tunerless devices - [arm*] ASoC: generic: simple-card-utils: remove useless assignment - [armhf] media: coda: Fix missing put_device() call in coda_get_vdoa_data - [armhf] media: aspeed: Correct value for h-total-pixels - video: fbdev: matroxfb: set maxvram of vbG200eW to the same as vbG200 to avoid black screen - video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe() - video: fbdev: fbcvt.c: fix printing in fb_cvt_print_name() - [arm64] firmware: qcom: scm: Remove reassignment to desc following initializer - firmware: ti_sci: Fix compilation failure when CONFIG_TI_SCI_PROTOCOL is not defined - [armhf] dts: imx: Add missing LVDS decoder on M53Menlo - media: em28xx: initialize refcount before kref_get - media: usb: go7007: s2250-board: fix leak in probe() - [arm64,armhf] media: cedrus: H265: Fix neighbour info buffer size - [arm64,armhf] media: cedrus: h264: Fix neighbour info buffer size - [x86] ASoC: rt5663: check the return value of devm_kzalloc() in rt5663_parse_dp() - printk: fix return value of printk.devkmsg __setup handler - [x86] ASoC: soc-compress: prevent the potentially use of null pointer - [armhf] memory: emif: Add check for setup_interrupts - [armhf] memory: emif: check the pointer temp in get_device_details() - ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction - [arm64] dts: rockchip: Fix SDIO regulator supply properties on rk3399-firefly - media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED - media: saa7134: convert list_for_each to entry variant - media: saa7134: fix incorrect use to determine if list is empty - ivtv: fix incorrect device_caps for ivtvfb - [arm64,armhf] ASoC: rockchip: i2s: Use devm_platform_get_and_ioremap_resource() - [arm64,armhf] ASoC: rockchip: i2s: Fix missing clk_disable_unprepare() in rockchip_i2s_probe - ASoC: dmaengine: do not use a NULL prepare_slave_config() callback - [armhf] ASoC: fsl_spdif: Disable TX clock when stop - [armhf] ASoC: imx-es8328: Fix error return code in imx_es8328_probe() - [arm64] drm/meson: osd_afbcd: Add an exit callback to struct meson_afbcd_ops - [arm64,armhf] drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe - [arm64] drm: bridge: adv7511: Fix ADV7535 HPD enablement - ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern - [arm64,armhf] drm/panfrost: Check for error num after setting mask - Bluetooth: hci_serdev: call init_rwsem() before p->open() - [armhf] mtd: rawnand: gpmi: fix controller timings setting - drm/edid: Don't clear formats if using deep color - drm/nouveau/acr: Fix undefined behavior in nvkm_acr_hsfw_load_bl() - drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() - drm/amd/pm: return -ENOTSUPP if there is no get_dpm_ultimate_freq function - ath9k_htc: fix uninit value bugs - RDMA/core: Set MR type in ib_reg_user_mr - [powerpc*] KVM: PPC: Fix vmx/vsx mixup in mmio emulation - i40e: don't reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb - i40e: respect metadata on XSK Rx to skb - [x86] ray_cs: Check ioremap return value - [powerpc*] KVM: PPC: Book3S HV: Check return value of kvmppc_radix_init - [powerpc*] perf: Don't use perf_hw_context for trace IMC PMU - [arm64,armhf] net: dsa: mv88e6xxx: Enable port policy support on 6097 - [arm64] PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge - [arm64,armhf] drm/bridge: dw-hdmi: use safe format when first in bridge chain - HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports - drm/amd/pm: enable pm sysfs write for one VF mode - drm/amd/display: Add affected crtcs to atomic state for dsc mst unplug - IB/cma: Allow XRC INI QPs to set their local ACK timeout - dax: make sure inodes are flushed before destroy cache - iwlwifi: Fix -EIO error code that is never returned - iwlwifi: mvm: Fix an error code in iwl_mvm_up() - [arm64] drm/msm/dp: populate connector of struct dp_panel - [arm64] drm/msm/dpu: add DSPP blocks teardown - [arm64] drm/msm/dpu: fix dp audio condition - scsi: pm8001: Fix command initialization in pm80XX_send_read_log() - scsi: pm8001: Fix command initialization in pm8001_chip_ssp_tm_req() - scsi: pm8001: Fix payload initialization in pm80xx_set_thermal_config() - scsi: pm8001: Fix le32 values handling in pm80xx_set_sas_protocol_timer_config() - scsi: pm8001: Fix payload initialization in pm80xx_encrypt_update() - scsi: pm8001: Fix le32 values handling in pm80xx_chip_ssp_io_req() - scsi: pm8001: Fix le32 values handling in pm80xx_chip_sata_req() - scsi: pm8001: Fix NCQ NON DATA command task initialization - scsi: pm8001: Fix NCQ NON DATA command completion handling - scsi: pm8001: Fix abort all task initialization - RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR - drm/amd/display: Remove vupdate_int_entry definition - TOMOYO: fix __setup handlers return values - [arm64,armhf] drm/tegra: Fix reference leak in tegra_dsi_ganged_probe - [x86] power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false return - [arm64] scsi: hisi_sas: Change permission of parameter prot_mask - [arm64] bpf, arm64: Call build_prologue() first in first JIT pass - [arm64] bpf, arm64: Feed byte-offset into bpf line info - [arm64,armhf] gpu: host1x: Fix a memory leak in 'host1x_remove()' - [powerpc*] mm/numa: skip NUMA_NO_NODE onlining in parse_numa_properties() - [x86] KVM: x86: Fix emulation in writing cr8 - [x86] KVM: x86/emulator: Defer not-present segment check in __load_segment_descriptor() - [x86] hv_balloon: rate-limit "Unhandled message" warning - [amd64] IB/hfi1: Allow larger MTU without AIP - PCI: Reduce warnings on possible RW1C corruption - [armhf] mfd: mc13xxx: Add check for mc13xxx_irq_request - [x86] platform/x86: huawei-wmi: check the return value of device_create_file() - vxcan: enable local echo for sent CAN frames - ath10k: Fix error handling in ath10k_setup_msa_resources - [mips*] pgalloc: fix memory leak caused by pgd_free() - RDMA/mlx5: Fix memory leak in error flow for subscribe event routine - bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full - bpf, sockmap: Fix more uncharged while msg has more_data - bpf, sockmap: Fix double uncharge the mem of sk_msg - USB: storage: ums-realtek: fix error code in rts51x_read_mem() - can: isotp: return -EADDRNOTAVAIL when reading from unbound socket - can: isotp: support MSG_TRUNC flag when reading from socket - Bluetooth: call hci_le_conn_failed with hdev lock in hci_le_conn_failed - ipv4: Fix route lookups when handling ICMP redirects and PMTU updates - af_netlink: Fix shift out of bounds in group mask calculation - [arm64,armhf] i2c: meson: Fix wrong speed use from probe - PCI: Avoid broken MSI on SB600 USB devices - [arm64] net: bcmgenet: Use stronger register read/writes to assure ordering - tcp: ensure PMTU updates are processed during fastopen - openvswitch: always update flow key after nat - tipc: fix the timer expires after interval 100ms - [x86] mxser: fix xmit_buf leak in activate when LSR == 0xff - [armhf] fsi: aspeed: convert to devm_platform_ioremap_resource - [armhf] fsi: Aspeed: Fix a potential double free - soundwire: intel: fix wrong register name in intel_shim_wake - iio: mma8452: Fix probe failing when an i2c_device_id is used - [arm64,armhf] phy: dphy: Correct lpx parameter and its derivatives(ta_{get,go,sure}) - [x86] serial: 8250_mid: Balance reference count for PCI DMA device - [x86] serial: 8250_lpss: Balance reference count for PCI DMA device - NFS: Use of mapping_set_error() results in spurious errors - serial: 8250: Fix race condition in RTS-after-send handling - NFS: Return valid errors from nfs2/3_decode_dirent() - [arm64] clk: qcom: clk-rcg2: Update logic to calculate D value for RCG - [arm64] clk: qcom: clk-rcg2: Update the frac table for pixel clock - nvdimm/region: Fix default alignment for small regions - [armhf] clk: tegra: tegra124-emc: Fix missing put_device() call in emc_ensure_emc_driver - NFS: remove unneeded check in decode_devicenotify_args() - [arm64,armhf] pinctrl/rockchip: Add missing of_node_put() in rockchip_pinctrl_probe - [s390x] tty: hvc: fix return value of __setup handler - serial: 8250: fix XOFF/XON sending when DMA is used - driver core: dd: fix return value of __setup handler - jfs: fix divide error in dbNextAG - netfilter: nf_conntrack_tcp: preserve liberal flag in tcp options - NFSv4.1: don't retry BIND_CONN_TO_SESSION on session error - kdb: Fix the putarea helper function - clk: Initialize orphan req_rate - [amd64] xen: fix is_xen_pmu() - [arm64] net: enetc: report software timestamping via SO_TIMESTAMPING - [arm64] net: hns3: fix bug when PF set the duplicate MAC address for VFs - net: phy: broadcom: Fix brcm_fet_config_init() - NFSv4/pNFS: Fix another issue with a list iterator pointing to the head - [armhf] net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator - fs: fd tables have to be multiples of BITS_PER_LONG - fs: fix fd table size alignment properly - LSM: general protection fault in legacy_parse_param - block, bfq: don't move oom_bfqq - selinux: use correct type for context length - selinux: allow FIOCLEX and FIONCLEX with policy capability - loop: use sysfs_emit() in the sysfs xxx show() - Fix incorrect type in assignment of ipv6 port for audit - fs/binfmt_elf: Fix AT_PHDR for unusual ELF files - bfq: fix use-after-free in bfq_dispatch_request - ACPICA: Avoid walking the ACPI Namespace if it is not there - Revert "Revert "block, bfq: honor already-setup queue merges"" - ACPI/APEI: Limit printable size of BERT table data - PM: core: keep irq flags in device_pm_check_callbacks() - nvme-tcp: lockdep: annotate in-kernel sockets - [arm64] spi: tegra20: Use of_device_get_match_data() - ext4: correct cluster len and clusters changed accounting in ext4_mb_mark_bb - ext4: fix ext4_mb_mark_bb() with flex_bg with fast_commit - ext4: don't BUG if someone dirty pages without asking ext4 first - f2fs: fix to do sanity check on curseg->alloc_type - NFSD: Fix nfsd_breaker_owns_lease() return values - f2fs: compress: fix to print raw data size in error path of lz4 decompression - video: fbdev: cirrusfb: check pixclock to avoid divide by zero - [armel,armhf] ftrace: avoid redundant loads or clobbering IP - video: fbdev: udlfb: replace snprintf in show functions with sysfs_emit - ASoC: soc-core: skip zero num_dai component in searching dai name - media: cx88-mpeg: clear interrupt status register before streaming video - uaccess: fix type mismatch warnings from access_ok() - media: Revert "media: em28xx: add missing em28xx_close_extension" - media: hdpvr: initialize dev->worker at hdpvr_register_videodev - mmc: host: Return an error when ->enable_sdio_irq() ops is missing - ALSA: hda/realtek: Add alc256-samsung-headphone fixup - [x86] KVM: x86/mmu: Check for present SPTE when clearing dirty bit in TDP MMU - [powerpc*] lib/sstep: Fix 'sthcx' instruction - [powerpc*] lib/sstep: Fix build errors with newer binutils - scsi: qla2xxx: Fix stuck session in gpdb - scsi: qla2xxx: Fix scheduling while atomic - scsi: qla2xxx: Fix wrong FDMI data for 64G adapter - scsi: qla2xxx: Fix warning for missing error code - scsi: qla2xxx: Fix device reconnect in loop topology - scsi: qla2xxx: Add devids and conditionals for 28xx - scsi: qla2xxx: Check for firmware dump already collected - scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair() - scsi: qla2xxx: Fix disk failure to rediscover - scsi: qla2xxx: Fix incorrect reporting of task management failure - scsi: qla2xxx: Fix hang due to session stuck - scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests - scsi: qla2xxx: Fix N2N inconsistent PLOGI - scsi: qla2xxx: Reduce false trigger to login - scsi: qla2xxx: Use correct feature type field during RFF_ID processing - [arm64] platform: chrome: Split trace include file - [x86] KVM: x86: Forbid VMM to set SYNIC/STIMER MSRs when SynIC wasn't activated - KVM: Prevent module exit until all VMs are freed - [x86] KVM: x86: fix sending PV IPI - [x86] KVM: SVM: fix panic on out-of-bounds guest IRQ - [x86] ASoC: SOF: Intel: Fix NULL ptr dereference when ENOMEM - ubifs: rename_whiteout: Fix double free for whiteout_ui->data - ubifs: Fix deadlock in concurrent rename whiteout and inode writeback - ubifs: Add missing iput if do_tmpfile() failed in rename whiteout - ubifs: setflags: Make dirtied_ino_d 8 bytes aligned - ubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock() - ubifs: Fix to add refcount once page is set private - ubifs: rename_whiteout: correct old_dir size computing - wireguard: queueing: use CFI-safe ptr_ring cleanup function - wireguard: socket: free skb in send6 when ipv6 is disabled - wireguard: socket: ignore v6 endpoints when ipv6 is disabled - XArray: Fix xas_create_range() when multi-order entry present - can: mcba_usb: mcba_usb_start_xmit(): fix double dev_kfree_skb in error path (CVE-2022-28389) - can: mcba_usb: properly check endpoint type - XArray: Update the LRU list in xas_split() - rtc: check if __rtc_read_time was successful - gfs2: Make sure FITRIM minlen is rounded up to fs block size - [arm64] net: hns3: fix software vlan talbe of vlan 0 inconsistent with hardware - rxrpc: Fix call timer start racing with call destruction - [arm64] mailbox: imx: fix wakeup failure from freeze mode - watch_queue: Free the page array when watch_queue is dismantled - pinctrl: pinconf-generic: Print arguments for bias-pull-* - ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl - [arm*] iop32x: offset IRQ numbers by 1 - io_uring: fix memory leak of uid in files registration - [amd64,arm64] ACPI: CPPC: Avoid out of bounds access when parsing _CPC data - [arm64] platform/chrome: cros_ec_typec: Check for EC device - can: isotp: restore accidentally removed MSG_PEEK feature - proc: bootconfig: Add null pointer check - [x86] ASoC: soc-compress: Change the check for codec_dai - batman-adv: Check ptr for NULL before reducing its refcnt - mm/mmap: return 1 from stack_guard_gap __setup() handler - mm/memco