From patchwork Thu Oct 16 03:08:34 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72423 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9DC73CCD199 for ; Thu, 16 Oct 2025 03:08:54 +0000 (UTC) Received: from mail-qv1-f45.google.com (mail-qv1-f45.google.com [209.85.219.45]) by mx.groups.io with SMTP id smtpd.web10.4645.1760584128245429187 for ; Wed, 15 Oct 2025 20:08:48 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=YTR3l7le; spf=pass (domain: gmail.com, ip: 209.85.219.45, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f45.google.com with SMTP id 6a1803df08f44-87c0ea50881so6025706d6.2 for ; Wed, 15 Oct 2025 20:08:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584127; x=1761188927; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=jL/xgJsxH6ygb1wbVblOVtyGpsrSNaquwT4V+epqwWA=; b=YTR3l7ler537E8kshwkJ4Ej5xNaVHJEuZtE4Tz03ZdYiZ64LPebvCZ0vWuEIPbiQJc BS4kegGNbVWEVWgdOPfOoBDNiYnBLL9PtBU/qsQbfmuANOkQ2VJo0hsbShMFJA0VWHK4 rDBG2hqk+o7Htj40FMh+3rVIuZmP5stA7FtETqESxxMezQmljS8kvmJBoe8LGlCHRSXX PZ3IFYQqL1IV2K7l8pb6cesUjh7cMwUJN2D45cynGrvi0+LLlhgruOp1R2YyJXhKeZQs WnFMa1+bry88XrXukusTaAbeaIqbBJiYCcqnUKrXXFWhHFuXqpfoFtujUO02mQLMOGju fSiA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584127; x=1761188927; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=jL/xgJsxH6ygb1wbVblOVtyGpsrSNaquwT4V+epqwWA=; b=YG3ufBXtgsK4r4wBkvTwQbLUfliNGgYlO2SjdivcbR4mjLQNwG/oAtWWD4oPkdlnq4 epE8W/aGsnUVAl3w0VHqz45IuiSBYsWivCryaOlPOgF9mHGHISkTlfymCtKKmjvM+NyQ IgjJ8BMqzWE8T6ADA/TFslapxJnJhxnEC2dG+0fLSqcgOJMlK1PPbqUwplvaWtnWCf+v ohz9904Ct4/fc/qvkXWGGy72jSDTzKOFnTBRcHmLT6leaZk/et4eKu6EAzhUSapzGZK/ WOslLkCpftsmc8CqRdJoCPW8woQJKLL9GOwfytjhSyRcem+YtQMkzQgLXUOiJ4dhB7vd K/qg== X-Gm-Message-State: AOJu0YzA4vHOFEDBbMjXw8QUwGs4syqcC4iKHZWRHybkbquXIYEthMrq zgk8oYkeF3YKNFGQuS+YkiVGR1Bz3m3dauOioyqg+4M9sCNkAXxGWVeeMsbtBwrjBd8= X-Gm-Gg: ASbGnct4kyVfMwRSWiZVsqDDZH5lmaGdweH81MH/qF9jFO7lkLQ2eWZ6IWYWYE/O/vk 3d16ySlGAh0qypVfoja6+vF1vECa5hoj4fzSjrXkP3Ygn9EkH/RN2zl1WKG1akKQDsVYoqxhJrr TtfaeCYZrLvcv8oYLVfmprcsnRfvMBahkOVDH8EB/Jxg4vy4yTudZP7rkLLs4dCK0sMKrseReuE duACUy3UIitlgUdu+mrax2hbVV8d/iB7y9kG5j+vt+raGZOTY3OfHMqhC8st1PdlUU8Qgn1Nh1U cz7oDqC7w4Llc4acwKz9MR5JhCsdRre6ppnVZ+QSqeOJHRIg0srcrGA32ar+XCmmat3+2oba4Zy W4ZEumpVsZOSsrcQlR6aHd2YFr6rlfCH5TARKtNaZH1A0R64nWDOWkiwhhetVKX8kp0q3+FXCEj z81ag/uTYzCtVWQWfPf8+HHRo1ytUUq1McdKiOwx+L1uKbZMHYbOvx3GSBGYqVublSQaLAKU0Im YIUOA0WROe5O3c= X-Google-Smtp-Source: AGHT+IGggJdfdjbuHLk/8hIeUUH9WFncI7rHC4edKu/MoBOJT5u4XVC/NzqqB2GSVAkcX5MSTIpVng== X-Received: by 2002:ad4:5ec5:0:b0:796:5c30:b05e with SMTP id 6a1803df08f44-87b2eff1bc1mr497784286d6.54.1760584127045; Wed, 15 Oct 2025 20:08:47 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.46 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:46 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 01/11] linux-yocto/6.16: update to v6.16.11 Date: Wed, 15 Oct 2025 23:08:34 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:08:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224916 From: Bruce Ashfield Updating linux-yocto/6.16 to the latest korg -stable release that comprises the following commits: 683320aeb0e83 Linux 6.16.11 8f9c9fafc0e7a ASoC: qcom: audioreach: fix potential null pointer dereference 1f053d82e59c7 media: stm32-csi: Fix dereference before NULL check c9e024e907caf media: iris: Fix memory leak by freeing untracked persist buffer 888830b2cbc03 wifi: ath11k: fix NULL dereference in ath11k_qmi_m3_load() 9cddad3b26dac mm: swap: check for stable address space before operating on the VMA 15c0e136bd8cd media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID d9f6ce99624a4 media: rc: fix races with imon_disconnect() 9a00de20ed8ba media: tuner: xc5000: Fix use-after-free in xc5000_release f3f3f00bcabbd media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe 3ffabc79388e6 media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove af600e7f5526d ALSA: usb-audio: fix race condition to UAF in snd_usbmidi_free 4b29228694958 scsi: target: target_core_configfs: Add length check to avoid buffer overflow 412450c2f9d16 gcc-plugins: Remove TODO_verify_il for GCC >= 16 8faee580d63bc blk-mq: fix blk_mq_tags double free while nr_requests grown bcabc18865f36 Linux 6.16.10 e4825368285e3 iommufd: Fix race during abort for file descriptors e7e5315212819 spi: cadence-qspi: defer runtime support on socfpga if reset bit is enabled b7ec8a2b094a3 spi: cadence-quadspi: Implement refcount to handle unbind during busy 4109506b7eba2 sched_ext: idle: Handle migration-disabled tasks in BPF code 1f2bffc8dd18b sched_ext: idle: Make local functions static in ext_idle.c 2243b9b728b3c wifi: iwlwifi: pcie: fix byte count table for some devices b9ebc20920be3 wifi: iwlwifi: fix byte count table for old devices fc19489dfaf42 fbcon: Fix OOB access in font allocation c0c01f9aa08c8 fbcon: fix integer overflow in fbcon_do_set_font 2aa2cea8f7716 mm/damon/sysfs: do not ignore callback's return value in damon_sysfs_damon_call() 21ee79ce93812 mm/hugetlb: fix folio is still mapped when deleted 7c78ae54e342d x86/Kconfig: Reenable PTDUMP on i386 309b8857c50d0 x86/topology: Implement topology_is_core_online() to address SMT regression b64d23d1b9321 riscv: Use an atomic xchg in pudp_huge_get_and_clear() 8df142e93098b netfs: fix reference leak 5855792c6bb9a kmsan: fix out-of-bounds access to shadow memory 61ae3a52075dc gpiolib: Extend software-node support to support secondary software-nodes a2cb8818a3d91 fs/proc/task_mmu: check p->vec_buf for NULL 41782c44bb843 afs: Fix potential null pointer dereference in afs_put_server a63e7dcf6a552 vhost-net: flush batched before enabling notifications 7de587f87f37e Revert "vhost/net: Defer TX queue re-enable until after sendmsg" 238f33bb3f6fa pinctrl: airoha: fix wrong MDIO function bitmaks cda80b7937bb5 pinctrl: airoha: fix wrong PHY LED mux value for LED1 GPIO46 3bf00f58a8075 drm/amd/display: Only restore backlight after amdgpu_dm_init or dm_resume 40903aa97e193 drm/ast: Use msleep instead of mdelay for edid read 5168f19d4d819 drm/xe: Don't copy pinned kernel bos twice on suspend 408d90e817211 arm64: dts: marvell: cn9132-clearfog: fix multi-lane pci x2 and x4 ports eca259860a084 arm64: dts: marvell: cn9132-clearfog: disable eMMC high-speed modes a22ccb766ced5 arm64: dts: marvell: cn913x-solidrun: fix sata ports status d00bcd2d5414e ARM: dts: socfpga: sodia: Fix mdio bus probe and PHY address e57d19757aeb2 tracing: fprobe: Fix to remove recorded module addresses from filter cbb8c94f92d0c tracing: fgraph: Protect return handler from recursion loop b47c4e06687a5 tracing: dynevent: Add a missing lockdown check on dynevent fbe96bd25423e crypto: af_alg - Fix incorrect boolean values in af_alg_ctx 6200d2e7ea6a6 i40e: improve VF MAC filters accounting 168107437eac5 i40e: add mask to apply valid bits for itr_idx 8b13df5aa877b i40e: add max boundary check for VF filters a991dc56d3e9a i40e: fix validation of VF state in get resources 560e168341058 i40e: fix input validation logic for action_meta 5c1f96123113e i40e: fix idx validation in config queues msg d4e3eaaa3cb3a i40e: fix idx validation in i40e_validate_queue_map afec12adab55d i40e: add validation for ring_len param 1cf7258a9cf33 HID: asus: add support for missing PX series fn keys f76347f4ec435 HID: intel-thc-hid: intel-quickspi: Add WCL Device IDs 930cb05a9e107 tracing/osnoise: Fix slab-out-of-bounds in _parse_integer_limit() 908478fe58848 Revert "drm/xe/guc: Enable extended CAT error reporting" e35eeb3a8eaf8 Revert "drm/xe/guc: Set RCS/CCS yield policy" 093615fc76063 smb: client: fix wrong index reference in smb2_compound_op() 923638cea4c17 platform/x86: lg-laptop: Fix WMAB call in fan_mode_store() 2858cae6896ea drm/panthor: Defer scheduler entitiy destruction to queue release f1635765cd0fd futex: Use correct exit on failure from futex_hash_allocate_default() c6adf475f375c drm/amd/display: remove output_tf_change flag 9682dc123f8f1 drm/i915/ddi: Guard reg_val against a INVALID_TRANSCODER 94c5669b1b172 drm/xe: Fix build with CONFIG_MODULES=n bacbadedbba73 drm/xe/vf: Don't expose sysfs attributes not applicable for VFs 6021d412108f7 gpio: regmap: fix memory leak of gpio_regmap structure d824b2dbdcfe3 futex: Prevent use-after-free during requeue-PI 0fc650fa475b5 drm/gma500: Fix null dereference in hdmi teardown a8a63f27c3a8a octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() 449aae54fa510 net: dsa: lantiq_gswip: suppress -EINVAL errors for bridge FDB entries added to the CPU port 075c92577f529 net: dsa: lantiq_gswip: move gswip_add_single_port_br() call to port_setup() 8523fee4caad8 net/mlx5e: Fix missing FEC RS stats for RS_544_514_INTERLEAVED_QUAD 5aa468e563ce7 net/mlx5: HWS, ignore flow level for multi-dest table 7f1b5d056f053 net/mlx5: HWS, remove unused create_dest_array parameter 3c77f6d244188 net/mlx5: fs, fix UAF in flow counter release 1c5a55ce47578 selftests: fib_nexthops: Fix creation of non-FDB nexthops 8dd4aa0122885 nexthop: Forbid FDB status change while nexthop is in a group 61341d935833f net: allow alloc_skb_with_frags() to use MAX_SKB_FRAGS 3e4a313b11fca bnxt_en: correct offset handling for IPv6 destination address 4d109d6c56c60 broadcom: fix support for PTP_EXTTS_REQUEST2 ioctl 1bfb2d9456c18 broadcom: fix support for PTP_PEROUT_DUTY_CYCLE 87a1f16f07c6c Bluetooth: MGMT: Fix possible UAFs 7ce635b3d3aba vhost: Take a reference on the task in struct vhost_task. a78fd4fc5694e Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync dde33124f17cf Bluetooth: hci_event: Fix UAF in hci_conn_tx_dequeue 1609ab5393d33 Bluetooth: hci_sync: Fix hci_resume_advertising_sync c283e4a0e078a ethernet: rvu-af: Remove slash from the driver name d5411685dc2f6 net/smc: fix warning in smc_rx_splice() when calling get_page() 1697577e1669b net: tun: Update napi->skb after XDP process 394c58017e5f4 can: peak_usb: fix shift-out-of-bounds issue b638c3fb0f163 can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow 7f7b21026a6fe can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow e77fdf9e33a83 can: hi311x: populate ndo_change_mtu() to prevent buffer overflow e587af2c89ecc can: etas_es58x: populate ndo_change_mtu() to prevent buffer overflow cc4cb275764da xfrm: fix offloading of cross-family tunnels a78e557765223 xfrm: xfrm_alloc_spi shouldn't use 0 as SPI 966877e96d022 selftests/bpf: Skip timer cases when bpf_timer is not supported b6b7db6530236 bpf: Reject bpf_timer for PREEMPT_RT f577bec9836d1 can: rcar_can: rcar_can_resume(): fix s2ram with PSCI 528151da32c17 wifi: virt_wifi: Fix page fault on connect 0bcc5ea4bb30d amd/amdkfd: correct mem limit calculation for small APUs a01d1325e0fbd drm/amdkfd: fix p2p links bug in topology aae986c5805c7 NFSv4.2: Protect copy offload and clone against 'eof page pollution' 204099ce6574b NFS: Protect against 'eof page pollution' f51f9695207bc btrfs: don't allow adding block device of less than 1 MB e64b692a2d55f selftests/fs/mount-notify: Fix compilation failure. 6233715b4b714 bpf: Check the helper function is valid in get_helper_proto e6014ad4d009e smb: server: use disable_work_sync in transport_rdma.c 27ce0a17ee989 smb: server: don't use delayed_work for post_recv_credits_work 302c25ec64051 cpufreq: Initialize cpufreq-based invariance before subsys d342ba13c2a91 ARM: dts: kirkwood: Fix sound DAI cells for OpenRD clients c49b3ffc64cae arm64: dts: imx8mp: Correct thermal sensor index 8707ccbf686f7 firmware: imx: Add stub functions for SCMI CPU API 5f9587bbb3bb7 firmware: imx: Add stub functions for SCMI LMM API 39cc5381c80c0 firmware: imx: Add stub functions for SCMI MISC API e3aba0b7f24c4 arm64: dts: rockchip: Fix the headphone detection on the orangepi 5 1f58c03bc7580 HID: amd_sfh: Add sync across amd sfh work functions 0fd5a4eeb726c HID: cp2112: fix setter callbacks return value f1958eb140458 IB/mlx5: Fix obj_type mismatch for SRQ event subscriptions dbeeeae988cce net: sfp: add quirk for FLYPRO copper SFP+ module 4ceb739a3260a ALSA: usb-audio: Add mute TLV for playback volumes on more devices f20938fb3ba2e ALSA: usb-audio: move mixer_quirks' min_mute into common quirk f637c0678f8e8 gpiolib: acpi: Add quirk for ASUS ProArt PX13 001470af9436a ALSA: usb-audio: Add DSD support for Comtrue USB Audio device 86cb0f559b71e platform/x86: oxpec: Add support for OneXPlayer X1 Mini Pro (Strix Point) 1e1873264e9de ASoC: Intel: sof_rt5682: Add HDMI-In capture with rt5682 support for PTL. eae9d5c299b78 ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support in PTL match table 71f64a3244ac9 ASoC: Intel: soc-acpi: Add entry for sof_es8336 in PTL match table. 9b866ec1b3d8f i2c: designware: Add quirk for Intel Xe dcae67ba20e39 mmc: sdhci-cadence: add Mobileye eyeQ support 44fd9560ea831 drm/panfrost: Add support for Mali on the MT8370 SoC 39fdf31a26526 drm/panfrost: Commonize Mediatek power domain array definitions 8cae20f2a4719 drm/panfrost: Drop duplicated Mediatek supplies arrays 01c1287ef2a44 net: sfp: add quirk for Potron SFP+ XGSPON ONU Stick a94d1a0de44d7 net: fec: rename struct fec_devinfo fec_imx6x_info -> fec_imx6sx_info e9d96c5baa454 usb: core: Add 0x prefix to quirks debug output 330e7cc51c275 ALSA: usb-audio: Fix build with CONFIG_INPUT=n 645c7aa98d1e9 ALSA: hda/realtek: Add support for ASUS NUC using CS35L41 HDA 9a183aeb23ca4 ALSA: usb-audio: Convert comma to semicolon bdb9cc8a8f940 HID: multitouch: specify that Apple Touch Bar is direct 3e4453b40562f HID: multitouch: take cls->maxcontacts into account for Apple Touch Bar even without a HID_DG_CONTACTMAX field cf60067a13847 HID: multitouch: support getting the tip state from HID_DG_TOUCH fields in Apple Touch Bar 6a6edca250126 HID: multitouch: Get the contact ID from HID_DG_TRANSDUCER_INDEX fields in case of Apple Touch Bar 0105cfc41abeb ALSA: usb-audio: Add mixer quirk for Sony DualSense PS5 042ce4cb97ae4 ALSA: usb-audio: Remove unneeded wmb() in mixer_quirks 9f76d2c9e8c02 ALSA: usb-audio: Simplify NULL comparison in mixer_quirks 8af6015e380ca ALSA: usb-audio: Avoid multiple assignments in mixer_quirks d3934ea7fb976 ALSA: usb-audio: Drop unnecessary parentheses in mixer_quirks 0afc2246dd448 ALSA: usb-audio: Fix block comments in mixer_quirks c11341fb8fc3a ALSA: usb-audio: Fix whitespace & blank line issues in mixer_quirks 2ea8b2ce48de5 ALSA: usb-audio: Fix code alignment in mixer_quirks f8ae65129919a firewire: core: fix overlooked update of subsystem ABI version 16bd546200ec5 scsi: ufs: mcq: Fix memory allocation checks for SQE and CQE Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.16.bb | 6 ++-- .../linux/linux-yocto-tiny_6.16.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.16.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb index 0d6ea9b392..9c1752d179 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "4f8446899dbe7700c1e7394bcc8afd497809ebc0" -SRCREV_meta ?= "1ac1d0ff730fe1dd1371823d562db8126750a98c" +SRCREV_machine ?= "c31e0cb82247b36842209614bb72af9127ef2471" +SRCREV_meta ?= "2581b577580a3432c267877d9800bdb88f0e85aa" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.16;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.16.9" +LINUX_VERSION ?= "6.16.11" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb index 4ab4d22486..c0dbec8b29 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.16.inc -LINUX_VERSION ?= "6.16.9" +LINUX_VERSION ?= "6.16.11" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_meta ?= "1ac1d0ff730fe1dd1371823d562db8126750a98c" +SRCREV_machine ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_meta ?= "2581b577580a3432c267877d9800bdb88f0e85aa" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.16.bb b/meta/recipes-kernel/linux/linux-yocto_6.16.bb index 1a633bad9b..81f37c8d8a 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.16.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.16/standard/base" KBRANCH:qemuloongarch64 ?= "v6.16/standard/base" KBRANCH:qemumips64 ?= "v6.16/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "945e9592c57f30b248f1973ca70678556fd8b441" -SRCREV_machine:qemuarm64 ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemuloongarch64 ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemumips ?= "a924b211fade75edc1e28362ad8d321c08d428c8" -SRCREV_machine:qemuppc ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemuriscv64 ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemuriscv32 ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemux86 ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemux86-64 ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_machine:qemumips64 ?= "ccb566d859459b4dfef541f7c2af8d5eb6e47988" -SRCREV_machine ?= "3f9db490a81eeb0077be3c5a5aa1388a2372232f" -SRCREV_meta ?= "1ac1d0ff730fe1dd1371823d562db8126750a98c" +SRCREV_machine:qemuarm ?= "cdb5121dcb8fbde2d7616011e8e84623914d17a4" +SRCREV_machine:qemuarm64 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemuloongarch64 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" +SRCREV_machine:qemuppc ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemuriscv64 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemuriscv32 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemux86 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemux86-64 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" +SRCREV_machine ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" +SRCREV_meta ?= "2581b577580a3432c267877d9800bdb88f0e85aa" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "b0d8acc711981d712a59ee20b073cbc52a4109c5" +SRCREV_machine:class-devupstream ?= "683320aeb0e83deac1b6c6794b0567969de09548" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.16/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.16;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.16.9" +LINUX_VERSION ?= "6.16.11" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 16 03:08:35 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72420 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9EC80CCD193 for ; Thu, 16 Oct 2025 03:08:54 +0000 (UTC) Received: from mail-qv1-f50.google.com (mail-qv1-f50.google.com [209.85.219.50]) by mx.groups.io with SMTP id smtpd.web11.4552.1760584129876547112 for ; Wed, 15 Oct 2025 20:08:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=J3pghmmJ; spf=pass (domain: gmail.com, ip: 209.85.219.50, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f50.google.com with SMTP id 6a1803df08f44-87c1877b428so1138906d6.1 for ; Wed, 15 Oct 2025 20:08:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584129; x=1761188929; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=UlaIW3NuVzYGl5q6AL8EXOu7sbje7U6D4yXp4/1mFtc=; b=J3pghmmJDrCDqnobcnAZxp53HHhO8jCfhV8CZmyR4D3PMROOmibYD06BKFSDru09vH sfpP26Qi5OIpjF+Wo4WGqvi0B1q5EoWqkimBVQuLIxVA+XMk0bB4SxWp/4lp8ZH4htmI ZCAFOL6BXmgVv7UxeUe1/jJlIly8mJ/d+jTBuMz55vpXMC4+RRlQ8F1XsMWXig6XWQ+l c4mEI9GTo9rzimqBHKMo5+jDjqdN0apMMrtvGhvELzMrEuiuOWAx03/1zM/zo/deoWDi 4eH4f/8ZS1Ch333fxSP1ZdEQksSIBFmwAp5K8mbA3X06e7Kr/Hqsi9PVEp+hQClIbyFB X+bg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584129; x=1761188929; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=UlaIW3NuVzYGl5q6AL8EXOu7sbje7U6D4yXp4/1mFtc=; b=aBYYtXc8iZAtuqkUSy52hl5X6wJqqof4JVLMapIdUZoqls/3DMOcZ+PWdB6kZbImDF XwT6KzSLWlrjFv8JGm6rFz4ERkFl6+mM2pVzk2wi23Y5Dx2HrnfymQL8c4F9Emhknec4 VBdEIv5OSRyD/58xXba4l+vMlX8KGe9AzePXef1qLF3+etNRLe/1U/mkgesAAhP+QFUT pudQ2+X0/UgldSvBWO62HGvDpOVG+1cCqInXNc/T59Ooz/4z1J0Vj/PIJtDDhr1J7oMU METvDoRl+rYVnflTHppLPF6PHTRRyGv1yU9VQ+XgGvOAk8ZKzsPhZ/3eW1f1T8Tr/dAg p8iw== X-Gm-Message-State: AOJu0YxCQzM3vgt/0hJsvfcxtUdpKim3l5areiJr7JK7DeHgTJlIaGba NCgbfIto8b0rXqhLoaig0KFZQIhOic6ASwXxYQRsr9VrD+LGgq81WP+HITEvQ3o84DM= X-Gm-Gg: ASbGnctMzHGcphFTWB+VI312OaZQmGOmxeCVjyk6rcw5t95rYJFhqDc0W+3LTJSwi9C Ozolt6ias/pnVHe3ceaGrXUTGbwFJBCFrv3B+2xJ/DshrrYiv3hhg12hd9+i0W2oNoh0NArY4ku G5F8dbUpChWgg0EcMhARxxwsLw10Wdk43+yD8qQTB6Nb+Irh+l5fZ6128MnF+QFEUbT0KH4Fciz N+i13thPXTY0LMeRuJhuzFETGZl9ANDOjWyNeysj74QENFQVF2iXQivP7pdpZleonFAmkhTOOKJ rEXbMMEog/zjgTnn6Ja7K1hiwk3ZdeV3lxcRS63794KkwWM7Ff2oK529wUgTfCwRBv1TjU/crz8 aFeAEIoVrhyLFSAsFvIT4zqT0eV1JcMp9Yd9K0eog38ItIgzBBEdXwP9yZYKpo561Bhb/fwkr8o jPdDG0nX/AYGWAbInBEsEEtYYaIjFIzpP3Dbi/I8AkAvXswJOW3EK5kNR+ZZDwH4CNLqUGBduu+ 77M X-Google-Smtp-Source: AGHT+IES2Gr8jL4ZoRTiZqOPaUmBB5qlRQbSNgoYUyex7V0zhIMrgfini5u3wtPwFFI0d6merM/4vw== X-Received: by 2002:a05:6214:2a84:b0:78e:1439:5ace with SMTP id 6a1803df08f44-87b2efe71a4mr429117676d6.49.1760584128402; Wed, 15 Oct 2025 20:08:48 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.47 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:47 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 02/11] linux-yocto/6.16: update CVE exclusions (6.16.11) Date: Wed, 15 Oct 2025 23:08:35 -0400 Message-Id: <6e16fe8528fab7e80bb3b4d37ba562a356c1dd4e.1760583881.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:08:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224917 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 1 changes (0 new | 1 updated): - 0 new CVEs: - 1 updated CVEs: CVE-2025-11337 Date: Mon, 6 Oct 2025 13:49:49 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.16.inc | 658 +++++++++++++++++- 1 file changed, 643 insertions(+), 15 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.16.inc b/meta/recipes-kernel/linux/cve-exclusion_6.16.inc index 17776b59a0..e35736105e 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.16.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.16.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-09-29 01:46:30.994598+00:00 for kernel version 6.16.9 -# From linux_kernel_cves cve_2025-09-29_0100Z +# Generated at 2025-10-06 13:56:05.687479+00:00 for kernel version 6.16.11 +# From linux_kernel_cves cve_2025-10-06_1300Z-3-gc975b7523cd python check_kernel_cve_status_version() { - this_version = "6.16.9" + this_version = "6.16.11" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -1530,6 +1530,8 @@ CVE_STATUS[CVE-2021-4453] = "fixed-version: Fixed from version 5.16" CVE_STATUS[CVE-2021-4454] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2021-4460] = "fixed-version: Fixed from version 5.13" + CVE_STATUS[CVE-2022-21546] = "fixed-version: Fixed from version 5.19" # CVE-2022-26365 has no known resolution @@ -4870,8 +4872,6 @@ CVE_STATUS[CVE-2022-50343] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50344] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-50345] = "fixed-version: Fixed from version 6.1" - CVE_STATUS[CVE-2022-50346] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50347] = "fixed-version: Fixed from version 6.2" @@ -4972,8 +4972,6 @@ CVE_STATUS[CVE-2022-50395] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50396] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2022-50397] = "fixed-version: Fixed from version 6.1" - CVE_STATUS[CVE-2022-50398] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50399] = "fixed-version: Fixed from version 6.1" @@ -5016,6 +5014,182 @@ CVE_STATUS[CVE-2022-50418] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50419] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2022-50420] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50421] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50422] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50423] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50424] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50425] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50426] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50427] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50428] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50429] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50430] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50431] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50432] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50433] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50434] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50435] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50436] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50437] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50438] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50439] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50440] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50441] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50442] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50443] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50444] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50445] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50446] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50447] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50448] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50449] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50450] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50451] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50452] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50453] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50454] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50455] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50456] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50457] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50458] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50459] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50460] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50461] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50462] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50463] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50464] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50465] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50466] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50467] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50468] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50469] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50470] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50471] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50472] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50473] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50474] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50475] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50476] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50477] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50478] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50479] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50480] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50481] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50482] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50483] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50484] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50485] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50486] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50487] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50488] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50489] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50490] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50491] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50492] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50493] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50494] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50496] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50497] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50498] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50499] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50500] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50501] = "fixed-version: Fixed from version 6.2" + +# CVE-2022-50502 has no known resolution + +CVE_STATUS[CVE-2022-50503] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50504] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50505] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50506] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50507] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50508] = "fixed-version: Fixed from version 6.3" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -6806,6 +6980,342 @@ CVE_STATUS[CVE-2023-53446] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-53447] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53448] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53449] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53450] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53451] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53452] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53453] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53454] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53455] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53456] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53457] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53458] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53459] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53460] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53461] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53462] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53463] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53464] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53465] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53466] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53467] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53468] = "fixed-version: Fixed from version 6.3" + +# CVE-2023-53469 has no known resolution + +CVE_STATUS[CVE-2023-53470] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53471] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53472] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53473] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53474] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53475] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53476] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53477] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53478] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53479] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53480] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53481] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53482] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53483] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53484] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53485] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53486] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53487] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53488] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53489] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53490] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53491] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53492] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53493] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53494] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53495] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53496] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53497] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53498] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53499] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53500] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53501] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53503] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53504] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53505] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53506] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53507] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53508] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53509] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53510] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53511] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53512] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53513] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53514] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53515] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53516] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53517] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53518] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53519] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53520] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53521] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53522] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53523] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53524] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53525] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53526] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53527] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53528] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53529] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53530] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53531] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53532] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53533] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53534] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53535] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53536] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53537] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53538] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53539] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53540] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53541] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53542] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53543] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53544] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53545] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53546] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53547] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53548] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53549] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53550] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53551] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53552] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53553] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53554] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53555] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53556] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53557] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53558] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53559] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53560] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53561] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53562] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53563] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53564] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53565] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53566] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53567] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53568] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53569] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53570] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53571] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53572] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53573] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53574] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53575] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53576] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53577] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53578] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53579] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53580] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53581] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53582] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53583] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53584] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53585] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53586] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53587] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53588] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53589] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53590] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53591] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53592] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53593] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53594] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53595] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53596] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53597] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53598] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53599] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53600] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53601] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53602] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53603] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53604] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53605] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53606] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53607] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53608] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53609] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53610] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53611] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53612] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53613] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53614] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53615] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53616] = "fixed-version: Fixed from version 6.6" + CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" CVE_STATUS[CVE-2024-26582] = "fixed-version: Fixed from version 6.8" @@ -15956,7 +16466,7 @@ CVE_STATUS[CVE-2025-38734] = "cpe-stable-backport: Backported in 6.16.4" CVE_STATUS[CVE-2025-38735] = "cpe-stable-backport: Backported in 6.16.4" -CVE_STATUS[CVE-2025-38736] = "cpe-stable-backport: Backported in 6.16.4" +CVE_STATUS[CVE-2025-38736] = "fixed-version: Fixed from version 6.16.4" CVE_STATUS[CVE-2025-38737] = "cpe-stable-backport: Backported in 6.16.4" @@ -16116,8 +16626,6 @@ CVE_STATUS[CVE-2025-39749] = "cpe-stable-backport: Backported in 6.16.2" CVE_STATUS[CVE-2025-39750] = "cpe-stable-backport: Backported in 6.16.2" -CVE_STATUS[CVE-2025-39751] = "cpe-stable-backport: Backported in 6.16.2" - CVE_STATUS[CVE-2025-39752] = "cpe-stable-backport: Backported in 6.16.2" CVE_STATUS[CVE-2025-39753] = "cpe-stable-backport: Backported in 6.16.2" @@ -16212,8 +16720,6 @@ CVE_STATUS[CVE-2025-39797] = "cpe-stable-backport: Backported in 6.16.2" CVE_STATUS[CVE-2025-39798] = "cpe-stable-backport: Backported in 6.16.2" -CVE_STATUS[CVE-2025-39799] = "fixed-version: only affects 6.17rc1 onwards" - CVE_STATUS[CVE-2025-39800] = "cpe-stable-backport: Backported in 6.16.4" CVE_STATUS[CVE-2025-39801] = "cpe-stable-backport: Backported in 6.16.4" @@ -16348,8 +16854,6 @@ CVE_STATUS[CVE-2025-39865] = "cpe-stable-backport: Backported in 6.16.6" CVE_STATUS[CVE-2025-39866] = "cpe-stable-backport: Backported in 6.16.6" -CVE_STATUS[CVE-2025-39867] = "fixed-version: only affects 6.17rc1 onwards" - CVE_STATUS[CVE-2025-39868] = "cpe-stable-backport: Backported in 6.16.8" CVE_STATUS[CVE-2025-39869] = "cpe-stable-backport: Backported in 6.16.8" @@ -16378,7 +16882,7 @@ CVE_STATUS[CVE-2025-39880] = "cpe-stable-backport: Backported in 6.16.8" CVE_STATUS[CVE-2025-39881] = "cpe-stable-backport: Backported in 6.16.8" -CVE_STATUS[CVE-2025-39882] = "cpe-stable-backport: Backported in 6.16.8" +CVE_STATUS[CVE-2025-39882] = "fixed-version: Fixed from version 6.16.8" CVE_STATUS[CVE-2025-39883] = "cpe-stable-backport: Backported in 6.16.8" @@ -16396,8 +16900,132 @@ CVE_STATUS[CVE-2025-39889] = "fixed-version: Fixed from version 6.15" CVE_STATUS[CVE-2025-39890] = "fixed-version: Fixed from version 6.16" +CVE_STATUS[CVE-2025-39891] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39892] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39893] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39894] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39895] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39896] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39897] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39898] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39899] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39900] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39901] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39902] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39903] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39904] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39905] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39906] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39907] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39908] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39909] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39910] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39911] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39912] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39913] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39914] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39915] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39916] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39917] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39918] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39919] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39920] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39921] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39922] = "cpe-stable-backport: Backported in 6.16.6" + +CVE_STATUS[CVE-2025-39923] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39924] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39925] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39926] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39927] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39928] = "cpe-stable-backport: Backported in 6.16.8" + +CVE_STATUS[CVE-2025-39929] = "cpe-stable-backport: Backported in 6.16.9" + CVE_STATUS[CVE-2025-39930] = "fixed-version: Fixed from version 6.15" +CVE_STATUS[CVE-2025-39931] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39932] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39933] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39934] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39935] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39936] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39937] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39938] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39939] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39940] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39941] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39942] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39943] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39944] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39945] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39946] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39947] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39948] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39949] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39950] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39951] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39952] = "cpe-stable-backport: Backported in 6.16.9" + +CVE_STATUS[CVE-2025-39953] = "cpe-stable-backport: Backported in 6.16.9" + CVE_STATUS[CVE-2025-39989] = "fixed-version: Fixed from version 6.15" CVE_STATUS[CVE-2025-40014] = "fixed-version: Fixed from version 6.15" From patchwork Thu Oct 16 03:08:36 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72422 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id ABB30CCD19F for ; Thu, 16 Oct 2025 03:08:54 +0000 (UTC) Received: from mail-qv1-f54.google.com (mail-qv1-f54.google.com [209.85.219.54]) by mx.groups.io with SMTP id smtpd.web10.4647.1760584130467441065 for ; Wed, 15 Oct 2025 20:08:50 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=ZL3GDBE+; spf=pass (domain: gmail.com, ip: 209.85.219.54, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f54.google.com with SMTP id 6a1803df08f44-87be45cba29so4351776d6.2 for ; Wed, 15 Oct 2025 20:08:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584129; x=1761188929; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=zceV5fvgGqWJ08CkdP8zogFvpuI7J2bfolzq3hAva8Q=; b=ZL3GDBE+D/2dAqUxsRwMdl0llMZVUUZRRJlKosRF7m4xwoNHcQFKRba+FSLQosHgIY KnJ7NIUUeFfDGgiYuJNN4TZI+cVI8dlp+/iEsDDNtPb3HXROS4HtIq+U+ssfzMoFmtFe SknV8v9jv3cgsGuj8ORMGKIRA/1/oryhAs41uRoVsURhHNyBqMQtLcOPJV01UX9UKpTF zKJOazcMvsREjMgyip++L2zQXrIBtDPcYX6rnuRsu3b8XrKA+A/Tq+JMxqX7QsIJgFj8 mMv4S4+PENOxTqni5Te8RKUz7QqRLBzz3GhVIUToS9dtjobVla9aL78TtS32cABGizjB 66xQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584129; x=1761188929; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=zceV5fvgGqWJ08CkdP8zogFvpuI7J2bfolzq3hAva8Q=; b=OQvyWTgACGdsVRt4Lp9hrTjwreh/ItCGqAr7COvkNXwLkgu0yQrDRLVKb4KXD+Yr2c BLoVLpe+IN4PJGg0PPe+KQLmFmmx2lWoSKkMVgwXzwKBnOBnwSpgJGNQ12cs5pXt0nvb UbqfntHDdV6ngrMdBsVU8i7COpEVYIVl9hC2XKMg6Sy1xofyWwBD3eItfJZwarsXC5jR uGCLJX4thRbOxNh9JH1WY/y2K+lBhVVm3bFGUMExIgEKKfFauVR6TJwltA3KLjB28qxD /1kt+2GftI7pBvnynidSUdaIO65+BhGTNqADDgLSSEu6fwmhIpxBYVHvn8HBvd0MCTxJ uyRQ== X-Gm-Message-State: AOJu0YxggVFkzXDuJ5Wa1e6C+EkBlLpKJZ+tfy5++EyhYX2216b5KCAG gJeTrFzOGqvcm/oysuFi4LWn9FXqS6VH30J8h05jVwlnHLw+tHcjUw67FGN1N5GksQY= X-Gm-Gg: ASbGncs9wyuCGe4qcw0PATOqzCEBg+leg7xZ9EHlIxEoMr3PDFfV/3cz/iQxeJCLEuG aSFxZWyZLqa/cZyfl2A9OVoG7tmNNvQ/h6yj6E8y3T8IPM7sSseoeS9u6K/TrobVQvlVVUJc5BG NPT9iXiJfTbOSdssGCCb9IL6UqgDHBoGo23yk0ECYo9o8xBUGnY4w8JR7Cu27SLkUzPwHrMwWnP N7aV1yjwTMx0gJJ9AUom9mrrFEfapSsmxE79qZ+AtD9fm3HjASTpy99SiFuIJh7cHXHec6tpc7P wsF01Rj4uLeV3IYEI+iKyDoXOgHzAMzP0RtZOz9mR2shUiM3MuYWfDj3qOy6ZNktfp2/pGtIQ+b oceeMjAWNCd690SihWCJv+i+sZkkTnLQFMjfIckLVrgNko1+prMYjqYEJq0KPezJRoSHNDpxceO is/hofYADNI2e+DS4H5tQjxcBpo4A1JQgy5IGBWJKJYybzywIdTJPI3Hhk36DNUqaVmsx8ideIY IPL X-Google-Smtp-Source: AGHT+IFKyqjBI4LHOjag0M4kNLhFhskrrnRucmp0i9+GF6Wjva+JfS/G6U/DdAfJo6w5Po4RuOroSw== X-Received: by 2002:ad4:5f4b:0:b0:809:aa63:1c34 with SMTP id 6a1803df08f44-87b2efa8496mr415757336d6.32.1760584129320; Wed, 15 Oct 2025 20:08:49 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.48 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:48 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 03/11] linux-yocto/6.12: update to v6.12.50 Date: Wed, 15 Oct 2025 23:08:36 -0400 Message-Id: <9f9cf3ea799ed84428c2e5c93077139437ea1f7c.1760583881.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:08:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224918 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: 72b82d56b8213 Linux 6.12.50 f89a0f1459dbc drm/i915/backlight: Return immediately when scale() finds invalid parameters cbfd3c7d4ed26 Revert "usb: xhci: remove option to change a default ring's TRB cycle bit" 17195a7d754a5 iommufd: Fix race during abort for file descriptors 51b8258efe254 fbcon: Fix OOB access in font allocation 4a4bac869560f fbcon: fix integer overflow in fbcon_do_set_font 910d7749346c4 mm/hugetlb: fix folio is still mapped when deleted f84e487070518 kmsan: fix out-of-bounds access to shadow memory 159c156fd7148 gpiolib: Extend software-node support to support secondary software-nodes ca988dcdc6683 fs/proc/task_mmu: check p->vec_buf for NULL a13dbc5e20c72 afs: Fix potential null pointer dereference in afs_put_server aae514959d82b drm/ast: Use msleep instead of mdelay for edid read e2ded0872300c arm64: dts: marvell: cn9132-clearfog: fix multi-lane pci x2 and x4 ports 562a1342224f9 arm64: dts: marvell: cn9132-clearfog: disable eMMC high-speed modes cb20fe9502635 ARM: dts: socfpga: sodia: Fix mdio bus probe and PHY address 573b1e39edfcb tracing: dynevent: Add a missing lockdown check on dynevent 316b090c2fee9 crypto: af_alg - Fix incorrect boolean values in af_alg_ctx 494ebb7b2f056 i40e: improve VF MAC filters accounting be4b969d28923 i40e: add mask to apply valid bits for itr_idx d33e5d6631ac4 i40e: add max boundary check for VF filters 6128bbc7adc25 i40e: fix validation of VF state in get resources 3118f41d8fa57 i40e: fix input validation logic for action_meta bfcc1dff429d4 i40e: fix idx validation in config queues msg cc4191e8ef40d i40e: fix idx validation in i40e_validate_queue_map 05fe81fb9db20 i40e: add validation for ring_len param 980ddc3a1ba65 HID: asus: add support for missing PX series fn keys bfb1e2aad1fec smb: client: fix wrong index reference in smb2_compound_op() 26923ea48e33a platform/x86: lg-laptop: Fix WMAB call in fan_mode_store() 894e005a01bdd drm/panthor: Defer scheduler entitiy destruction to queue release a170b9c0dde83 futex: Prevent use-after-free during requeue-PI f800f7054d2cf drm/gma500: Fix null dereference in hdmi teardown 895fab2a4257a mm: folio_may_be_lru_cached() unless folio_test_large() 9422cfa89e1dc mm: revert "mm/gup: clear the LRU flag of a page before adding to LRU batch" 0db0d69bc962c mm/gup: local lru_add_drain() to avoid lru_add_drain_all() c41b2941a024d octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() ca74b67b475b9 net: dsa: lantiq_gswip: suppress -EINVAL errors for bridge FDB entries added to the CPU port 7d7e29b959f9b net: dsa: lantiq_gswip: move gswip_add_single_port_br() call to port_setup() fbf6548f0f0f9 selftests: fib_nexthops: Fix creation of non-FDB nexthops f0e49fd13afe9 nexthop: Forbid FDB status change while nexthop is in a group 3bc813c5e6bf3 net: allow alloc_skb_with_frags() to use MAX_SKB_FRAGS 90cfbb4e73db7 bnxt_en: correct offset handling for IPv6 destination address d2be773a92874 vhost: Take a reference on the task in struct vhost_task. 484c7d571a3d1 Bluetooth: hci_event: Fix UAF in hci_acl_create_conn_sync 23c9c485fa4c7 Bluetooth: hci_sync: Fix hci_resume_advertising_sync 262f3836962c2 ethernet: rvu-af: Remove slash from the driver name 14fc4fdae42e3 net/smc: fix warning in smc_rx_splice() when calling get_page() 953200d56fc23 net: tun: Update napi->skb after XDP process eb79ed9706703 can: peak_usb: fix shift-out-of-bounds issue 6b9fb82df8868 can: mcba_usb: populate ndo_change_mtu() to prevent buffer overflow de77841652e57 can: sun4i_can: populate ndo_change_mtu() to prevent buffer overflow def814b4ba31b can: hi311x: populate ndo_change_mtu() to prevent buffer overflow b26cccd87dcdd can: etas_es58x: populate ndo_change_mtu() to prevent buffer overflow 9fcedabaae009 xfrm: xfrm_alloc_spi shouldn't use 0 as SPI 452ad25358504 bpf: Reject bpf_timer for PREEMPT_RT 7a75aae4c0c21 can: rcar_can: rcar_can_resume(): fix s2ram with PSCI 79dc6d4932de4 wifi: virt_wifi: Fix page fault on connect 7b478122cd39b btrfs: don't allow adding block device of less than 1 MB 3d429cb1278e9 bpf: Check the helper function is valid in get_helper_proto ecb6383b79c3f smb: server: use disable_work_sync in transport_rdma.c 1d6e5bd5b6114 smb: server: don't use delayed_work for post_recv_credits_work 596575060f4cd cpufreq: Initialize cpufreq-based invariance before subsys 6833714e12d12 ARM: dts: kirkwood: Fix sound DAI cells for OpenRD clients 88c1bb807f79a arm64: dts: imx8mp: Correct thermal sensor index d755823f2c0b3 firmware: imx: Add stub functions for SCMI MISC API edeae8be4d263 HID: amd_sfh: Add sync across amd sfh work functions 7a7bb18680eaa IB/mlx5: Fix obj_type mismatch for SRQ event subscriptions d2be6c429d8cc net: sfp: add quirk for FLYPRO copper SFP+ module 2368ce440dfbc ALSA: usb-audio: Add mute TLV for playback volumes on more devices c2564438d30a8 ALSA: usb-audio: move mixer_quirks' min_mute into common quirk 6074537a680de ALSA: usb-audio: Add DSD support for Comtrue USB Audio device 5cae5420519d8 i2c: designware: Add quirk for Intel Xe aaac704646b8f mmc: sdhci-cadence: add Mobileye eyeQ support 34a8909831836 net: sfp: add quirk for Potron SFP+ XGSPON ONU Stick 7edb8abcc9773 net: fec: rename struct fec_devinfo fec_imx6x_info -> fec_imx6sx_info 9e85e98516e13 usb: core: Add 0x prefix to quirks debug output 6b66c7181d265 ALSA: usb-audio: Fix build with CONFIG_INPUT=n a9bed48ddee3d ALSA: hda/realtek: Add support for ASUS NUC using CS35L41 HDA 1f1bc26ba97af ALSA: usb-audio: Convert comma to semicolon a705899ec6085 ALSA: usb-audio: Add mixer quirk for Sony DualSense PS5 1847877529d71 ALSA: usb-audio: Remove unneeded wmb() in mixer_quirks 80fffa366ad64 ALSA: usb-audio: Simplify NULL comparison in mixer_quirks 33b1035eec4b4 ALSA: usb-audio: Avoid multiple assignments in mixer_quirks d7a58b4d5ccf6 ALSA: usb-audio: Drop unnecessary parentheses in mixer_quirks 9fdb2390b0e49 ALSA: usb-audio: Fix block comments in mixer_quirks 058cfa459cc70 ALSA: usb-audio: Fix code alignment in mixer_quirks b728110b16467 firewire: core: fix overlooked update of subsystem ABI version 8d685863f557c scsi: ufs: mcq: Fix memory allocation checks for SQE and CQE Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 37233199f0..8d6efadf58 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "b82952f1b1b128089e27cadf3b16c11a7be2644d" -SRCREV_meta ?= "8eec73988615290c4a3370553c44d2d3bdbf4034" +SRCREV_machine ?= "b4f5907de1e85e0f945b658dac152de95e615377" +SRCREV_meta ?= "39c7e069b8475a8751d1a584a6181e072033f25d" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.49" +LINUX_VERSION ?= "6.12.50" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index b934b925b4..f920dd4f21 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.49" +LINUX_VERSION ?= "6.12.50" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_meta ?= "8eec73988615290c4a3370553c44d2d3bdbf4034" +SRCREV_machine ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_meta ?= "39c7e069b8475a8751d1a584a6181e072033f25d" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index b1b7f95bb5..fd98ab0fe3 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "b522400a3cd8c649a7a040398eecd4adc5cbecd2" -SRCREV_machine:qemuarm64 ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemuloongarch64 ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemumips ?= "e3476588db698ac8f2f47cc6b7594f0740b80a40" -SRCREV_machine:qemuppc ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemuriscv64 ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemuriscv32 ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemux86 ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemux86-64 ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_machine:qemumips64 ?= "fd00218b9063fff14c5815dfff6be2e0e5bb5861" -SRCREV_machine ?= "6c5bd29f94e71fb7269a41f7402e1902867fac14" -SRCREV_meta ?= "8eec73988615290c4a3370553c44d2d3bdbf4034" +SRCREV_machine:qemuarm ?= "a0a67cc2a9c525cdbbee0a53396d6260a25839c2" +SRCREV_machine:qemuarm64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemuloongarch64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemumips ?= "be1da28e2e753af1c661bad7982eb8bc29c885d8" +SRCREV_machine:qemuppc ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemuriscv64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemuriscv32 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemux86 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemux86-64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_machine:qemumips64 ?= "cf66b7844c1b375a1b473f21ea920cccc9f692aa" +SRCREV_machine ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" +SRCREV_meta ?= "39c7e069b8475a8751d1a584a6181e072033f25d" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "f1e375d5eb68f990709fce37ee1c0ecae3645b6f" +SRCREV_machine:class-devupstream ?= "da274362a7bd9ab3a6e46d15945029145ebce672" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.49" +LINUX_VERSION ?= "6.12.50" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 16 03:08:37 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72425 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B963FCCD1A1 for ; Thu, 16 Oct 2025 03:08:54 +0000 (UTC) Received: from mail-qv1-f41.google.com (mail-qv1-f41.google.com [209.85.219.41]) by mx.groups.io with SMTP id smtpd.web11.4553.1760584132223663116 for ; Wed, 15 Oct 2025 20:08:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=XBN7PwPE; spf=pass (domain: gmail.com, ip: 209.85.219.41, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f41.google.com with SMTP id 6a1803df08f44-79a7d439efbso4292536d6.0 for ; Wed, 15 Oct 2025 20:08:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584131; x=1761188931; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=DiO81lBf1Iv05cxHgLnEmMMqK6bZcH5w2BiO/6a6SLc=; b=XBN7PwPEU3Auc7w52KIOKhpM6MOvsa1WSSB9Mm4yR2Pq4p6AcVUheAHmGnMxkAEdWT n5cW+7jWtRKVr8I7XCsqheWyxjUXKK837z1Ad+gMivcYr88pqYZDggpChAPQCnufViqD 130WUKSvXd4Z8MIphz9jlbDabKa8UwYDlEc6f6F+ET7W8+tfpzI/3+ISyITZHxSvPj0M Xgewz+w7OXuqKfxfkcAmG5c6bipZBBuuBGvBGLPgB2NFigqOzTyot86t40PCMEsjwOIn AkbYEaeMF9VKInXss+FbHdCXWXzfwkZXvH43b/IbPixugJ9jnaYBnEaksmQI9slcnFeK LEAg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584131; x=1761188931; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=DiO81lBf1Iv05cxHgLnEmMMqK6bZcH5w2BiO/6a6SLc=; b=YnJhp16upa0+YRVq6fX8NCnh5ITpmnMqCejxm/bX4YsvAIT4782i5a0v4GqquwRpzU 28+1I1cNky71nRcx7z944Rhwq5jSLnK9GZcKLDnRIuFIJ+m5jSpIlVRCWj69gPFNgtLP p9XcovOOjmwPf4tz4y6rWeiTWPzQ2aJzzjl3oTSazJQXRyDn95Etx2l416xeNYgjElBq 6rofrXR7espt+ZkZT36QcGaavMnuAx+m+Yp3kXDukqdSw6k+pbePL9O4RVk2r7nc9Sz2 P7roEClka37lQxsUoDpPDRNZZ9UcfRakabEV6uKXWsWssmq4v8UmllcIv22Y9TMSpPQ3 YVRQ== X-Gm-Message-State: AOJu0YzlcJfNJ5CuVazyX0urbOZtrVWjP8xnddsMSWd3XohrtoJ6GRnK NclOsgvKLxVir+KTS1uJSDAke1AKGfPDRkblRjZKqOtkZTl3A2slb3vkg70jSFF3kus= X-Gm-Gg: ASbGnctfh+PNCXTnURgX6qIOhE40N9KfrtJdKEg+yxV1XipwMYExbROG32bodOMa8E3 d33zV+ssa2QAN5x9W6t6j/p9weFbVhydtryt/MEQnb9GwEN5iGRR8Bxe5hhenA3OJRt27nAGTao ktZj849XpBAiYgGg3ndzLLhCgnczoV8fEJxspxgnL0clhcBFnOf9na2sGNTMNmQHsZHiFstuRiG vQPK8fku+LPHg66yF1DbyulPGbHyIiVZrM6Af+Vv/x0rlk7+BcUaoiPThymbz8I3Y0QMDP29L4F 2iy9xIcnBXgDgInJJfl7wYhnQZeTW2mzKG6E1cYqMT6WLeTqcukKtTKNq1/WH2b6g6gyTve+gOH gz8VmX4k2gCMMWX29aTAwOmG7wFnj08H2dWXsyjdZSLtQ6jCSubBoNQrPejqG4L+DLgFdT6Bc5c 7uPmHDU4D3NyWHN5MQOTQEzkuJk8waEv8MvrSkXdNwjCqv3bW/EY5NjGM7RFZg+yc3+ZjR+fA1f 4a3+VxkjTraCUs= X-Google-Smtp-Source: AGHT+IG8dF3FNAdpGcVZDrxU9ku462fcRcG3cY0xvjXxzOqBXJzV0ULGpcsu1TuTxHyZrEf1jt7oSQ== X-Received: by 2002:a05:6214:2682:b0:720:e4bd:d3e6 with SMTP id 6a1803df08f44-87b21073b8cmr398225276d6.15.1760584130685; Wed, 15 Oct 2025 20:08:50 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.49 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:49 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 04/11] linux-yocto/6.12: update CVE exclusions (6.12.50) Date: Wed, 15 Oct 2025 23:08:37 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:08:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224919 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 15 changes (1 new | 14 updated): - 1 new CVEs: CVE-2025-11344 - 14 updated CVEs: CVE-2025-11293, CVE-2025-11294, CVE-2025-11295, CVE-2025-11325, CVE-2025-11343, CVE-2025-54086, CVE-2025-55191, CVE-2025-58586, CVE-2025-59951, CVE-2025-60967, CVE-2025-61587, CVE-2025-61792, CVE-2025-61984, CVE-2025-61985 Date: Mon, 6 Oct 2025 18:40:24 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 696 +++++++++++++++++- 1 file changed, 662 insertions(+), 34 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index 6c327e489a..59035c47e8 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-09-29 01:53:40.204255+00:00 for kernel version 6.12.49 -# From linux_kernel_cves cve_2025-09-29_0100Z +# Generated at 2025-10-06 18:40:43.912028+00:00 for kernel version 6.12.50 +# From linux_kernel_cves cve_2025-10-06_1800Z-2-gd3f82236df6 python check_kernel_cve_status_version() { - this_version = "6.12.49" + this_version = "6.12.50" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -1530,6 +1530,8 @@ CVE_STATUS[CVE-2021-4453] = "fixed-version: Fixed from version 5.16" CVE_STATUS[CVE-2021-4454] = "fixed-version: Fixed from version 6.2" +CVE_STATUS[CVE-2021-4460] = "fixed-version: Fixed from version 5.13" + CVE_STATUS[CVE-2022-21546] = "fixed-version: Fixed from version 5.19" # CVE-2022-26365 has no known resolution @@ -4870,8 +4872,6 @@ CVE_STATUS[CVE-2022-50343] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50344] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-50345] = "fixed-version: Fixed from version 6.1" - CVE_STATUS[CVE-2022-50346] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50347] = "fixed-version: Fixed from version 6.2" @@ -4972,8 +4972,6 @@ CVE_STATUS[CVE-2022-50395] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50396] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2022-50397] = "fixed-version: Fixed from version 6.1" - CVE_STATUS[CVE-2022-50398] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50399] = "fixed-version: Fixed from version 6.1" @@ -5016,6 +5014,182 @@ CVE_STATUS[CVE-2022-50418] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50419] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2022-50420] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50421] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50422] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50423] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50424] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50425] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50426] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50427] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50428] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50429] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50430] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50431] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50432] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50433] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50434] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50435] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50436] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50437] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50438] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50439] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50440] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50441] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50442] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50443] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50444] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50445] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50446] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50447] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50448] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50449] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50450] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50451] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50452] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50453] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50454] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50455] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50456] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50457] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50458] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50459] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50460] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50461] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50462] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50463] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50464] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50465] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50466] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50467] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50468] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50469] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50470] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50471] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50472] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50473] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50474] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50475] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50476] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50477] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50478] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50479] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50480] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50481] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50482] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50483] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50484] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50485] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50486] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50487] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50488] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50489] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50490] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50491] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50492] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50493] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50494] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50496] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50497] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50498] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50499] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50500] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50501] = "fixed-version: Fixed from version 6.2" + +# CVE-2022-50502 has no known resolution + +CVE_STATUS[CVE-2022-50503] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50504] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50505] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50506] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50507] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50508] = "fixed-version: Fixed from version 6.3" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -6806,6 +6980,342 @@ CVE_STATUS[CVE-2023-53446] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-53447] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53448] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53449] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53450] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53451] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53452] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53453] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53454] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53455] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53456] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53457] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53458] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53459] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53460] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53461] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53462] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53463] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53464] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53465] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53466] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53467] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53468] = "fixed-version: Fixed from version 6.3" + +# CVE-2023-53469 has no known resolution + +CVE_STATUS[CVE-2023-53470] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53471] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53472] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53473] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53474] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53475] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53476] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53477] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53478] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53479] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53480] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53481] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53482] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53483] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53484] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53485] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53486] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53487] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53488] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53489] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53490] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53491] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53492] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53493] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53494] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53495] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53496] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53497] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53498] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53499] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53500] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53501] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53503] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53504] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53505] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53506] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53507] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53508] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53509] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53510] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53511] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53512] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53513] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53514] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53515] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53516] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53517] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53518] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53519] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53520] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53521] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53522] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53523] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53524] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53525] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53526] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53527] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53528] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53529] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53530] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53531] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53532] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53533] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53534] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53535] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53536] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53537] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53538] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53539] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53540] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53541] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53542] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53543] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53544] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53545] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53546] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53547] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53548] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53549] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53550] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53551] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53552] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53553] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53554] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53555] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53556] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53557] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53558] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53559] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53560] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53561] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53562] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53563] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53564] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53565] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53566] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53567] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53568] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53569] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53570] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53571] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53572] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53573] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53574] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53575] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53576] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53577] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53578] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53579] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53580] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53581] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53582] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53583] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53584] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53585] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53586] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53587] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53588] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53589] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53590] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53591] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53592] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53593] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53594] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53595] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53596] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53597] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53598] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53599] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53600] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53601] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53602] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53603] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53604] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53605] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53606] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53607] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53608] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53609] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53610] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53611] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53612] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53613] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53614] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53615] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53616] = "fixed-version: Fixed from version 6.6" + CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" CVE_STATUS[CVE-2024-26582] = "fixed-version: Fixed from version 6.8" @@ -15656,7 +16166,7 @@ CVE_STATUS[CVE-2025-38582] = "cpe-stable-backport: Backported in 6.12.42" CVE_STATUS[CVE-2025-38583] = "cpe-stable-backport: Backported in 6.12.42" -# CVE-2025-38584 needs backporting (fixed from 6.17rc1) +# CVE-2025-38584 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38585] = "cpe-stable-backport: Backported in 6.12.42" @@ -15670,7 +16180,7 @@ CVE_STATUS[CVE-2025-38589] = "fixed-version: only affects 6.13 onwards" CVE_STATUS[CVE-2025-38590] = "cpe-stable-backport: Backported in 6.12.42" -# CVE-2025-38591 needs backporting (fixed from 6.17rc1) +# CVE-2025-38591 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38592] = "fixed-version: only affects 6.15 onwards" @@ -15682,7 +16192,7 @@ CVE_STATUS[CVE-2025-38595] = "cpe-stable-backport: Backported in 6.12.42" CVE_STATUS[CVE-2025-38596] = "fixed-version: only affects 6.16 onwards" -# CVE-2025-38597 needs backporting (fixed from 6.17rc1) +# CVE-2025-38597 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38598] = "fixed-version: only affects 6.16 onwards" @@ -15696,7 +16206,7 @@ CVE_STATUS[CVE-2025-38602] = "cpe-stable-backport: Backported in 6.12.42" CVE_STATUS[CVE-2025-38604] = "cpe-stable-backport: Backported in 6.12.42" -# CVE-2025-38605 needs backporting (fixed from 6.17rc1) +# CVE-2025-38605 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38606] = "fixed-version: only affects 6.14 onwards" @@ -15726,7 +16236,7 @@ CVE_STATUS[CVE-2025-38619] = "cpe-stable-backport: Backported in 6.12.42" CVE_STATUS[CVE-2025-38620] = "fixed-version: only affects 6.16 onwards" -# CVE-2025-38621 needs backporting (fixed from 6.17rc1) +# CVE-2025-38621 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38622] = "cpe-stable-backport: Backported in 6.12.42" @@ -15738,7 +16248,7 @@ CVE_STATUS[CVE-2025-38625] = "cpe-stable-backport: Backported in 6.12.42" CVE_STATUS[CVE-2025-38626] = "cpe-stable-backport: Backported in 6.12.42" -# CVE-2025-38627 needs backporting (fixed from 6.17rc1) +# CVE-2025-38627 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38628] = "cpe-stable-backport: Backported in 6.12.42" @@ -15756,7 +16266,7 @@ CVE_STATUS[CVE-2025-38634] = "cpe-stable-backport: Backported in 6.12.42" CVE_STATUS[CVE-2025-38635] = "cpe-stable-backport: Backported in 6.12.42" -# CVE-2025-38636 needs backporting (fixed from 6.17rc1) +# CVE-2025-38636 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38637] = "cpe-stable-backport: Backported in 6.12.23" @@ -15770,7 +16280,7 @@ CVE_STATUS[CVE-2025-38641] = "fixed-version: only affects 6.16 onwards" CVE_STATUS[CVE-2025-38642] = "fixed-version: only affects 6.13 onwards" -# CVE-2025-38643 needs backporting (fixed from 6.17rc1) +# CVE-2025-38643 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38644] = "cpe-stable-backport: Backported in 6.12.42" @@ -15840,7 +16350,7 @@ CVE_STATUS[CVE-2025-38676] = "cpe-stable-backport: Backported in 6.12.44" CVE_STATUS[CVE-2025-38677] = "cpe-stable-backport: Backported in 6.12.44" -# CVE-2025-38678 needs backporting (fixed from 6.17rc2) +# CVE-2025-38678 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-38679] = "cpe-stable-backport: Backported in 6.12.43" @@ -15968,9 +16478,9 @@ CVE_STATUS[CVE-2025-39675] = "cpe-stable-backport: Backported in 6.12.44" CVE_STATUS[CVE-2025-39676] = "cpe-stable-backport: Backported in 6.12.44" -# CVE-2025-39677 needs backporting (fixed from 6.17rc3) +# CVE-2025-39677 needs backporting (fixed from 6.17) -# CVE-2025-39678 needs backporting (fixed from 6.17rc3) +# CVE-2025-39678 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39679] = "cpe-stable-backport: Backported in 6.12.44" @@ -16104,7 +16614,7 @@ CVE_STATUS[CVE-2025-39743] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39744] = "cpe-stable-backport: Backported in 6.12.43" -# CVE-2025-39745 needs backporting (fixed from 6.17rc1) +# CVE-2025-39745 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39746] = "cpe-stable-backport: Backported in 6.12.43" @@ -16116,8 +16626,6 @@ CVE_STATUS[CVE-2025-39749] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39750] = "cpe-stable-backport: Backported in 6.12.43" -CVE_STATUS[CVE-2025-39751] = "cpe-stable-backport: Backported in 6.12.43" - CVE_STATUS[CVE-2025-39752] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39753] = "cpe-stable-backport: Backported in 6.12.43" @@ -16138,11 +16646,11 @@ CVE_STATUS[CVE-2025-39760] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39761] = "cpe-stable-backport: Backported in 6.12.43" -# CVE-2025-39762 needs backporting (fixed from 6.17rc1) +# CVE-2025-39762 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39763] = "cpe-stable-backport: Backported in 6.12.43" -# CVE-2025-39764 needs backporting (fixed from 6.17rc2) +# CVE-2025-39764 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39765] = "cpe-stable-backport: Backported in 6.12.44" @@ -16192,7 +16700,7 @@ CVE_STATUS[CVE-2025-39787] = "cpe-stable-backport: Backported in 6.12.44" CVE_STATUS[CVE-2025-39788] = "cpe-stable-backport: Backported in 6.12.44" -# CVE-2025-39789 needs backporting (fixed from 6.17rc1) +# CVE-2025-39789 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39790] = "cpe-stable-backport: Backported in 6.12.44" @@ -16212,8 +16720,6 @@ CVE_STATUS[CVE-2025-39797] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39798] = "cpe-stable-backport: Backported in 6.12.43" -CVE_STATUS[CVE-2025-39799] = "fixed-version: only affects 6.17rc1 onwards" - CVE_STATUS[CVE-2025-39800] = "cpe-stable-backport: Backported in 6.12.44" CVE_STATUS[CVE-2025-39801] = "cpe-stable-backport: Backported in 6.12.44" @@ -16258,7 +16764,7 @@ CVE_STATUS[CVE-2025-39820] = "fixed-version: only affects 6.15 onwards" CVE_STATUS[CVE-2025-39821] = "fixed-version: only affects 6.16 onwards" -# CVE-2025-39822 needs backporting (fixed from 6.17rc4) +# CVE-2025-39822 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39823] = "cpe-stable-backport: Backported in 6.12.45" @@ -16274,15 +16780,15 @@ CVE_STATUS[CVE-2025-39828] = "cpe-stable-backport: Backported in 6.12.45" CVE_STATUS[CVE-2025-39829] = "cpe-stable-backport: Backported in 6.12.45" -# CVE-2025-39830 needs backporting (fixed from 6.17rc4) +# CVE-2025-39830 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39831] = "cpe-stable-backport: Backported in 6.12.45" CVE_STATUS[CVE-2025-39832] = "cpe-stable-backport: Backported in 6.12.45" -# CVE-2025-39833 needs backporting (fixed from 6.17rc4) +# CVE-2025-39833 needs backporting (fixed from 6.17) -# CVE-2025-39834 needs backporting (fixed from 6.17rc4) +# CVE-2025-39834 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39835] = "cpe-stable-backport: Backported in 6.12.45" @@ -16332,13 +16838,13 @@ CVE_STATUS[CVE-2025-39857] = "cpe-stable-backport: Backported in 6.12.46" CVE_STATUS[CVE-2025-39858] = "fixed-version: only affects 6.15 onwards" -# CVE-2025-39859 needs backporting (fixed from 6.17rc5) +# CVE-2025-39859 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39860] = "cpe-stable-backport: Backported in 6.12.46" CVE_STATUS[CVE-2025-39861] = "cpe-stable-backport: Backported in 6.12.46" -# CVE-2025-39862 needs backporting (fixed from 6.17rc5) +# CVE-2025-39862 needs backporting (fixed from 6.17) CVE_STATUS[CVE-2025-39863] = "cpe-stable-backport: Backported in 6.12.46" @@ -16348,8 +16854,6 @@ CVE_STATUS[CVE-2025-39865] = "cpe-stable-backport: Backported in 6.12.46" CVE_STATUS[CVE-2025-39866] = "cpe-stable-backport: Backported in 6.12.46" -CVE_STATUS[CVE-2025-39867] = "fixed-version: only affects 6.17rc1 onwards" - CVE_STATUS[CVE-2025-39868] = "fixed-version: only affects 6.15 onwards" CVE_STATUS[CVE-2025-39869] = "cpe-stable-backport: Backported in 6.12.48" @@ -16396,8 +16900,132 @@ CVE_STATUS[CVE-2025-39889] = "cpe-stable-backport: Backported in 6.12.25" CVE_STATUS[CVE-2025-39890] = "cpe-stable-backport: Backported in 6.12.34" +CVE_STATUS[CVE-2025-39891] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39892] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39893] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39894] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39895] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39896] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39897] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39898] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39899] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39900] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39901] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39902] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39903] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39904] = "fixed-version: only affects 6.16 onwards" + +# CVE-2025-39905 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-39906] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39907] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39908] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39909] = "cpe-stable-backport: Backported in 6.12.48" + +# CVE-2025-39910 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-39911] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39912] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39913] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39914] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39915] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39916] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39917] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39918] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39919] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39920] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39921] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39922] = "cpe-stable-backport: Backported in 6.12.46" + +CVE_STATUS[CVE-2025-39923] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39924] = "fixed-version: only affects 6.15 onwards" + +# CVE-2025-39925 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-39926] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39927] = "cpe-stable-backport: Backported in 6.12.48" + +CVE_STATUS[CVE-2025-39928] = "fixed-version: only affects 6.13 onwards" + +CVE_STATUS[CVE-2025-39929] = "cpe-stable-backport: Backported in 6.12.49" + CVE_STATUS[CVE-2025-39930] = "fixed-version: only affects 6.14 onwards" +CVE_STATUS[CVE-2025-39931] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39932] = "cpe-stable-backport: Backported in 6.12.49" + +# CVE-2025-39933 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-39934] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39935] = "fixed-version: only affects 6.13 onwards" + +CVE_STATUS[CVE-2025-39936] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39937] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39938] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39939] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39940] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39941] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-39942] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39943] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39944] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39945] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39946] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39947] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39948] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39949] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39950] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39951] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39952] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39953] = "cpe-stable-backport: Backported in 6.12.49" + CVE_STATUS[CVE-2025-39989] = "cpe-stable-backport: Backported in 6.12.23" # CVE-2025-40014 needs backporting (fixed from 6.15) From patchwork Thu Oct 16 03:08:38 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72421 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B929ACCD19E for ; Thu, 16 Oct 2025 03:08:54 +0000 (UTC) Received: from mail-qv1-f42.google.com (mail-qv1-f42.google.com [209.85.219.42]) by mx.groups.io with SMTP id smtpd.web10.4648.1760584132807632613 for ; Wed, 15 Oct 2025 20:08:52 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NqE5MIRf; spf=pass (domain: gmail.com, ip: 209.85.219.42, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f42.google.com with SMTP id 6a1803df08f44-78ea15d3489so3457236d6.3 for ; Wed, 15 Oct 2025 20:08:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584132; x=1761188932; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=i05Aju5yZhN4DWFC1b/Pg6oOYTWr7oMTkm63IcJQnD4=; b=NqE5MIRfsF91hrzkONahWm0XwjKqpA7l3vS2uUH0f61VzvLZKv+6SRfRDk6MLQG9Qx BDSTfvxrWyII3C+MCgFiLlRg+fo7h379z90bKLhKrW2EgilI+mEHSWbXNJ/PBgmtUA2r gy63Iui/zM+H99Dvk/jLDC5EHDNHPGdPfa6Guxn3UQMmQeOCXvIK9Xytf6xWhJeTbfLC Mva+hnIKOgEndOHWDpFeaGWNLlD4FWXhA/833Ri8uCatNilHZYSTdlIpBMu6VHKsQa8R 28kuFnYWs6uHZ5Md3+13w+UnEQMRTgydTCErlrWXPTRbKmw5Z4eC+u0anYtCZUXwO/+O P2Sw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584132; x=1761188932; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=i05Aju5yZhN4DWFC1b/Pg6oOYTWr7oMTkm63IcJQnD4=; b=eZ+QCAiMz1ik4w9gPD4irJbhejAMCQtWYeGfRu9ks8q7yRCAQRVop5ZCAa9xwDeZhK dagoEuUMw1OZEuQO3kXy3lKC1cDGgwE5CgxEroMvjJn6NFsvnO4b6mwjSikpsAa3Ic2p hJQHSWMeR7xN5k5WkliPVf+XPfko3v/eb+dUtC3Otf3BeYYYJCTSeOPXTB9TvqTsc37Z BHzweAHZrtfnh9xKghbJlWXmhoXXlafoMu1503nZ2s25OzkwcLHaIf/xuhznbu6OjiMH HE4r/z2W3AYTC5A1P5Ijgw6NMv8ETJ3ZLGb6GNZtsxYGiHDhlHKA3R8ial9gJOo649ge b1og== X-Gm-Message-State: AOJu0Yz8AiN7L6GpolO0dtFXRYbvyD9KRLxYOVcaTwXCf3hb0ybYlxuX EM5KhxDgn2ncFermO03uoFyy+XnN8gL6B24/bPll+eWk7MgPFC0fQgoxvAdIUW6wbG4= X-Gm-Gg: ASbGncu5mIz0dl57G/hkMYMJwenAHFoqFNog0Eue1TujAv+HqbuMz6eCwSEO3M/ip3U RuJWec7f400ep6sDdJs0E+0JpiusO4gIRDNMZn86sb+ayVH2mfyBYEaSyu1rLDV5iAD2nqk8zB1 5mBPJ6g8lyICFzVwrA9jMQRKL0lZAmmQrEnok333zPsN+3E9oEBe3XusdKG5d114L8X+VuWH+2r ILHcLKldzfRkS40P7m7owTe5PAPyGV2WS5pNdq8j9zMdiMzsAcc/GhIV8kNEFwE9pVwHCWQTeqp DwR2gwSIOGxcUaY7B+7b0Jrvf/vDysNwfJ5+QaRtgc9Zt36IE4BJ0ygXJvv+ChU0CYmip4nQqIM yOcpLGvupSCndNkLVu15RS8Iga6NuLvuJ5N4SC2cmSGFZL0/H6yk/jUUKd9OyvRvhzROCMawjG5 Owv2EdkCIjDqi1XvGVEC0IrO4fKB0zLdEWD4F4omM6yyuzeALZV6wn0ajB8/cbIAVUKn6N0Lcbk RSM0cKM/uE8B8ZjeQbM+jUgOg== X-Google-Smtp-Source: AGHT+IESL7OXwJkCQ+z61V9e4mLltucHJyal+zzCQZn3MYGfbE3ZX6+alaTrbT0iJbbopn9QAbIhVw== X-Received: by 2002:a05:6214:e4a:b0:87a:a83:e706 with SMTP id 6a1803df08f44-87b21015289mr434339956d6.14.1760584131655; Wed, 15 Oct 2025 20:08:51 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.50 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:51 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 05/11] linux-yocto/6.12: update to v6.12.51 Date: Wed, 15 Oct 2025 23:08:38 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:08:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224920 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: a9152eb181ad Linux 6.12.51 4dda55d04caa ASoC: qcom: audioreach: fix potential null pointer dereference 1f52119809b7 wifi: ath11k: fix NULL dereference in ath11k_qmi_m3_load() 4e5f060d7347 mm: swap: check for stable address space before operating on the VMA 000b2a6bed7f media: uvcvideo: Mark invalid entities with id UVC_INVALID_ENTITY_ID fd5d3e6b149e media: rc: fix races with imon_disconnect() effb1c19583b media: tuner: xc5000: Fix use-after-free in xc5000_release 514a519baa9e media: b2c2: Fix use-after-free causing by irq_check_work in flexcop_pci_remove 53c6351597e6 scsi: target: target_core_configfs: Add length check to avoid buffer overflow fc998bccee32 gcc-plugins: Remove TODO_verify_il for GCC >= 16 70165dc3ec8c crypto: sha256 - fix crash at kexec Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 8d6efadf58..0128e62152 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "b4f5907de1e85e0f945b658dac152de95e615377" -SRCREV_meta ?= "39c7e069b8475a8751d1a584a6181e072033f25d" +SRCREV_machine ?= "02092ef333fa4503bc6da5f7d1f1eda2dee9c9d7" +SRCREV_meta ?= "5f4ac28eb4130083ed7214f9bdedd4ee230af1a2" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.50" +LINUX_VERSION ?= "6.12.51" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index f920dd4f21..0cd6e9b99b 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.50" +LINUX_VERSION ?= "6.12.51" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_meta ?= "39c7e069b8475a8751d1a584a6181e072033f25d" +SRCREV_machine ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_meta ?= "5f4ac28eb4130083ed7214f9bdedd4ee230af1a2" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index fd98ab0fe3..620e46b250 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "a0a67cc2a9c525cdbbee0a53396d6260a25839c2" -SRCREV_machine:qemuarm64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemuloongarch64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemumips ?= "be1da28e2e753af1c661bad7982eb8bc29c885d8" -SRCREV_machine:qemuppc ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemuriscv64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemuriscv32 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemux86 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemux86-64 ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_machine:qemumips64 ?= "cf66b7844c1b375a1b473f21ea920cccc9f692aa" -SRCREV_machine ?= "258800fd1696b1a356a754fcef83cbfdee399ae1" -SRCREV_meta ?= "39c7e069b8475a8751d1a584a6181e072033f25d" +SRCREV_machine:qemuarm ?= "21e7e89f6bbcaec3d70000333004e47031246bfd" +SRCREV_machine:qemuarm64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemuloongarch64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemumips ?= "64965a9f8fd95a53788b1ed6c275056ef6be9510" +SRCREV_machine:qemuppc ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemuriscv64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemuriscv32 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemux86 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemux86-64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_machine:qemumips64 ?= "5298636e61f0c9d939f79cee4d48e9013aceeaef" +SRCREV_machine ?= "d12617f73759e07b81f95e6451e212e21dcd3230" +SRCREV_meta ?= "5f4ac28eb4130083ed7214f9bdedd4ee230af1a2" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "da274362a7bd9ab3a6e46d15945029145ebce672" +SRCREV_machine:class-devupstream ?= "72b82d56b82137a92a20e5584029d35408d810c2" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.50" +LINUX_VERSION ?= "6.12.51" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 16 03:08:39 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72424 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BFBD5CCD1A3 for ; Thu, 16 Oct 2025 03:08:54 +0000 (UTC) Received: from mail-qv1-f51.google.com (mail-qv1-f51.google.com [209.85.219.51]) by mx.groups.io with SMTP id smtpd.web10.4649.1760584134241246611 for ; Wed, 15 Oct 2025 20:08:54 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=iOgv2vXw; spf=pass (domain: gmail.com, ip: 209.85.219.51, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f51.google.com with SMTP id 6a1803df08f44-78defc1a2afso6729316d6.2 for ; Wed, 15 Oct 2025 20:08:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584133; x=1761188933; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=EWRn2PjrCUdDQ9KPc6zH5kurstdZxoIvvCkkgGJIYus=; b=iOgv2vXw/IL61c1wx9aJ2pV1njKS3sTRuAo+zKISvVU+mpE/hZg1pPaiMHCPNfUi9u VvhHnU163sMCuWBIIR1Ww2LAYdJyLKepVFi6NaLjOCmwVTaALl0PEv+zEn5CTBJvyhkG eQwZIUzbJi7p4Ptl3eqsY8sGfYdduwWv6WqLGkHujMtR08d97+aH7Z+3QS6BMU31j3DS i658O1fw6F7GjZRZyaz3TusNjkHKcbVW8QKPAXK0NT4HDJLVhKWtufdfJNKCZrqU/2Am mtAP5aMCTSiSvq/G+vShVw6OmuWHM4YYWNbsiiYxzQMKunQv50HMShcXZSkRKRxieaSn B5lA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584133; x=1761188933; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=EWRn2PjrCUdDQ9KPc6zH5kurstdZxoIvvCkkgGJIYus=; b=Jj2mY+/EYwhji7wnViVSHZGPWWfU3jur26Mq6QuDvxfPErWIf4/6u8x8kfWueGzH5K iX/8qYpxlbN2/xDkBBF0JmGi0t7p0mbrdLNwDWoErrDSZMrql/44THSuMoYnXbE+/vK0 mYU+Eh8wkkd30iA/mc039/7qUVymnBlLyWnAZFtpDeUfn/uf6MRfdKZP/XighbNh9QuZ 51fNzclBCpGj19hBZ3DcSmY85+WG2qNJ3uoDJvMfowbG/T45usquR5g+UGfpGPEulDAl tUVS6jEXbKgQxR0/WldpPkTvyGhGrxabDmhyTw6SpMTeb1Wck0E1cSqWDxpOfOhPvSo4 0B/Q== X-Gm-Message-State: AOJu0YyJik/KrRNw/8L21Sclq4c0ZdAj91JeTLlINuyHTeOyXTaTIuuF w8/hEig695828s1aAxO/DeYDxgvvP18iT0/uj3eVoni+UqlsKH6k+ThRDAwcuTGsBRM= X-Gm-Gg: ASbGncsFv90hhXi/0Ne+1UOD1qRRcaZa3/H2OWyF5+q5IC87b8m8g3B4RnKni15Fckl sliTUrK56GI0MCSj577FkYzJO1pX6j+NLFGi+pUJpyJteF9IP6k4RULvDAx85J55V0qjxgH8N4h nswjyeI0ve7TQEDf/DBCIAodAMW3D64ZGAtcQ6qAB6XxBqEs9Cy07gyBIE3eoG1kLTlCCcBB0ND gHeuJX2B2T95s3Kxxoz8BdtSBNY+q0LJe8fhsWWe/sBZUrXF72Jgc17MJw4un3OgXzuzfa8fXwP 8QtnWMSGFiTqFZ2awqn8L7ljgqiLV/xFaAfBho7IgRaHc9HDN50jYx74NuJMW+E7818mcwqzrjX G7DuMzMu1knSPaoxsetFIky9C9aMJj37un73F2L24w6A+I86dyS1S11jdjWlTIdbPiik0nObHhP NQk2NDB2PnznE1xyn3ZQyEe+jijPvwf8K0SWHESbOngVso0pIARhCJ+tVXiiqtAXagFeDSJj9f0 8zfuNpFLiWmH5o= X-Google-Smtp-Source: AGHT+IGmQIwOKdvilrV3CbrEriD42RzF1nFYNEq52yoFspdGafb2sHJvBk5C/eJxiVyzitrUiwukHw== X-Received: by 2002:ac8:7d56:0:b0:4e0:6592:2ecf with SMTP id d75a77b69052e-4e6eace9eeemr428456561cf.24.1760584133071; Wed, 15 Oct 2025 20:08:53 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.51 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:52 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 06/11] linux-yocto/6.12: update CVE exclusions (6.12.51) Date: Wed, 15 Oct 2025 23:08:39 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:08:54 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224921 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 1 changes (1 new | 0 updated): - 1 new CVEs: CVE-2025-11401 - 0 updated CVEs: Date: Tue, 7 Oct 2025 17:07:09 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 244 +++++++++++++++++- 1 file changed, 239 insertions(+), 5 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index 59035c47e8..a5ccb609b6 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-10-06 18:40:43.912028+00:00 for kernel version 6.12.50 -# From linux_kernel_cves cve_2025-10-06_1800Z-2-gd3f82236df6 +# Generated at 2025-10-07 17:30:26.724165+00:00 for kernel version 6.12.51 +# From linux_kernel_cves cve_2025-10-07_1700Z python check_kernel_cve_status_version() { - this_version = "6.12.50" + this_version = "6.12.51" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -5190,6 +5190,100 @@ CVE_STATUS[CVE-2022-50507] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50508] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2022-50509] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50510] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50511] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50512] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50513] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50514] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50515] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50516] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50517] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50518] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50519] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50520] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50521] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50522] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50523] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50524] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50525] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50526] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50527] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50528] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50529] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50530] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50531] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50532] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50533] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50534] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50535] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50536] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50537] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50538] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50539] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50540] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50541] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50542] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50543] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50544] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50545] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50546] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50547] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50548] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50549] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50550] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50551] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50552] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50553] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50554] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50555] = "fixed-version: Fixed from version 6.1" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -6088,8 +6182,6 @@ CVE_STATUS[CVE-2023-52977] = "fixed-version: Fixed from version 6.1.11" CVE_STATUS[CVE-2023-52978] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-52979] = "fixed-version: Fixed from version 6.2" - CVE_STATUS[CVE-2023-52980] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2023-52981] = "fixed-version: Fixed from version 6.2" @@ -7316,6 +7408,148 @@ CVE_STATUS[CVE-2023-53615] = "fixed-version: Fixed from version 6.6" CVE_STATUS[CVE-2023-53616] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-53617] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53618] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53619] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53620] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53621] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53622] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53623] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53624] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53625] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-53626] = "fixed-version: Fixed from version 6.2.8" + +CVE_STATUS[CVE-2023-53627] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53628] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53629] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53630] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53631] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53632] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53633] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53634] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53635] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53636] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53637] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53638] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53639] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53640] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53641] = "fixed-version: Fixed from version 6.4" + +# CVE-2023-53642 has no known resolution + +CVE_STATUS[CVE-2023-53643] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53644] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53645] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53646] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53647] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53648] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53649] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53650] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53651] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53652] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53653] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53654] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53655] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53656] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53657] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53658] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53659] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53660] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53661] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53662] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53663] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53664] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53665] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53666] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53667] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53668] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53669] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53670] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53671] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53672] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53673] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53674] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53675] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53676] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53677] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53678] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53679] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53680] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53681] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53682] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53683] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53684] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53685] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53686] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53687] = "fixed-version: Fixed from version 6.5" + CVE_STATUS[CVE-2024-26581] = "fixed-version: Fixed from version 6.8" CVE_STATUS[CVE-2024-26582] = "fixed-version: Fixed from version 6.8" From patchwork Thu Oct 16 03:08:40 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72427 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B62D3CCD185 for ; Thu, 16 Oct 2025 03:09:04 +0000 (UTC) Received: from mail-qv1-f54.google.com (mail-qv1-f54.google.com [209.85.219.54]) by mx.groups.io with SMTP id smtpd.web10.4650.1760584135744564175 for ; Wed, 15 Oct 2025 20:08:55 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=UIF06uxg; spf=pass (domain: gmail.com, ip: 209.85.219.54, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f54.google.com with SMTP id 6a1803df08f44-81fdd5d7b59so4587776d6.3 for ; Wed, 15 Oct 2025 20:08:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584135; x=1761188935; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=dbYgptsqktDcDv8w4IWjVJoH7udrHWUxtWiqM6F+J7g=; b=UIF06uxgKGjoKHZZa6bVcFG1XxYUvh5Pdfh/CmaJUav7KNZqLKrInwnAHHI/IzNOH1 AeaJnS7pPDmDTUZDJNlgB9hgEevtvJSjUEuLtrJ/TVA+W6ilj0y7LzCJDJbdA4EyBZUB YuQPrI0RQR0jtLljLpB4h1ken6lYgSLwcpNIXYB+VK14PCSYLD3zZdoCw/HJ3c3G+yBg DfAD+5xYcC4L7p0llmz1IEagwIHlSMM0ateBft+Xv6YP5ExXcqb8BwOX/pm1SdKbPWdI 0Rpm0pH6RIbeZZZvFZaQ3+v0kpKG2kXfm4zOHyDXmHgTPXKmMKsNvGeKDZzeYkPaQTPI T2iw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584135; x=1761188935; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=dbYgptsqktDcDv8w4IWjVJoH7udrHWUxtWiqM6F+J7g=; b=LXvqq+XetL+1C60NxTWIUbbeyHs8bJNh9jBEN1qEb0BcVJ/WA7TFVajaslbsUOJrnZ xUlVoSXuDn/L0+YPoJ23txofosor6CnjMS1Z2oOJGltcvFCo4tQOWr4+7DzQ2Sm2LQB6 VOnC7whpaq74ehD71sXtJyZ/ke4nxoH9i+pH49aroyKZF/IQtpRYnLeKOenZmS+Xl3vp BulzXxBwUrOxv05i+DxI/kOHe/d3+7q9CU/5E5DBfiw8hYNRfk2le5bV/vvgaj+nOtWd Ltff/84oRJR8P1RN9BY0HnQU0CNI03HZiIYW0j2/xYp21iErGhGtFHWPsNDdMyie0xNN rrSQ== X-Gm-Message-State: AOJu0YwvV0FvAuh2FBgHl/ZyHQBbj1qOR0NsoqBY05BxreXCHae7FkJ4 mTHoe0wggy8QJZD5QhpSFGa8ZxC/mDp359mqjW9StSpTpZ5pL46Za+P3gsNaCxoYTfE= X-Gm-Gg: ASbGncse6TIxTXBDV1gmOLLnpfDyPcmCqzwmk86kEQKmIKInUofUWi3ItUPuY+K6wAv +dYLwt1DoQFk9qdi0V5n8Al0z4OKgwCMjaFauVY3EFx/Is5y/4Rz0V/bhO4UCByBH0UP/YBUamz wK9DzRItcG5mq8XFSzoplGJUQk5myesvtKFJUgWMJ/ayice8rlSbgWV1jkhq4isRgRQPPrYMedq K9T5GED9FQYXhjmC0u5DHv5bKprydNnLCYLTfTTN6yE3yeLF0m4eHFCMCkZiZ8k/uDpKGFko2Zy LLLZOZSDvKBQmZ92Vfq7F1NgoajKT/Kf4ZfuXLwdsh3xWYcpqkLhvxb54R7zaGLEclZpfkTY2VR 5ctn/k8Ycv9jnyYpyrgmyhkzGzd89+ed9Qw5+RHQaI4AQ2pzWUuj6LDb7AqA2rtf8C3HOFSG4uN vvaVlRrss8dkK9aixPlqOjilJOMKbQPw+0role2FHIiIgSBM72uIAWyev0Wc0mRTQrAyt7B92SQ fMD X-Google-Smtp-Source: AGHT+IFCUaimwtj9LxOehelv3nu2ji7NZV0lz8g97PN75tnD6EoxxW49L2QnkzmA4ngZGf0luDOglg== X-Received: by 2002:a05:6214:5089:b0:794:f422:bcfe with SMTP id 6a1803df08f44-87b2ef4dbb3mr318860776d6.46.1760584134571; Wed, 15 Oct 2025 20:08:54 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.53 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:53 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 07/11] linux-yocto/6.12: update to v6.12.52 Date: Wed, 15 Oct 2025 23:08:40 -0400 Message-Id: <6969fdeb97ff584f0442f772e892f737a71445cf.1760583881.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:09:04 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224922 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: 2b2cbdcede38 Linux 6.12.52 e7177c7e32cb KVM: x86: Don't (re)check L1 intercepts when completing userspace I/O 716dceb19a9f net/9p: fix double req put in p9_fd_cancelled c5c703b50e91 crypto: rng - Ensure set_ent is always present 77dd0e6cb9f9 driver core/PM: Set power.no_callbacks along with power.no_pm 99d67efda945 staging: axis-fifo: flush RX FIFO on read errors 7441d70d5cd6 staging: axis-fifo: fix TX handling on copy_from_user() failure cc9cfbfb2916 staging: axis-fifo: fix maximum TX packet length check 65422a6a0d2d serial: stm32: allow selecting console when the driver is module c301ec61ce6f binder: fix double-free in dbitmap 1855e18bff88 nvmem: layouts: fix automatic module loading 4827bd6548e0 hid: fix I2C read buffer overflow in raw_event() for mcp2221 647d6b8d22be ALSA: usb-audio: fix race condition to UAF in snd_usbmidi_free c611b9e55174 ALSA: usb-audio: Kill timer properly at removal 5980a35c9d13 drm/amdgpu: Enable MES lr_compute_wa by default 2dedc6b77bf8 drm/amd/include : Update MES v12 API for fence update ff2b82286fc8 drm/amd/include : MES v11 and v12 API header update bfd0bec4cb2c drm/amd : Update MES API header file for v11 & v12 44d41506d697 platform/x86/amd/pmc: Add Stellaris Slim Gen6 AMD to spurious 8042 quirks list 4a918985a35f can: rcar_canfd: Fix controller mode setting 1d2ef21f02ba can: hi311x: fix null pointer dereference when resuming from sleep before interface was enabled 60bbfc295a33 netfs: Prevent duplicate unlocking ec045333522e btrfs: ref-verify: handle damaged extent root tree 31a834865209 ASoC: rt5682s: Adjust SAR ADC button mode to fix noise issue 467dd7cab347 platform/x86/amd/pmf: Support new ACPI ID AMDI0108 1773f674c4f2 perf subcmd: avoid crash in exclude_cmds when excludes is empty 6263c898761b platform/x86/amd/pmc: Add MECHREVO Yilong15Pro to spurious_8042 list 27a0a815dbba dm-integrity: limit MAX_TAG_SIZE to 255 6a3a7b13ad74 ASoC: amd: acp: Adjust pdm gain value e005b52b8398 rust: block: fix `srctree/` links 1713796d6538 wifi: rtl8xxxu: Don't claim USB ID 07b8:8188 914d02595ba6 wifi: rtlwifi: rtl8192cu: Don't claim USB ID 07b8:8188 7c1e37878a2f Bluetooth: btusb: Add USB ID 2001:332a for D-Link AX9U rev. A1 dad2ac26ac76 USB: serial: option: add SIMCom 8230C compositions f92181c0e13c media: i2c: tc358743: Fix use-after-free bugs caused by orphan timer in probe 895cccf639ac wifi: rtw89: fix use-after-free in rtw89_core_tx_kick_off_and_wait() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 0128e62152..c6697e99b2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "02092ef333fa4503bc6da5f7d1f1eda2dee9c9d7" -SRCREV_meta ?= "5f4ac28eb4130083ed7214f9bdedd4ee230af1a2" +SRCREV_machine ?= "6e15f26e4078d6d17c8f2dd66b6f3a8976bb5f10" +SRCREV_meta ?= "350aec7b58ac8a244f7084334cd072cc2b39dfdc" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.51" +LINUX_VERSION ?= "6.12.52" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index 0cd6e9b99b..2fe3f17451 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.51" +LINUX_VERSION ?= "6.12.52" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_meta ?= "5f4ac28eb4130083ed7214f9bdedd4ee230af1a2" +SRCREV_machine ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_meta ?= "350aec7b58ac8a244f7084334cd072cc2b39dfdc" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index 620e46b250..84ae7c0360 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "21e7e89f6bbcaec3d70000333004e47031246bfd" -SRCREV_machine:qemuarm64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemuloongarch64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemumips ?= "64965a9f8fd95a53788b1ed6c275056ef6be9510" -SRCREV_machine:qemuppc ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemuriscv64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemuriscv32 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemux86 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemux86-64 ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_machine:qemumips64 ?= "5298636e61f0c9d939f79cee4d48e9013aceeaef" -SRCREV_machine ?= "d12617f73759e07b81f95e6451e212e21dcd3230" -SRCREV_meta ?= "5f4ac28eb4130083ed7214f9bdedd4ee230af1a2" +SRCREV_machine:qemuarm ?= "172b9fbf63ccfdfbcbeca1a3c7ba5c34eb9f2dcd" +SRCREV_machine:qemuarm64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemuloongarch64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemumips ?= "31d0ff8e1f91778a5f6eacd2c539384999becfc9" +SRCREV_machine:qemuppc ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemuriscv64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemuriscv32 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemux86 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemux86-64 ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_machine:qemumips64 ?= "27af9a15a47958d29f1ab8740b1bc4b6d9ecf27e" +SRCREV_machine ?= "7ec0c63fa4a7870b6e16d255828f5a0ae4ec821b" +SRCREV_meta ?= "350aec7b58ac8a244f7084334cd072cc2b39dfdc" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "72b82d56b82137a92a20e5584029d35408d810c2" +SRCREV_machine:class-devupstream ?= "a9152eb181adaac576e8ac1ab79989881e0f301b" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.51" +LINUX_VERSION ?= "6.12.52" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 16 03:08:41 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72426 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id B630ECCD199 for ; Thu, 16 Oct 2025 03:09:04 +0000 (UTC) Received: from mail-qk1-f171.google.com (mail-qk1-f171.google.com [209.85.222.171]) by mx.groups.io with SMTP id smtpd.web10.4651.1760584137361147430 for ; Wed, 15 Oct 2025 20:08:57 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=NZFfyh8h; spf=pass (domain: gmail.com, ip: 209.85.222.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f171.google.com with SMTP id af79cd13be357-863fa984ef5so56793085a.3 for ; Wed, 15 Oct 2025 20:08:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584136; x=1761188936; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=DnBYkbbc+c2LAO9/9Y9Imf2lgC/FiMr+TxSyXsAwGMU=; b=NZFfyh8h+ZQd4EOXM6hrAtpuDTX7cFDWuvgF/IwE8FzoED90IK5CymXaUnojHhWbSP Rvx8EAnCaGXhaQniKWHxCW3b/3cFl5U3JItKbVuNVyZjDEtx21l5fOeMp1puLYrudMOJ 8QTWXlLlQuTuPkNvhCDSn3pCGq6jlW9bqYcDnQsSc/s3jNSRacqOYNFjRmE3AWOImT9h Cq1crfvohnFYdblnRoBvHCiqOMTVNEkfn0HcLq2rXB4YlPVyFR9bEGX3XO24mCCDpyYF XO+N7iet5bvqn4/P/tKMQe2PEvxhNfuXaoTGHblnH5NzqYJBVPJBU1nabDBNQuHPZS36 bBOQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584136; x=1761188936; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=DnBYkbbc+c2LAO9/9Y9Imf2lgC/FiMr+TxSyXsAwGMU=; b=Wd9CP/0XHZYfKsrw+24Wi8a3Uko9568EG0N2XuVG0+DIFKy1CAKr73NbirvTToRlUp oVZuauVFnB0a4A9CSh4HawVM8/mTvTfebTGR0qrTy6S3fGEodi27YxkJlCxIIwk14LVN Y6ykvCuHeth4Pi7XTIjqc1sNHdCEEmLLiXhBjtatnSalpr0DZeoA0Qm8CeCZCx8QAoai 6VxIqCzKJxskGhKgydFF7sM+IVJnEQsLctKhnG24P0+Ll7Sw7MwjeOSqdEKiZE8mmSk6 uojMo8RwDQAJu1qMeoa1JLyZmR9Wz0GjoOqtBD+/YVZyHvIszfntoiTfYL6M4jB7GTSE zW3A== X-Gm-Message-State: AOJu0YzMeqXpqx0p9JDNcVrgsqNb2KXIGpeFd8R3mTQYKzGEX5/LMN64 fzLbZE9B+Rwy5sdx+xJp6mv6tPVka2QnAg3FxKBhEI5BMAQbtaGgBug6 X-Gm-Gg: ASbGncslfEYVC/zWFyEThHMA5XzZirjtxH4kcM9wHPm8y4p1nQEImF21VTUA/7fEDqx Evru8kqeK5kXT5FjElvfHECpprJQjMVSe+tiL6B9Xfp1/4xg5lOagTU2Np0V12bdVoFfaPet932 cK9cMS9dgs+f/3S3Tr6uzIZ30OpSZyYVPnOI65TumFG4LfoG7je0tX/9/VDYat1UW8f4MykeECr COCSIunrNAsbRlMTOv7E+bSugTeNDYEyQculIguAZMaDI9dZYJzjMVSe/B2bxidVoVhwJF2tZar RyXjC9LM3BfQBE65+Zz008srfGP5wZTXWmGb+42JI8H9F0XjUVUUd8zH483Idh4FQ27NR9l9O9n cAWEWOvpMpOKSePu+LU+i7naYylsNmVxiLAFipwey+pa9n/t8/c2QjKu+Nb82ZgNhfBnUvZ4odi c7HQqrxFDfpCGkjwZjDqF9kGulIAKkRvKs6gCnbYSEFM+O2IdKqcMGeVmCQBYCVGYXYUmfcy6c7 GY/BwjOyQ1pLq0Hn0gLkMZW9Q== X-Google-Smtp-Source: AGHT+IHD05qjDK1gbKrzFXismEqOEgg0KlB5ZoUE2rETM+/BtFo9UMsFROEsinBqgH45b5gLU9ZF0Q== X-Received: by 2002:a05:622a:1f0a:b0:4d3:3ecd:efd0 with SMTP id d75a77b69052e-4e6eaccf9e8mr444730731cf.6.1760584136212; Wed, 15 Oct 2025 20:08:56 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:54 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 08/11] linux-yocto/6.12: update CVE exclusions (6.12.52) Date: Wed, 15 Oct 2025 23:08:41 -0400 Message-Id: <46c6aba70c43ff7f181ee686cf1da427400925d5.1760583881.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:09:04 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224923 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 10 changes (9 new | 1 updated): - 9 new CVEs: CVE-2025-42901, CVE-2025-42902, CVE-2025-42903, CVE-2025-42906, CVE-2025-42908, CVE-2025-42909, CVE-2025-42910, CVE-2025-42937, CVE-2025-42939 - 1 updated CVEs: CVE-2025-42907 Date: Tue, 14 Oct 2025 00:35:23 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 58 ++++++++++++------- 1 file changed, 36 insertions(+), 22 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index a5ccb609b6..f84d42cfe1 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-10-07 17:30:26.724165+00:00 for kernel version 6.12.51 -# From linux_kernel_cves cve_2025-10-07_1700Z +# Generated at 2025-10-14 01:23:30.027767+00:00 for kernel version 6.12.52 +# From linux_kernel_cves 2025-10-14_baseline-1-gddc0a257837 python check_kernel_cve_status_version() { - this_version = "6.12.51" + this_version = "6.12.52" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -4648,11 +4648,11 @@ CVE_STATUS[CVE-2022-50228] = "fixed-version: Fixed from version 6.0" CVE_STATUS[CVE-2022-50229] = "fixed-version: Fixed from version 6.0" -# CVE-2022-50230 has no known resolution +CVE_STATUS[CVE-2022-50230] = "fixed-version: Fixed from version 6.0" CVE_STATUS[CVE-2022-50231] = "fixed-version: Fixed from version 6.0" -# CVE-2022-50232 has no known resolution +CVE_STATUS[CVE-2022-50232] = "fixed-version: Fixed from version 6.0" CVE_STATUS[CVE-2022-50233] = "fixed-version: Fixed from version 6.0" @@ -4664,7 +4664,7 @@ CVE_STATUS[CVE-2022-50236] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50239] = "fixed-version: Fixed from version 6.1" -# CVE-2022-50240 has no known resolution +CVE_STATUS[CVE-2022-50240] = "fixed-version: Fixed from version 6.0" CVE_STATUS[CVE-2022-50241] = "fixed-version: Fixed from version 6.1" @@ -4858,8 +4858,6 @@ CVE_STATUS[CVE-2022-50336] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50337] = "fixed-version: Fixed from version 6.2" -# CVE-2022-50338 has no known resolution - CVE_STATUS[CVE-2022-50339] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50340] = "fixed-version: Fixed from version 6.2" @@ -4938,7 +4936,7 @@ CVE_STATUS[CVE-2022-50378] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50379] = "fixed-version: Fixed from version 6.1" -# CVE-2022-50380 has no known resolution +CVE_STATUS[CVE-2022-50380] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50381] = "fixed-version: Fixed from version 6.2" @@ -5074,8 +5072,6 @@ CVE_STATUS[CVE-2022-50448] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50449] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2022-50450] = "fixed-version: Fixed from version 6.2" - CVE_STATUS[CVE-2022-50451] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50452] = "fixed-version: Fixed from version 6.1" @@ -5084,8 +5080,6 @@ CVE_STATUS[CVE-2022-50453] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50454] = "fixed-version: Fixed from version 6.1" -CVE_STATUS[CVE-2022-50455] = "fixed-version: Fixed from version 6.2" - CVE_STATUS[CVE-2022-50456] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50457] = "fixed-version: Fixed from version 6.2" @@ -5148,8 +5142,6 @@ CVE_STATUS[CVE-2022-50485] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50486] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2022-50487] = "fixed-version: Fixed from version 6.1" - CVE_STATUS[CVE-2022-50488] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50489] = "fixed-version: Fixed from version 6.1" @@ -5176,8 +5168,6 @@ CVE_STATUS[CVE-2022-50500] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50501] = "fixed-version: Fixed from version 6.2" -# CVE-2022-50502 has no known resolution - CVE_STATUS[CVE-2022-50503] = "fixed-version: Fixed from version 6.2" CVE_STATUS[CVE-2022-50504] = "fixed-version: Fixed from version 6.2" @@ -7114,7 +7104,7 @@ CVE_STATUS[CVE-2023-53467] = "fixed-version: Fixed from version 6.3" CVE_STATUS[CVE-2023-53468] = "fixed-version: Fixed from version 6.3" -# CVE-2023-53469 has no known resolution +CVE_STATUS[CVE-2023-53469] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-53470] = "fixed-version: Fixed from version 6.4" @@ -7458,7 +7448,7 @@ CVE_STATUS[CVE-2023-53640] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-53641] = "fixed-version: Fixed from version 6.4" -# CVE-2023-53642 has no known resolution +CVE_STATUS[CVE-2023-53642] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-53643] = "fixed-version: Fixed from version 6.3" @@ -14388,7 +14378,7 @@ CVE_STATUS[CVE-2025-21986] = "cpe-stable-backport: Backported in 6.12.20" CVE_STATUS[CVE-2025-21987] = "cpe-stable-backport: Backported in 6.12.18" -# CVE-2025-21988 has no known resolution +CVE_STATUS[CVE-2025-21988] = "cpe-stable-backport: Backported in 6.12.20" CVE_STATUS[CVE-2025-21989] = "cpe-stable-backport: Backported in 6.12.20" @@ -15448,7 +15438,7 @@ CVE_STATUS[CVE-2025-38103] = "cpe-stable-backport: Backported in 6.12.34" CVE_STATUS[CVE-2025-38104] = "cpe-stable-backport: Backported in 6.12.39" -# CVE-2025-38105 needs backporting (fixed from 6.16) +CVE_STATUS[CVE-2025-38105] = "cpe-stable-backport: Backported in 6.12.52" CVE_STATUS[CVE-2025-38106] = "cpe-stable-backport: Backported in 6.12.34" @@ -17260,6 +17250,30 @@ CVE_STATUS[CVE-2025-39952] = "cpe-stable-backport: Backported in 6.12.49" CVE_STATUS[CVE-2025-39953] = "cpe-stable-backport: Backported in 6.12.49" +CVE_STATUS[CVE-2025-39954] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39955] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39956] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39957] = "cpe-stable-backport: Backported in 6.12.49" + +# CVE-2025-39958 needs backporting (fixed from 6.17) + +CVE_STATUS[CVE-2025-39959] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-39960] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39961] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39962] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-39963] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39964] = "cpe-stable-backport: Backported in 6.12.49" + +CVE_STATUS[CVE-2025-39965] = "cpe-stable-backport: Backported in 6.12.50" + CVE_STATUS[CVE-2025-39989] = "cpe-stable-backport: Backported in 6.12.23" # CVE-2025-40014 needs backporting (fixed from 6.15) @@ -17270,5 +17284,5 @@ CVE_STATUS[CVE-2025-40300] = "cpe-stable-backport: Backported in 6.12.47" # CVE-2025-40325 needs backporting (fixed from 6.15) -# CVE-2025-40364 has no known resolution +CVE_STATUS[CVE-2025-40364] = "cpe-stable-backport: Backported in 6.12.14" From patchwork Thu Oct 16 03:08:42 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72430 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C0265CCD19E for ; Thu, 16 Oct 2025 03:09:04 +0000 (UTC) Received: from mail-qv1-f52.google.com (mail-qv1-f52.google.com [209.85.219.52]) by mx.groups.io with SMTP id smtpd.web11.4555.1760584139415263349 for ; Wed, 15 Oct 2025 20:08:59 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=YaNG7DB6; spf=pass (domain: gmail.com, ip: 209.85.219.52, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f52.google.com with SMTP id 6a1803df08f44-796fe71deecso3840186d6.1 for ; Wed, 15 Oct 2025 20:08:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584138; x=1761188938; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=ZR4QeZK/eQek5Lg19B/6AF36HWKG6OsX6w+cr4yg2WI=; b=YaNG7DB6GYhLGyjdwSTTLZ2PzHjQ0k67BeouJbWgtdiEB5wPhySk+cSAawJWD9FjRs hW6++4sMxHOOMTOFS1/hMCzacMbuiDukfz/vE98c+QafV7xJRsn81hdyp+x4bnoaACcW WT/+8R5PgxPaLv9p4CySDAVVaTklap9HUv18xVFrB/sIyS9kTF+jWTvjLbLZx7FmNj6q ZmbM+jBrYYus72xrgJIaJ4N9ZgNzYA24JxMzAT3qUMomzl8TnX1kFKoYw9dimGAhKCDu 3SDAdErdZjdOFA3XZ1iLJ5SD0oWuL99t8CVQneL//E7pix0Xx7Otpyd8QrmwfUdS50Lz X9YA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584138; x=1761188938; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=ZR4QeZK/eQek5Lg19B/6AF36HWKG6OsX6w+cr4yg2WI=; b=P7q9u2jeXxyqfx3vnkjdKrHEXSX50ab3yvy1xdcl3+J1nGfbessxkspLLM++V1E1a+ OuVbTEjG6gKlc0+6xYHxmZ/vtDbDDwa42+fJXDiNQEzEyDdm4/VOXAuv4zHFSccF2amw ZDeNt2imYkUD1n8OB9v9kQhfK2dvyd+VfZiMW9IlxT9FBxQCWIEwXfXVnfh0sVXUaboP SSC9j3wIrAk4myaEULmjXzLVuOIg5F/q5HIBoPPjUYJD/jylJkM3/+Fgw3RfKJD7vveJ w/+eCq6czzyglGnoR8QDmz7mIfQnFXTPcScN2JFEg05E/FosiUmy5Z+YZyHBMEGlQPY7 ySkw== X-Gm-Message-State: AOJu0YwuqfI7d5M0VjB5H2VrDZBKxj4ArJ0gWiHDvmLuWGLkfeJiH5Sp 8ajZiFNNbCCQXr+1lyR9+lG5Yqil/5C6OxIclxuLSrgapUmz9R2kHcqdN4YytqseJgw= X-Gm-Gg: ASbGnctC9EHk5ePA4uNRpnYcEfQb/4WtZSwRNROCDnByt8boDl3cfi6HWSI/FPt6KzJ yi+ADXqxzBjvW1YHL0tSiOf8227md6R4WsFl0WR732EvRfEAgpwUQRIEris79QpHc6d4d6Gn7zS ex7lHmTv/gaSmbbbwoKsaY+3cvUowpK2aleydHKJPnQox9Leo1VRc2O7h7mxMnoXh48QXZNrL6B 5CwtPipmfDVjX0q2VsAi7EyLi4ZJzobBGc8FC2Nr9bm0bPHjFF0pn7I7czlimErDZcKAYVuFvUv BDF7PwOYke0XSS7IOTnxU37XwJvFu0MY3Hl1/ahh040frWlWaXeeKq6+rN1is1TA1IimsLQobKP hraRt2CZbdLHrK2z0KLNeAje8jQYt0YZ8ZLAFCCT4mzc47w0yE6k0gpvXnp2haJWtbcBkxBkB6E bPQXXMR3Z8JLxHVOivoxzZzpoU8YgKDtv9I8WggoCGQ6W61vQE/s1a68yTKXwNpDF1bCi6MYeC6 AF6AKfA6mewzUk= X-Google-Smtp-Source: AGHT+IFPcg6Gwae2iP8pUgfxwTWc7YTJ7hCsPpYErgwgOfB+0172IZTHAkEaPkjt/DFumLe40e/ITQ== X-Received: by 2002:a05:6214:412:b0:815:7c28:99c3 with SMTP id 6a1803df08f44-87b21014db7mr399547696d6.9.1760584138214; Wed, 15 Oct 2025 20:08:58 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.56 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:56 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 09/11] linux-yocto/6.16: genericarm64: feature splits and enablement Date: Wed, 15 Oct 2025 23:08:42 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:09:04 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224924 From: Bruce Ashfield Integrating the following commit(s): 9e0a3e81 genericarm64.cfg: enable more power, reset drivers 0293b84e genericarm64.cfg: enable MFD_KHADAS_MCU f9c89a33 genericarm64-regulator.cfg: enable more drivers 01af8892 genericarm64.cfg: enable more IRQCHIP support 96bf1e51 genericarm64.scc: enable USB serial support dc7502db genericarm64.cfg: improve SATA support e85415a3 genericarm64.cfg: improve input device support cb734447 genericarm64.cfg: enable more Hisilicon PCI drivers 362c7b10 genericarm64.cfg: enable USB_CHIPIDEA_NPCM c9127be9 genericarm64.cfg: enable EXTCON_USBC_CROS_EC 3836443f genericarm64.cfg: improve PHY support a25d50d8 genericarm64-clock.cfg: improve Qualcomm, Renesas etc clock driver support 5e47e723 usb-net.cfg: add USB_LAN78XX e5be3915 genericarm64-clock.cfg: add more Renesas support 8d1d61f1 genericarm64.cfg: improve Renesas pmdomain support 89d463fc genericarm64.cfg: enable UACCE 18251d7d genericarm64.cfg: more MTD CFI etc support 070f72bc genericarm64.cfg: enable PCIe error reporting dfa6ca16 genericarm64.cfg: add more ethernet support 5821cdf3 genericarm64.scc: add genericarm64-rtc.cfg and enable more HW support e9847838 genericarm64.cfg: enable Chrome OS platform drivers 549b8af0 genericarm64.scc: enable Mellanox ethernet support 5e172179 mellanox.scc: add network driver feature 27eaec09 genericarm64.cfg: improve USB_DWC3 support c543148b genericarm64.cfg: improve TYPEC_MUX support 62b093b3 genericarm64.scc: enable exFAT support 360d572b cfg/fs/exfat.scc: add config feature 8be64103 genericarm64.cfg: add more USB 3.0 and basic 2.0 support 48e00648 genericarm64-arch.cfg: enable more Renesas support cef54e58 genericarm64.cfg: enable ARM_PSCI_FW support 129993c7 genericarm64.cfg: enable more TPM and FFA support 8cd8cb12 genericarm64.cfg: enable TCG_TIS as module be840fc8 genericarm64.cfg: enable ZYNQMP_FIRMWARE 9f94acee genericarm64.cfg: enable COMMON_CLK_ZYNQMP 10a0e7c7 genericarm64.cfg: enable DMI_SYSFS 705cae9a genericarm64.scc: enable efi-test.scc 08fd4f23 efi-test: add config fragment for EFI test interface 98178196 genericarm64.cfg: enable ARM_PSCI_CPUIDLE_DOMAIN Signed-off-by: Mikko Rapeli Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.16.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb index 9c1752d179..d1f7e76501 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.16.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "c31e0cb82247b36842209614bb72af9127ef2471" -SRCREV_meta ?= "2581b577580a3432c267877d9800bdb88f0e85aa" +SRCREV_meta ?= "9e0a3e81b40db2b35e060ef001b3902a6a0996ac" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.16;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb index c0dbec8b29..ef904adad4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.16.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" -SRCREV_meta ?= "2581b577580a3432c267877d9800bdb88f0e85aa" +SRCREV_meta ?= "9e0a3e81b40db2b35e060ef001b3902a6a0996ac" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.16.bb b/meta/recipes-kernel/linux/linux-yocto_6.16.bb index 81f37c8d8a..2188c7fed2 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.16.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.16.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" SRCREV_machine:qemux86-64 ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" SRCREV_machine ?= "42ddd61a7bcedefc5eaedb89e91dcec7061e78ce" -SRCREV_meta ?= "2581b577580a3432c267877d9800bdb88f0e85aa" +SRCREV_meta ?= "9e0a3e81b40db2b35e060ef001b3902a6a0996ac" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Thu Oct 16 03:08:43 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72429 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C034DCCD19F for ; Thu, 16 Oct 2025 03:09:04 +0000 (UTC) Received: from mail-qv1-f46.google.com (mail-qv1-f46.google.com [209.85.219.46]) by mx.groups.io with SMTP id smtpd.web10.4653.1760584140090902854 for ; Wed, 15 Oct 2025 20:09:00 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=CzshvCL+; spf=pass (domain: gmail.com, ip: 209.85.219.46, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f46.google.com with SMTP id 6a1803df08f44-78defc1a2afso6731156d6.2 for ; Wed, 15 Oct 2025 20:08:59 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584139; x=1761188939; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sQe8TiIPFKHB6mJ3sPoVQi1luMb+PTqUl1W1BhkcQNg=; b=CzshvCL+Lpv86TZ9j7W3DQy+vjoxXkKhsrXoDHysh3yvxt3++m5SxNI1wkEwiZ+0TL gsTpewmyWuijsRP+EglmcUDglDalsNMmaUlpoL9g1BOnaTC7fZUOHj9XvLUj3a3mkD6l /NQ83FJcbv/IVJWU4TuLdeo4gyie6R8H2MLCQHNIt0PNLcsokuGEw7V8HxanszgGlDsG z4Bni47D0RpyxBYYpSeh4rONJtM6q5t3NXSSj85Egn3kBJab9bF5+5QuvX975O6145xZ 4qXSRsRWNKXEDsVq60ZUdMd4GKsK3HQx8X53Hj1q3oHgPU5t6rPhe7eu3Ijmv2oJCuPp vLrA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584139; x=1761188939; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sQe8TiIPFKHB6mJ3sPoVQi1luMb+PTqUl1W1BhkcQNg=; b=hV+kMwThgTTW88inAxF9AoDmX7m/qlHke4pzNxhvBV6uk0UoADgS96HG29EAE8PfSc 59sGCW+tLNdlRCDTwX/IPU3RrNZcYiZXA8tsZzojYjHfzRK/GktEOBuhemDnxmSRuL21 7Rqfhtk9EYSayL8LRhn+Ezeh3aSYwe4S9WvZBIQgPCV2rvGDKc0m5rT0AbKiDT2YYklj 9/0a6+rOEn1Kwa0NpshzY8PdPb999QEdKAji2SI0RsZpu4TaWmxt8uuf37A5QDNWC1Lb z3mj508/zaisNw+8MpF96KTvTAJwP42axRTZw4Crcpjgsmg4u8bRsXXYe8Xb7VjjYiN3 I09w== X-Gm-Message-State: AOJu0YxF8ji1dF8IT/l4wmH6h1yBf9Z3qFSstj3hu9BaJk8vb2vn0kkd vhM6CjELtxcvb78zoIGnpQDqF2Inoa1K3XAtDFzrxjkyDqgfeAeGlV8h X-Gm-Gg: ASbGncsDVnhZ0P8HAAaxpZny5JPIaji+aKVHecus0qzLKczmfqPrNDvkGgjpXH832Iz JD1zfNBqT+lBw2o/RpuAJn9ygxlGO7XHVAhojRdTjoE1dFs15Y2/hU+JQXFZTdLt0ZTFLPYSKsd uCssUB/U0bU7DmKLYpiqtTYrzIYDMteBsm8EPSCH2RonlbKWf1R/G+dF8hujU2C+NLyU83WtRcu WwAwtyEUPGkElOld1swuaLx4b0VbxjyOg50IeX79n8RtBamN5xOEgTkikigY8bH03bPUqomRTGP GrHdaIUnkMSKKtdFitYy4obVDIa3P5yDSjDToFqhp1VvvFvOiRCMDqAXXdn9Abu0MU5ra2Kq/uk swJnnzCkVU7Ggo+Z/y5qjm7jcBChRDOEYYdkYM3umJhOx/opr+lNVLVPTvFZVK2aNbtmQAjRCck wM2vZM4sfCOict4iN8dN+zQ3qjypdyww45OpsDatmvl+pcf2Fy164Shbp18VcOaFPBGL6Nqv2At Rob X-Google-Smtp-Source: AGHT+IG31k24rFywzycoASe06BUviRgFmtPb+qYmlkug1heWoabKfaAzbvb0hlFLDDLv6AMoY3GVZg== X-Received: by 2002:a05:6214:528f:b0:877:81d2:4c27 with SMTP id 6a1803df08f44-87b2ef38450mr389840446d6.57.1760584138977; Wed, 15 Oct 2025 20:08:58 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.58 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:58 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 10/11] kern-tools: fix symbol_why for v6.18-rc1+ Date: Wed, 15 Oct 2025 23:08:43 -0400 Message-Id: <2825ef5ac79081dd3f980ba39155c628783709fa.1760583881.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:09:04 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224925 From: Bruce Ashfield commit f589e1df23251d8319063da0a61c1016b2a0bf85 (HEAD -> master) Author: Bruce Ashfield Date: Wed Oct 15 18:12:20 2025 -0400 tools/Kconfiglib: add support for transitional attribute We need to update the parser to handle: commit f9afce4f32e9a120fc902fa6c9e0b90ad799a6ec Author: Kees Cook Date: Tue Sep 23 14:34:18 2025 -0700 kconfig: Add transitional symbol attribute for migration support During kernel option migrations (e.g. CONFIG_CFI_CLANG to CONFIG_CFI), existing .config files need to maintain backward compatibility while preventing deprecated options from appearing in newly generated configurations. This is challenging with existing Kconfig mechanisms because: 1. Simply removing old options breaks existing .config files. 2. Manually listing an option as "deprecated" leaves it needlessly visible and still writes them to new .config files. 3. Using any method to remove visibility (.e.g no 'prompt', 'if n', etc) prevents the option from being processed at all. Add a "transitional" attribute that creates symbols which are: - Processed during configuration (can influence other symbols' defaults) - Hidden from user menus (no prompts appear) - Omitted from newly written .config files (gets migrated) - Restricted to only having help sections (no defaults, selects, etc) making it truly just a "prior value pass-through" option. The transitional syntax requires a type argument and prevents type redefinition: config NEW_OPTION bool "New option" default OLD_OPTION config OLD_OPTION bool transitional help Transitional config for OLD_OPTION migration. This allows seamless migration: olddefconfig processes existing CONFIG_OLD_OPTION=y settings to enable CONFIG_NEW_OPTION=y, while CONFIG_OLD_OPTION is omitted from newly generated .config files. Added positive and negative testing via "testconfig" make target. Co-developed-by: Vegard Nossum Signed-off-by: Vegard Nossum Reviewed-by: Nathan Chancellor Tested-by: Nathan Chancellor Link: https://lore.kernel.org/r/20250923213422.1105654-2-kees@kernel.org Signed-off-by: Kees Cook Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/kern-tools/kern-tools-native_git.bb | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb index 84b8b10a26..9240ee5db8 100644 --- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb +++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb @@ -11,7 +11,7 @@ LIC_FILES_CHKSUM = "\ DEPENDS += "git-replacement-native" -SRCREV = "fe67c98d2e9b74af44d0c4b660fa18e3a95e7edd" +SRCREV = "f589e1df23251d8319063da0a61c1016b2a0bf85" PV = "0.3+git" inherit native From patchwork Thu Oct 16 03:08:44 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 72428 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C52DECCD193 for ; Thu, 16 Oct 2025 03:09:04 +0000 (UTC) Received: from mail-qv1-f43.google.com (mail-qv1-f43.google.com [209.85.219.43]) by mx.groups.io with SMTP id smtpd.web10.4655.1760584141705749045 for ; Wed, 15 Oct 2025 20:09:01 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=JZMabtnN; spf=pass (domain: gmail.com, ip: 209.85.219.43, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qv1-f43.google.com with SMTP id 6a1803df08f44-7946137e7a2so5306616d6.0 for ; Wed, 15 Oct 2025 20:09:01 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1760584141; x=1761188941; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sSvb3eWGiB5h0DgMUYPzFpJ2Aw3IWeLbyJzwG9izvk4=; b=JZMabtnNgSLzs8A//bKDKIwQqHuVXIdy8p3HiQJl4ojsjv8aj3ShbO0j2dKTypIOXU vjw/UrLZC9/FuzUQnoxfejIPGy7tSM/JvFPgw4oXAyWTZNMwx6uO23/bWt9ZsWcAvicH MCLW8+V7Zobotfk7gnsKbhK9/lIMP1QDIXhtljI0uovreBfPQ6GnFvRYH1lR5RUw+468 UrE7mTjLEnc/a4AM7mopM42UCn2ur0mdmtTniwtoPxKNFUDSvsYLdWGo9s8ZO3Ptq9PN 72yfRr5hZFDaMu8dP/11CGjUAyWx6qIHDdFbuc1OOMxfcXyrDcaGW7zOmYjgzVhJD4PH d2Bw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1760584141; x=1761188941; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sSvb3eWGiB5h0DgMUYPzFpJ2Aw3IWeLbyJzwG9izvk4=; b=JLF7dJ1I1Xpwpm71OJLnwrN9EI5Mpkf7YEoTnTvS48KNGxmn0YIjurAYOLkFpUROS8 reW+VV0C9dggGTKZehiHwyfGDHUx2fNf1Mp2D7epC49tQkW9yuvN1UovYdhR3bLYQ0Nw zp4w0/CX/6VGYNFm5snQflvGTEUL8J+/YxqCnyoNWkpLccuH1GzoEjq77vsANI+ttstT PyQMGD2sjK4S3bgz8O/9nwbSOEhMrgMZYKx2h7iEhryTeHtOMXfRpkipsSsTJRCq6X+O 9yOpm+Ff+rsaCexT7xPuJ/xD02xVdY4eoXexxGssTmcTBODqP9pTdmL/+0KHIrMDLMCM ZYew== X-Gm-Message-State: AOJu0YxerdPaCFKzpyw8iDVjd6Bo+aerOfe/ON6KaCtmdENhUpBFqM7m FtO77lebigLOWdbU4avejOyNqJwfiSez+1bWEblrGaAQ04rKcuW4BEAj X-Gm-Gg: ASbGnctFzpx9WwbZVPP8SSdVGjWnHUiF5i6j/336/7IhAqo6fpZRMMScIFjrq4rhmQH 0dRHmX49Vk5FPFrIjn5E9iMceHARwFJ+dI8I8UndgiC96eqTdj2jjQpyg9Onm5fTrTK14EQOsDD r1atm3eAoljROPrKlu4fo0plb7skalnyYlSD+J5K5TA6F0fVUxnqBdvAxparzsiq21LMjvU/Bzl J+mpeZ65OWX9ja3gaYmq+jfkja1DjpUU/hJhwlLJf7WyKtTNVJ0a70I1ORj5oBIGPUgGl0297Hb aSVD1EZL2ZpyY3n/lqjb0ELgAWI/yD4dV4oNMM3s/40s/M9a0fLx5WTIHOE6wM2fnqp7mQLVfi5 FjorzgFw8KBadtCDpcpqg//E1rnIMLRbW2vvgbqmUDJaJ6AIcGbCTFZW4H8PQEvg7i0DceQhAjp qf9Gs+H2+VXwK36scpF+Rrw8Jt0QHGzmVgBFyKFibCWst63jYlzwM1q6iN/kJfo8X6/HZrDdQrw ZOF X-Google-Smtp-Source: AGHT+IFcK2l9F2tF58v2qslByIMJ5RUEcxK4Gtf+NCtP6Y7mSzROOhJ8ip4nWCETtti+xbNMig5jrQ== X-Received: by 2002:ad4:5743:0:b0:791:c933:ad45 with SMTP id 6a1803df08f44-87b2efc37e1mr429316836d6.37.1760584140528; Wed, 15 Oct 2025 20:09:00 -0700 (PDT) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id 6a1803df08f44-87c012a39d9sm30824986d6.44.2025.10.15.20.08.59 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 15 Oct 2025 20:08:59 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 11/11] linux-yocto-dev: update to v6.18 Date: Wed, 15 Oct 2025 23:08:44 -0400 Message-Id: X-Mailer: git-send-email 2.39.2 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 16 Oct 2025 03:09:04 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/224926 From: Bruce Ashfield Bumping the -dev kernel to 6.18+ Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-dev.bb | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb index 196e6b4761..fb4e0864d2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-dev.bb +++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb @@ -14,7 +14,7 @@ require recipes-kernel/linux/linux-yocto.inc # provide this .inc to set specific revisions include recipes-kernel/linux/linux-yocto-dev-revisions.inc -KBRANCH = "v6.17/standard/base" +KBRANCH = "v6.18/standard/base" KMETA = "kernel-meta" SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name=machine;protocol=https \ @@ -28,7 +28,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto-dev.git;branch=${KBRANCH};name SRCREV_machine ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' SRCREV_meta ?= '${@oe.utils.conditional("PREFERRED_PROVIDER_virtual/kernel", "linux-yocto-dev", "${AUTOREV}", "29594404d7fe73cd80eaa4ee8c43dcc53970c60e", d)}' -LINUX_VERSION ?= "6.17" +LINUX_VERSION ?= "6.18" LINUX_VERSION_EXTENSION ?= "-yoctodev-${LINUX_KERNEL_TYPE}" PV = "${LINUX_VERSION}+git"