From patchwork Wed Jan 14 17:24:01 2026 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 78734 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id AF79CD38FF9 for ; Wed, 14 Jan 2026 17:24:16 +0000 (UTC) Received: from mail-qk1-f181.google.com (mail-qk1-f181.google.com [209.85.222.181]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.15745.1768411452248744215 for ; Wed, 14 Jan 2026 09:24:12 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=EmhRh99y; spf=pass (domain: gmail.com, ip: 209.85.222.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f181.google.com with SMTP id af79cd13be357-8b2ed01b95dso6944785a.0 for ; Wed, 14 Jan 2026 09:24:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1768411451; x=1769016251; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=vUkaxK2a4RvTlN7eZhgtEpplKBJz8nlMZS0+WCOmq+k=; b=EmhRh99yKdxv9l9wd3HIWESgTJDja0lkUeXD3XIFXyHfoMIPRDIGjpgRjnjnOfu+Eb P6oh1M40mgOQTyCWPVJxXrCWHHovHp6+e5Hdlgsm1v53bdLHUpFXjbWpdtGj4YXqu9bx qSgNo/3HFjHF2v0Yld8Y6JN/8Q95nj403oZTOGUwIfYE9MoN5+rgH6thT+fJBeKXepFo zNjl9jv7Jszk3TFckEbDR9HR8PYGPSzvRilpfx3uUUD+wqLe+yyow2VBkJBcu4NAcLSm wMtHKi4vqnMd19zqBX+3z2YcAxpbt+JwH5Z0BIMH2UqqKalPqbKRbYb22hf0LEEcuq4M e8wg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1768411451; x=1769016251; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=vUkaxK2a4RvTlN7eZhgtEpplKBJz8nlMZS0+WCOmq+k=; b=uQl2kPC6RJ70IxzIHME99UMNjE3SOrWYhUPfmrf1HoHBfsr8wJbb/PHkLG4m9AtoAv szRxMCzXcJnOs7R7zxoElaP96L0iCYYRn8UC8JZDR0d+j2I46eRjJSIbOjcjoL3qOQQm TXUFpB4ceOOwtMg6h4zWfxWI4ZClsekxWP269nQzsN/iaD61EPcRZa3KdoTILeTAydir tGQdoKnz2bhgx4KBJN8tpbrGAQjdBfpwFOf4VRqeJ3kAaXxbNbCdMU9+6TW79PUm3fw4 AmpCPghguaq/kR9Cg+kELHcAzjigc9th4t1/I/UE9N0EpcVyAc1e5W2odb5FhO1cpUj0 HhOQ== X-Gm-Message-State: AOJu0YwnwP6WkyH35AXT8Z8Xq/Ol3PE6yxoB+gfLdXbDC9ff+h9T/LYX Eqw/ygxWjS3O5NmkfOtc1TAMwjgFB9WhiIGxWZPrnTCE2X0aiqtpi4YePctFiLxyFKs= X-Gm-Gg: AY/fxX66Ptu3B6fdpfSoI08oafoDH2dMreqdEsttUXKDLtxnAsNE+cGzTwOidiJUvqN dRUI+Tg66g1CDlTg+WsGIkW/AEuok5EQeL5WSdW/apmODrOc/nV6wx3P5v0eWd+RS8Cyf2LQijx NA5jmOWZoAyZXVhqnvxvOvHvPmzU6BS8m1U1PtfvJYTUuSeJQULfF22NbvxohEEv+J4KZslFH7z EsW/AyW6I2yVcFfj31+6Ybj3xuwWvHoP1QaToH9/fvwVayrGGD0jqf1t5YRpUTUHaa8BaqWcn97 nYuiTe0N3E8nJlA1SuCkagMBtu1xaVowcvJGH6VW87U+vAlRUdhbIyRcRIjgq0LF6u1r9CZmgaJ ok7nDB0KL+taoVZ+fwuxR8dlYzCy3Zf0Rprp6qicbLP6OSDQcJS15tJVzHjj4vk+00opBUUV1vZ HRSsAtItct/omfC7wY73mhPsM6q4VCFEEVfJJe9YwlC0BA/6viKphs/tPZpBzAnOmjUP5Uxz0J/ vdr9l5SlIz7OFQ= X-Received: by 2002:a05:620a:8c04:b0:8c5:378f:4def with SMTP id af79cd13be357-8c5378f4e09mr148733185a.77.1768411450952; Wed, 14 Jan 2026 09:24:10 -0800 (PST) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-8c530bc0d9fsm197711385a.45.2026.01.14.09.24.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Jan 2026 09:24:09 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [meta][PATCH 01/06] linux-yocto/6.18: update to v6.18.5 Date: Wed, 14 Jan 2026 12:24:01 -0500 Message-ID: <20260114172406.2271015-2-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20260114172406.2271015-1-bruce.ashfield@gmail.com> References: <20260114172406.2271015-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 14 Jan 2026 17:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/229357 From: Bruce Ashfield Updating linux-yocto/6.18 to the latest korg -stable release that comprises the following commits: dc554c8fb361 Linux 6.18.5 7a28d65e4beb nfs/localio: fix regression due to out-of-order __put_cred 98a26893fad4 sched/fair: Proportional newidle balance d4ffb9ce8e65 sched/fair: Small cleanup to update_newidle_cost() c7ca7e0ff6f0 sched/fair: Small cleanup to sched_balance_newidle() f1a77dfc3b04 mptcp: ensure context reset on disconnect() 3aa9aac0e8b7 Linux 6.18.4 2d48340ccc9d Revert "gpio: swnode: don't use the swnode's name as the key for GPIO lookup" 1ba137c89ff0 mm/damon/tests/core-kunit: handle alloc failures on damon_test_split_regions_of() a9040eac434b vfio/pci: Disable qword access to the PCI ROM bar e7a7d7e629c2 LoongArch: BPF: Enhance the bpf_arch_text_poke() function 845306163962 powercap: intel_rapl: Add support for Nova Lake processors 77aa0f5223ff powercap: intel_rapl: Add support for Wildcat Lake platform 142dbd7ed190 block: fix NULL pointer dereference in blk_zone_reset_all_bio_endio() 28a6c420f0e7 erofs: fix unexpected EIO under memory pressure e8469ef3d480 drm/imagination: Disallow exporting of PM/FW protected objects 5487edb7b8ed drm/nouveau/dispnv50: Don't call drm_atomic_get_crtc_state() in prepare_fb c79ee71f4598 drm/pagemap, drm/xe: Ensure that the devmem allocation is idle before use 548f139d3c17 drm/xe/svm: Fix a debug printout 63f23aa2fbb8 drm/i915/gem: Zero-initialize the eb.vma array in i915_gem_do_execbuffer 3165fcd7a1cb drm/msm: add PERFCTR_CNTL to ifpc_reglist 35ea3282136a drm/msm/dpu: Add missing NULL pointer check for pingpong interface 8d9df6d3fa49 drm/xe: Drop preempt-fences when destroying imported dma-bufs. e85d0e02121d drm/xe: Use usleep_range for accurate long-running workload timeslicing a7229c1ebeed drm/xe: Adjust long-running workload timeslices to reasonable values 3570a24eb05e drm/xe/eustall: Disallow 0 EU stall property values f19cb78876f9 drm/xe/oa: Disallow 0 OA property values a965d4869eef drm/xe/bo: Don't include the CCS metadata in the dma-buf sg-table 7b2e6ca71681 drm: Fix object leak in DRM_IOCTL_GEM_CHANGE_HANDLE 635c8d6e72f6 drm/mgag200: Fix big-endian support b94182b3d722 drm/ttm: Avoid NULL pointer deref for evicted BOs 71be8825e83c drm/tilcdc: Fix removal actions in case of failed probe 5457bdfab729 drm/i915: Fix format string truncation warning eb1494204d71 drm/amdkfd: Trap handler support for expert scheduling mode 7f26af7bf9b7 drm/amdkfd: bump minimum vgpr size for gfx1151 7445db6a7d5a drm/amdkfd: Export the cwsr_size and ctl_stack_size to userspace 7e56e90b988c drm/nouveau/gsp: Allocate fwsec-sb at boot 07bcf0498047 drm/bridge: ti-sn65dsi83: ignore PLL_UNLOCK errors ec648d8c2db7 drm/rockchip: vop2: Use OVL_LAYER_SEL configuration instead of use win_mask calculate used layers 355d4d4ffaf8 drm/amd: Fix unbind/rebind for VCN 4.0.5 fa6cd9230444 drm/mediatek: ovl_adaptor: Fix probe device leaks b3e922278622 drm/mediatek: mtk_hdmi: Fix probe device leaks 8f059592969d drm/mediatek: Fix probe device leaks e048e15c97e8 drm/mediatek: Fix probe memory leak 54291161eeaa drm/mediatek: Fix probe resource leaks 4fcb7f89479b drm/mediatek: Fix device node reference leak in mtk_dp_dt_parse() 78bc88fda96c drm/rockchip: Set VOP for the DRM DMA device 7cdb9a9da935 drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() e2e980f09133 drm/gma500: Remove unused helper psb_fbdev_fb_setcolreg() 391f53db1445 drm/buddy: Separate clear and dirty free block trees e983164f179e drm/buddy: Optimize free block management with RB tree 2c9ba2fbcd97 drm/msm/a6xx: Fix out of bound IO access in a6xx_get_gmu_registers b89cd47c4c92 drm/amdgpu/gmc11: add amdgpu_vm_handle_fault() handling 16a3106cff4a drm/amdgpu/sdma6: Update SDMA 6.0.3 FW version to include UMQ protected-fence fix 431b9cd09363 drm/amdgpu: add missing lock to amdgpu_ttm_access_memory_sdma 0b48f98f092b drm/amdgpu: Forward VMID reservation errors 8b74d0d7f6a5 drm/amdgpu/gmc12: add amdgpu_vm_handle_fault() handling 60da8c352cdc Revert "drm/amd: Skip power ungate during suspend for VPE" 3dad9330f71f platform/x86: alienware-wmi-wmax: Add support for Alienware 16X Aurora 7ba7c591ce05 platform/x86: alienware-wmi-wmax: Add AWCC support for Alienware x16 d1cb71222a27 platform/x86: alienware-wmi-wmax: Add support for new Area-51 laptops ace965a38625 platform/x86: samsung-galaxybook: Fix problematic pointer cast 64b6cd5f7b5a net: macb: Relocate mog_init_rings() callback from macb_mac_link_up() to macb_open() f3a8a7c1aa27 net: nfc: fix deadlock between nfc_unregister_device and rfkill_fop_write 2431c1e4765a net: phy: mediatek: fix nvmem cell reference leak in mt798x_phy_calibration c9a8cd3ac85c net: usb: sr9700: fix incorrect command used to write single register a78ee50545ee nfsd: Drop the client reference in client_states_open() 1285073c878a nfsd: use ATTR_DELEG in nfsd4_finalize_deleg_timestamps() c07dc84ed67c nfsd: fix nfsd_file reference leak in nfsd4_add_rdaccess_to_wrdeleg() a6493ebd6dd5 LoongArch: BPF: Adjust the jump offset of tail calls 85fdef3dcc10 LoongArch: BPF: Enable trampoline-based tracing for module functions 8b3c00c06018 LoongArch: BPF: Save return address register ra to t0 before trampoline 321993a874f5 LoongArch: BPF: Sign extend kfunc call arguments 2617bbdead63 LoongArch: BPF: Zero-extend bpf_tail_call() index 35bb95c80ddd LoongArch: Refactor register restoration in ftrace_common_return 48f927768092 gve: defer interrupt enabling until NAPI registration 726fca79cb55 fjes: Add missing iounmap in fjes_hw_init() b282b2a9eed8 erspan: Initialize options_len before referencing options. ee7c125fb3e8 e1000: fix OOB in e1000_tbi_should_accept() a21704df4024 wifi: mac80211: Discard Beacon frames to non-broadcast address de5eb6b65e9f wifi: iwlwifi: Fix firmware version handling 3ba6d01c4b3c RDMA/cm: Fix leaking the multicast GID table reference 0b948afc1ded RDMA/core: Check for the presence of LS_NLA_TYPE_DGID correctly 3b8caba93267 rust: maple_tree: rcu_read_lock() in destructor to silence lockdep 7d7010f5f0ee samples/ftrace: Adjust LoongArch register restore order in direct calls 6f9af862a859 selftests/mm: fix thread state check in uffd-unit-tests 4df537e2478d tools/mm/page_owner_sort: fix timestamp comparison for stable sorting 54e9bd5025a0 x86/microcode/AMD: Fix Entrysign revision check for Zen5/Strix Halo 4bae7111bf29 mm: consider non-anon swap cache folios in folio_expected_ref_count() 05a8edf607be mm/page_owner: fix memory leak in page_owner_stack_fops->release() a794d65b1321 mm/page_alloc: change all pageblocks migrate type on coalescing fcbe159c9060 idr: fix idr_alloc() returning an ID out of range 7da6f40d2662 lockd: fix vfs_test_lock() calls a843e4155c83 kernel/kexec: fix IMA when allocation happens in CMA area 282ac3cf9bc7 kernel/kexec: change the prototype of kimage_map_segment() d16a38f3d908 kasan: unpoison vms[area] addresses with a common tag 9548f154f79c kasan: refactor pcpu kasan vmalloc unpoison 234ede2960d5 mm/kasan: fix incorrect unpoisoning in vrealloc for KASAN 25f1ae942c09 mptcp: fallback earlier on simult connection 6cce897a37dc compiler_types.h: add "auto" as a macro for "__auto_type" 089e50f29eee af_unix: don't post cmsg for SO_INQ unless explicitly asked for 87f09d9245f1 pmdomain: imx: Fix reference count leak in imx_gpc_probe() 744e1bdd1471 pmdomain: mtk-pm-domains: Fix spinlock recursion fix in probe 11ccb3476ead mm/damon/tests/core-kunit: handle alloc failure on damos_test_commit_filter() 792515de4e9d mm/damon/tests/core-kunit: handle alloc failure on damon_test_set_attrs() 4b0389369065 mm/damon/tests/core-kunit: handle alloc failures in damon_test_ops_registration() 3987bd5706c9 mm/damon/tests/core-kunit: handle alloc failures on damos_test_filter_out() 7d0299ff8883 mm/damon/tests/core-kunit: handle alloc failures on damon_test_set_filters_default_reject() 1e88ea252355 mm/damon/tests/core-kunit: handle alloc failures in damon_test_update_monitoring_result() 8ce6a884fd4b mm/damon/tests/core-kunit: handle alloc failures in damon_test_set_regions() 65807e05960b mm/damon/tests/core-kunit: handle alloc failures on damon_test_merge_two() 753c12ff6d25 mm/damon/tests/core-kunit: handle alloc failures on dasmon_test_merge_regions_of() 8ac54bafd439 mm/damon/tests/core-kunit: handle memory alloc failure from damon_test_aggregate() 63669f6b729f mm/damon/tests/core-kunit: handle memory failure from damon_test_target() d0870d0fe613 mm/damon/tests/core-kunit: handle allocation failures in damon_test_regions() ead9dd2174e9 mm/damon/tests/core-kunit: handle alloc failures on damon_test_split_at() 9c46f119b70d mm/damon/tests/core-kunit: handle alloc failres in damon_test_new_filter() b55a42c605af mm/damon/tests/core-kunit: fix memory leak in damon_test_set_filters_default_reject() 6e0090114d66 mm/damon/tests/vaddr-kunit: handle alloc failures on damon_test_split_evenly_succ() 89532a71288c mm/damon/tests/vaddr-kunit: handle alloc failures in damon_test_split_evenly_fail() 6fd615cb0440 mm/damon/tests/vaddr-kunit: handle alloc failures on damon_do_test_apply_three_regions() 33cf4171196d mm/damon/tests/sysfs-kunit: handle alloc failures on damon_sysfs_test_add_targets() ef17c7e2acda LoongArch: Use unsigned long for _end and _text f92ac4ad6c86 LoongArch: Use __pmd()/__pte() for swap entry conversions 73a0059dcf26 LoongArch: Fix build errors for CONFIG_RANDSTRUCT 1f8330dcdc60 LoongArch: Fix arch_dup_task_struct() for CONFIG_RANDSTRUCT a6021c133ed8 LoongArch: Correct the calculation logic of thread_count eea343099fac LoongArch: Add new PCI ID for pci_fixup_vgadev() f736a3f4787b media: mediatek: vcodec: Fix a reference leak in mtk_vcodec_fw_vpu_init() 3e858938b0e6 media: mediatek: vcodec: Use spinlock for context list protection lock 378deae752a2 media: i2c: imx219: Fix 1920x1080 mode to use 1:1 pixel aspect ratio 2e9b9a658d42 media: i2c: adv7842: Remove redundant cancel_delayed_work in probe 4d3c49fea279 media: i2c: ADV7604: Remove redundant cancel_delayed_work in probe 4d08b38a9828 media: amphion: Cancel message work before releasing the VPU core b9b29dae5962 media: amphion: Remove vpu_vb_is_codecconfig 6132c3e55926 media: vpif_display: fix section mismatch 5d25f923bdb4 media: vpif_capture: fix section mismatch 19f7dfa0c1d2 media: videobuf2: Fix device reference leak in vb2_dc_alloc error path 3cbf9ef5ce84 media: verisilicon: Protect G2 HEVC decoder against invalid DPB index 49446f8e73e2 media: TDA1997x: Remove redundant cancel_delayed_work in probe f65ef4b8415e media: samsung: exynos4-is: fix potential ABBA deadlock on init ca31135ad666 media: renesas: rcar_drif: fix device node reference leak in rcar_drif_bond_enabled 31ba1a4d7a5d media: platform: mtk-mdp3: fix device leaks at probe a003505a5c8c media: msp3400: Avoid possible out-of-bounds array accesses in msp3400c_thread() 7cd1d942b87e media: iris: Refine internal buffer reconfiguration logic for resolution change d786859abab3 media: cec: Fix debugfs leak on bus_register() failure 4357fa7bc03c fbdev: tcx.c fix mem_map to correct smem_start offset 1470cccf067e fbdev: pxafb: Fix multiple clamped values in pxafb_adjust_timing f21b17cb5ed5 fbdev: gbefb: fix to use physical address instead of dma address 527f5ea4ced1 dm pcache: fix segment info indexing 87f7a7e2ed57 dm pcache: fix cache info indexing c7d8c1018aa6 dm-bufio: align write boundary on physical block size e36fd1a4c2ec dm-ebs: Mark full buffer dirty even on partial write 69a5f0fa6e55 firmware: stratix10-svc: Add mutex in stratix10 memory management b693d48a6ed0 media: adv7842: Avoid possible out-of-bounds array accesses in adv7842_cp_log_status() 8fb48de871a5 powerpc/pseries/cmm: call balloon_devinfo_init() also without CONFIG_BALLOON_COMPACTION 40a2a25aff5c powerpc/pseries/cmm: adjust BALLOON_MIGRATE when migrating pages 8a241df8cf6d power: supply: max77705: Fix potential IRQ chip conflict when probing two devices c540db17e4af perf/x86/amd/uncore: Fix the return value of amd_uncore_df_event_init() on error b635895918d8 PCI: meson: Fix parsing the DBI register region 96ce6629d470 PCI: brcmstb: Fix disabling L0s capability a66cd0e5e034 parisc: entry: set W bit for !compat tasks in syscall_restore_rfi() 1d0cebc41d83 parisc: entry.S: fix space adjustment on interruption for 64-bit userspace 116f511839e1 nvmet: pci-epf: move DMA initialization to EPC init callback 7d94efe68518 NFSD: Make FILE_SYNC WRITEs comply with spec 71f630e36754 mtd: spi-nor: winbond: Add support for W25H02NWxxAM chips 7708a5031a40 mtd: spi-nor: winbond: Add support for W25H01NWxxAM chips c54fec6b0cb9 mtd: spi-nor: winbond: Add support for W25H512NWxxAM chips ac1a8b2244dd mtd: spi-nor: winbond: Add support for W25Q02NWxxIM chips 609b73efab92 mtd: spi-nor: winbond: Add support for W25Q01NWxxIM chips 0066afc04fd9 mtd: spi-nor: winbond: Add support for W25Q01NWxxIQ chips 69a585efbf9c mtd: mtdpart: ignore error -ENOENT from parsers on subpartitions 65b96ed954b4 arm64: dts: qcom: sm6350: Fix wrong order of freq-table-hz for UFS 29dc88cc131d arm64: dts: st: Add memory-region-names property for stm32mp257f-ev1 0b963a6b6137 arm64: dts: ti: k3-am62d2-evm: Fix PMIC padconfig 51615b85109b arm64: dts: ti: k3-am62d2-evm: Fix regulator properties e768a9d22d38 media: verisilicon: Fix CPU stalls on G2 bus error e9918c6a0044 media: rc: st_rc: Fix reset control resource leak 10eecb592afc mfd: max77620: Fix potential IRQ chip conflict when probing two devices e4077fcb1479 mfd: altera-sysmgr: Fix device leak on sysmgr regmap lookup deb4bc9fc8d0 clk: qcom: Fix dependencies of QCS_{DISP,GPU,VIDEO}CC_615 8f41129c4b5b clk: qcom: Fix SM_VIDEOCC_6350 dependencies 34322b533390 clk: qcom: mmcc-sdm660: Add missing MDSS reset a317f63255eb clk: samsung: exynos-clkout: Assign .num before accessing .hws 1c678ce2f56b block: Clear BLK_ZONE_WPLUG_PLUGGED when aborting plugged BIOs 4d29edea4921 leds: leds-lp50xx: Enable chip before any communication c99352597531 leds: leds-lp50xx: LP5009 supports 3 modules for a total of 9 LEDs dcd4efe48178 leds: leds-lp50xx: Allow LED 0 to be added to module bank 67bfbc5a558c leds: leds-cros_ec: Skip LEDs without color components 2c3edc2b7aa3 mm, swap: do not perform synchronous discard during allocation 4ae1e46d8a29 powerpc/64s/slb: Fix SLB multihit issue during SLB preload 96bdd7ba179f powerpc, mm: Fix mprotect on book3s 32-bit f1765578621f arm64: dts: ti: k3-j721e-sk: Fix pinmux for pin Y1 used by power regulator 382895a28851 PCI/PM: Reinstate clearing state_saved in legacy and !PM codepaths 1a793f06aa69 fgraph: Check ftrace_pids_enabled on registration for early filtering c0a565f133f3 fgraph: Initialize ftrace_ops->private for function graph ops 7c8b636d3ce7 hisi_acc_vfio_pci: Add .match_token_uuid callback in hisi_acc_vfio_pci_migrn_ops 36b5f6b52ca7 HID: logitech-dj: Remove duplicate error logging 1e9cf600da98 hwmon: (dell-smm) Fix off-by-one error in dell_smm_is_visible() c341dee80b5d iommu: disable SVA when CONFIG_X86 is set b16243e7164c iommu/tegra: fix device leak on probe_device() bd2f551f575c iommu/sun50i: fix device leak on of_xlate() 6b8390fcef61 iommu/qcom: fix device leak on of_xlate() d496519ccd7e iommu/omap: fix device leaks on probe_device() c2a13167991f iommu/mediatek: fix device leak on of_xlate() fa3cb4012fb2 iommu/mediatek-v1: fix device leaks on probe() 574635a02526 iommu/mediatek-v1: fix device leak on probe_device() ba202227f98d iommu/ipmmu-vmsa: fix device leak on of_xlate() b35eeae8a566 iommu/exynos: fix device leak on of_xlate() 9bb0b50a759e iommu/apple-dart: fix device leak on of_xlate() 67c5f84f9b1c iommu/amd: Propagate the error code returned by __modify_irte_ga() in modify_irte_ga() 47bed96dc7d5 iommu/amd: Fix pci_segment memleak in alloc_pci_segment() 00ed0cc57232 ASoC: qcom: qdsp6: q6asm-dai: set 10 ms period and buffer alignment. 372796af87d3 ASoC: qcom: q6adm: the the copp device only during last instance cd5691807ba6 ASoC: qcom: q6asm-dai: perform correct state check before closing c5c85ef27db6 ASoC: qcom: q6apm-dai: set flags to reflect correct operation of appl_ptr 150352153ac9 ASoC: codecs: Fix error handling in pm4125 audio codec driver fb7d608aa7c4 ASoC: cs35l41: Always return 0 when a subsystem ID is found b79b8613c0c4 ASoC: qcom: sdw: fix memory leak for sdw_stream_runtime a619ebcf3e97 ASoC: codecs: lpass-tx-macro: fix SM6115 support 341902036870 ASoC: codecs: pm4125: Remove irq_chip on component unbind 28bcaff809cb ASoC: codecs: pm4125: Fix potential conflict when probing two devices 15424b48e226 ASoC: codecs: wcd937x: Fix error handling in wcd937x codec driver 21d87fde367a ASoC: renesas: rz-ssi: Fix rz_ssi_priv::hw_params_cache::sample_width 4d2ae0495c75 ASoC: renesas: rz-ssi: Fix channel swap issue in full duplex mode 3752afcc6d80 ASoC: stm32: sai: fix OF node leak on probe 88636450c4ad ASoC: stm32: sai: fix clk prepare imbalance on probe failure 88baed15284e ASoC: stm32: sai: fix device leak on probe 042169940f6a ASoC: codecs: wcd939x: fix regmap leak on probe failure 791bc3890d6f ntfs: Do not overwrite uptodate pages 7c87afd13484 block: handle zone management operations completions caf7a6e95854 selftests/ftrace: traceonoff_triggers: strip off names 7d8a5b44b9f2 blk-mq: skip CPU offline notify on unmapped hctx 4f6e92b7c2a7 RDMA/bnxt_re: fix dma_free_coherent() pointer e4ee11c00d23 RDMA/rtrs: Fix clt_path::max_pages_per_mr calculation cf49ffdf57b6 IB/rxe: Fix missing umem_odp->umem_mutex unlock on error path d026f47db686 ksmbd: Fix memory leak in get_file_all_info() d260dff568ad drm/xe/guc: READ/WRITE_ONCE g2h_fence->done 63dfbcd59b4b ublk: scan partition in async way 92f024b8d47a ublk: implement NUMA-aware memory allocation e5abb6af905d md/raid5: fix possible null-pointer dereferences in raid5_store_group_thread_cnt() b53635e0e42b md: Fix static checker warning in analyze_sbs e0321917c03b RDMA/bnxt_re: Fix to use correct page size for PDE table e6d8d31d6e87 kunit: Enforce task execution in {soft,hard}irq contexts 369a161c4872 RDMA/bnxt_re: Fix OOB write in bnxt_re_copy_err_stats() ac4567773ce5 RDMA/bnxt_re: Fix IB_SEND_IP_CSUM handling in post_send 08e98ad766b1 drm/gem-shmem: Fix the MODULE_LICENSE() string fe8d45608042 RDMA/core: always drop device refcount in ib_del_sub_device_and_put() b20d6455f537 RDMA/bnxt_re: Fix incorrect BAR check in bnxt_qplib_map_creq_db() 868197d9f85b RDMA/core: Fix logic error in ib_get_gids_from_rdma_hdr() 277f1f4a80b4 RDMA/efa: Remove possible negative shift d9b9affd103f RDMA/irdma: avoid invalid read in irdma_net_event 94dda131004e RDMA/mana_ib: check cqe length for kernel CQs 20710399c9b5 RDMA/irdma: Fix irdma_alloc_ucontext_resp padding 263255a62cea RDMA/ucma: Fix rdma_ucm_query_ib_service_resp struct padding 787515ccb229 ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT 92d900aac3a5 net: rose: fix invalid array index in rose_kill_by_device() ffd335167d7e net: fib: restore ECMP balance from loopback e3fc381320d0 ipv4: Fix reference count leak when using error routes with nexthop objects 73744ad5696d ipv6: BUG() in pskb_expand_head() as part of calipso_skbuff_setattr() 5e5988736a95 net: stmmac: fix the crash issue for zero copy XDP_TX action 442848e457f5 octeontx2-pf: fix "UBSAN: shift-out-of-bounds error" 7f18ebf8c455 platform/x86/intel/pmt/discovery: use valid device pointer in dev_err_probe 79cab730dbaa platform/x86: hp-bioscfg: Fix out-of-bounds array access in ACPI package parsing fe9339b33e2b vfio/pds: Fix memory leak in pds_vfio_dirty_enable() 4904161220d4 tools/sched_ext: fix scx_show_state.py for scx_root change 6081ef09c54e net: bridge: Describe @tunnel_hash member in net_bridge_vlan_group struct bf8a0f3b787c net: usb: asix: validate PHY address before use 93a880f73b88 net: mdio: rtl9300: use scoped for loops 937c7172d1e3 mcb: Add missing modpost build support 0c1df928f0b8 kbuild: fix compilation of dtb specified on command-line without make rule 6ddf3ae19574 net: dsa: b53: skip multicast entries for fdb_dump() 3b3ddded9c86 bng_en: update module description f7d95f9ee070 firewire: nosy: Fix dma_free_coherent() size 3411103f6b3e genalloc.h: fix htmldocs warning b6018d5c1a8f smc91x: fix broken irq-context in PREEMPT_RT 277b256f579a platform/x86/intel/pmt: Fix kobject memory leak on init failure 66299520bb6e net: wangxun: move PHYLINK dependency 9b91553a30a6 selftests: net: fix "buffer overflow detected" for tap.c 151403e90384 net: usb: rtl8150: fix memory leak on usb_submit_urb() failure e4e5c21a9cd5 selftests: drv-net: psp: fix test names in ipver_test_builder() 018071d06c3b selftests: drv-net: psp: fix templated test names in psp_ip_ver_test_builder() 6602403b2fa1 amd-xgbe: reset retries and mode on RX adapt failures ddbb72c338d9 net: dsa: fix missing put_device() in dsa_tree_find_first_conduit() 0e766b77ba50 net: dsa: properly keep track of conduit reference 0b4fa7ac1306 net: airoha: Move net_devs registration in a dedicated routine b71187648ef2 team: fix check for port enabled in team_queue_override_port_prio_changed() 4defca287bae platform/x86: ibm_rtl: fix EBDA signature search pointer arithmetic 8f2ba8ac9ca5 platform/x86: msi-laptop: add missing sysfs_remove_group() f1c7923932bb platform/mellanox: mlxbf-pmc: Remove trailing whitespaces from event names 26cca984de64 powerpc/tools: drop `-o pipefail` in gcc check scripts 91a2b25be07c ip6_gre: make ip6gre_header() robust f31557fb1b35 net: openvswitch: Avoid needlessly taking the RTNL on vport destroy 05359659c110 net: mdio: aspeed: add dummy read to avoid read-after-write issue fdf7c640fb8a Bluetooth: btusb: revert use of devm_kzalloc in btusb d084061f3360 Bluetooth: MGMT: report BIS capability flags in supported settings 5476f7f8a311 crypto: seqiv - Do not use req->iv after crypto_aead_encrypt 5d8b9d38a767 cpuset: fix warning when disabling remote partition 5a7ba7e66b54 idpf: reduce mbx_task schedule delay to 300us 85230d7ab57e idpf: fix LAN memory regions command on some NVMs 3095228e1320 iavf: fix off-by-one issues in iavf_config_rss_reg() 5e703706b6ea i40e: validate ring_len parameter against hardware-specific values db54feefa859 i40e: fix scheduling in set_rx_mode f9cb8a49f7a5 sched_ext: fix uninitialized ret on alloc_percpu() failure 182a2786d248 wifi: mac80211: do not use old MBSSID elements 7ea38152a289 wifi: cfg80211: sme: store capped length in __cfg80211_connect_result() 90a15ff32464 wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu_tx_fill_desc() e5c129a05531 wifi: rtw88: limit indirect IO under powered off for RTL8822CS 7f1f50c2055b drm/amdgpu: don't attach the tlb fence for SI 99204fdc989c drm/displayid: add quirk to ignore DisplayID checksum errors 61c0901cbd72 drm/edid: add DRM_EDID_IDENT_INIT() to initialize struct drm_edid_ident 2af2abbcbf85 KVM: s390: Fix gmap_helper_zap_one_page() again 2a30b3c9eae1 mm/huge_memory: merge uniform_split_supported() and non_uniform_split_supported() aeabe44c5019 sched_ext: Fix incorrect sched_class settings for per-cpu migration tasks b29d5e3a5625 sched/eevdf: Fix min_vruntime vs avg_vruntime fc83284e7527 sched/core: Add comment explaining force-idle vruntime snapshots d75aa97c90da x86/microcode/AMD: Select which microcode patch to load 5a7ba9b599fc drm: nova: depend on CONFIG_64BIT 0522222f2ac2 sched/proxy: Yield the donor task Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.18.bb | 6 ++--- .../linux/linux-yocto-tiny_6.18.bb | 6 ++--- meta/recipes-kernel/linux/linux-yocto_6.18.bb | 24 +++++++++---------- 3 files changed, 18 insertions(+), 18 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb index e078abb2e7..ea597826de 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "cae06a38afe2ab47233686af4b49affd31977a9e" -SRCREV_meta ?= "83fff3acfc84814b4da0cdb2a63d608d376c3cdd" +SRCREV_machine ?= "1ea117bba0947d103ac6a28e8188cbead312bda8" +SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.18;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.18.3" +LINUX_VERSION ?= "6.18.5" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb index be8883a23c..dd84b78239 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.18.inc -LINUX_VERSION ?= "6.18.3" +LINUX_VERSION ?= "6.18.5" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_meta ?= "83fff3acfc84814b4da0cdb2a63d608d376c3cdd" +SRCREV_machine ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.18.bb b/meta/recipes-kernel/linux/linux-yocto_6.18.bb index 1421587600..f56006c0f9 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.18.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.18/standard/base" KBRANCH:qemuloongarch64 ?= "v6.18/standard/base" KBRANCH:qemumips64 ?= "v6.18/standard/mti-malta" -SRCREV_machine:qemuarm ?= "8cc1dbeb4d9adb5358188cac4e3435edd2c45a58" -SRCREV_machine:qemuarm64 ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_machine:qemuloongarch64 ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" +SRCREV_machine:qemuarm ?= "8758ff0400fd85c08d4cedd687e85bc19398d118" +SRCREV_machine:qemuarm64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemuloongarch64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" -SRCREV_machine:qemuppc ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_machine:qemuriscv64 ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_machine:qemuriscv32 ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_machine:qemux86 ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_machine:qemux86-64 ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" +SRCREV_machine:qemuppc ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemuriscv64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemuriscv32 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemux86 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemux86-64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" -SRCREV_machine ?= "f7430dca0cf7d678fdc441f1653b519588861e2e" -SRCREV_meta ?= "83fff3acfc84814b4da0cdb2a63d608d376c3cdd" +SRCREV_machine ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "78d82960b939df64cf7d26ca5ed34eb87f44c9e5" +SRCREV_machine:class-devupstream ?= "dc554c8fb361f13580da3f5a98ad8b494a788666" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.18/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.18;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.18.3" +LINUX_VERSION ?= "6.18.5" PV = "${LINUX_VERSION}+git" From patchwork Wed Jan 14 17:24:02 2026 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 78736 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id ADA95D38FF3 for ; Wed, 14 Jan 2026 17:24:16 +0000 (UTC) Received: from mail-qk1-f172.google.com (mail-qk1-f172.google.com [209.85.222.172]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.15748.1768411454930995768 for ; Wed, 14 Jan 2026 09:24:15 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fMcqFVan; spf=pass (domain: gmail.com, ip: 209.85.222.172, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f172.google.com with SMTP id af79cd13be357-8c530866cf0so4786485a.1 for ; Wed, 14 Jan 2026 09:24:14 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1768411454; x=1769016254; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=fYsVXB1lJQdatTTrue/4PNPSQwmU4LXAoOfKV6os3TY=; b=fMcqFVanr13FGMy8tbzgJDsFf5SuBmxJwez0H+e813b+pOqgkpEolF/vJx9gbESP8G +/zubrTsjoU3PK1JBGpF5OTG04k14a7ZBuAcy6cyyddkNzajFMwl4j9MfQFQ4HpzF04B GhARpuRfvL4fvGnB+W6s8wnJlCXn/0+NXgxcOzTKAN5G3ivDgBTgR/bWfHBJFsb8Lh3I QzVZhz8r1JsW1TvU/vGDm4HwKvqCihj7iROv7x7VrAlnK+p+IVAwjU0NOmUwERz9WYb5 20zHrc/UibsgYgSpmohq22+6kIdqotCsXGYIkrtJgXQ3McmVYGKr+oWB2xJVA+v30n9k a2OQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1768411454; x=1769016254; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=fYsVXB1lJQdatTTrue/4PNPSQwmU4LXAoOfKV6os3TY=; b=vqMmj5tWRMV70a63ryc7gQP+xMh5HXbO5SBc5V0yW/cJeOwls5sFOzyhJrp8n8tDmF qrbZAADXOBL5niFSwXo23gLj2zUDmdBBw5r8MCtzmkQRpxNFHlJS0HVJZO5AgwdL7j+u ogRZOdD+lz1AAM0hCIndEVRzoOjWzKhrdMT/t+bvuLtlAmpm63+ZB1S9dCmaGeaMVrqq GTioP+PvuiUV0OnT7xpG/rOiCYUXi88UfxVfK0j5kVImVxgBZU2m8+Y0lcTVVaqcytQo WiKAS0SzgYj6ahz4aGn6C2xe/VBRWFTTThyBEoYENnIqqnto3L6gQpPEf3dC/2ckNsgV TGwg== X-Gm-Message-State: AOJu0YzSC/7vX7KiIpuMoPT+7eunTx+lkiVgMHpmYbVNgoI6DYWFEvCY NbB8Db+XSSNUGq4wcs2guVknA4zZWKxuWCCwvYGTdLRcISfi5R/w8Ts9Ksq7zVWn4cI= X-Gm-Gg: AY/fxX7FRnxn74hQO2eZHZe7IOV7+xLbUdX8MnRI6uJhOqel1ey3lKiPK0HqNVI8bYz q1bP8FUx42fWrLhHSsOGem49vYEH+YvcPUL90fu5MI45RihGIkJGms5+tbNPnB0xCSxLA7aVZqC MAkoFAEpe9LhoVsnMD5vmt+4LSb7uwh8XXO27yT/8S5DKYgjQSkMWp3xzM+wAVYqxSl8VLozcSh sRVKqF6GOx/KRQSdI4C0pp///TuVBDxkIa+lDy77DsMNS60jsTk5xyCKq8P3aFzNt24V8cAqRte gKsJ7He1lKpKJ7MY4IxjaFum77RgD8JY6WpJ8UGlo0iw3Z4LVGDRQvLfbYwd+osKiSYW6Zpf+86 uARGoXvWj8au3KNkdDJjP9/yxfszntCswxXvyHAYbXhxc9A1sQzbBzj9FTyuwB1KTjshAgyegSX eesJCoGpIp6Om99b/fRYVK7ObE/6fuUimErMDvh+pLWxfocb1FHWqSJbiV4CyfRY8jNlOxzTgQt E1pPVMlLaiAX6g= X-Received: by 2002:a05:620a:192a:b0:8b2:598d:6e89 with SMTP id af79cd13be357-8c52fb918d0mr428937485a.45.1768411453845; Wed, 14 Jan 2026 09:24:13 -0800 (PST) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-8c530bc0d9fsm197711385a.45.2026.01.14.09.24.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Jan 2026 09:24:11 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [meta][PATCH 02/06] linux-yocto/6.18: update CVE exclusions (6.18.5) Date: Wed, 14 Jan 2026 12:24:02 -0500 Message-ID: <20260114172406.2271015-3-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20260114172406.2271015-1-bruce.ashfield@gmail.com> References: <20260114172406.2271015-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 14 Jan 2026 17:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/229358 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 6 changes (2 new | 4 updated): - 2 new CVEs: CVE-2025-46068, CVE-2025-46070 - 4 updated CVEs: CVE-2025-46066, CVE-2025-46067, CVE-2025-71063, CVE-2026-0851 Date: Mon, 12 Jan 2026 16:41:36 +0000 ] Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/cve-exclusion_6.18.inc | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.18.inc b/meta/recipes-kernel/linux/cve-exclusion_6.18.inc index 7fc5c65044..708c5a8506 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.18.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.18.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2026-01-05 17:52:47.379252+00:00 for kernel version 6.18.3 -# From linux_kernel_cves cve_2026-01-05_1700Z-3-gfc562e1b2e5 +# Generated at 2026-01-12 16:52:57.037978+00:00 for kernel version 6.18.5 +# From linux_kernel_cves cve_2026-01-12_1600Z-2-g6b70380b71e python check_kernel_cve_status_version() { - this_version = "6.18.3" + this_version = "6.18.5" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -19536,8 +19536,6 @@ CVE_STATUS[CVE-2025-40359] = "fixed-version: Fixed from version 6.18" CVE_STATUS[CVE-2025-40360] = "fixed-version: Fixed from version 6.18" -CVE_STATUS[CVE-2025-40361] = "fixed-version: Fixed from version 6.18" - CVE_STATUS[CVE-2025-40362] = "fixed-version: Fixed from version 6.18" CVE_STATUS[CVE-2025-40363] = "fixed-version: Fixed from version 6.18" @@ -19892,7 +19890,7 @@ CVE_STATUS[CVE-2025-68355] = "cpe-stable-backport: Backported in 6.18.2" CVE_STATUS[CVE-2025-68356] = "cpe-stable-backport: Backported in 6.18.2" -CVE_STATUS[CVE-2025-68357] = "cpe-stable-backport: Backported in 6.18.2" +CVE_STATUS[CVE-2025-68357] = "fixed-version: Fixed from version 6.12.64" CVE_STATUS[CVE-2025-68358] = "cpe-stable-backport: Backported in 6.18.2" From patchwork Wed Jan 14 17:24:03 2026 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 78735 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BB06DD38FFB for ; Wed, 14 Jan 2026 17:24:16 +0000 (UTC) Received: from mail-qk1-f169.google.com (mail-qk1-f169.google.com [209.85.222.169]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.15750.1768411456275575334 for ; Wed, 14 Jan 2026 09:24:16 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=Ujcaa1kj; spf=pass (domain: gmail.com, ip: 209.85.222.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f169.google.com with SMTP id af79cd13be357-8b2ea2b9631so4393385a.3 for ; Wed, 14 Jan 2026 09:24:16 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1768411455; x=1769016255; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=5iv6puJbyqcbEdSC3aq7G/SXMvYaUanFlmr+K0DVkXQ=; b=Ujcaa1kjerRt52uRPZZswX70C9zO7fgfx7NzZPUr8dHTy10OYJ//hmbxgTOVeL9SzL QvHalBvWfjOVH4oHLlCuf/6PnJWpRd1FKgrFlDZLzblXdKTHeltKe7Wb9v5pXEQ4UyFc MT6U7XTHj5HSDeamdE0uqbx5A641JHVTR6efHHAbRii6RqN1bDjfifTs0mWIH3dMtsLC nFhAZ7mDf3sUmnp3PRjzDmMUgA+GNnGbQxbA1zncNlRA2t6LV2Glih843cADLWQ/0xbU TXuzxyBRgMMMUOnOweWen2rMIrPxj+owqxXBvuO1g7miioOiAQqtfyBBQipk8+lL+f1+ 6M4w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1768411455; x=1769016255; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=5iv6puJbyqcbEdSC3aq7G/SXMvYaUanFlmr+K0DVkXQ=; b=LbqWHygkEFHFV+z6r2m/vq8eNwI/kZb8YjyRMwYNnaDR/YCAgrP73BfbVd13v2Byg1 GptlGp7ctwpBqBJOyuOl77dFGXj0aQcKv3JhN8oiMob+14+murM6/8eljAGO0OW8zlq6 Xa259dpzjOQ01fr7R09Ta9vbvyqis8q+br8aimoF9Szx38SZlvyZhLh7CfoMpJBKLONV QsXpBg8UrewW/YcCNI0BPhJIQgu0XYvFRU4qmhDjFF+/pzqn5M16M4M+P2BC2Tsp0BVh UjLJVgduAeG0KMpNH3xLtraDXsTPKhMapTTXbWQvRN7Rwg+tCetRqAmViNLKhV8c5OSe 89cA== X-Gm-Message-State: AOJu0YwtsFzIUpopO9YjcRlVskyix23u6XbKbh44+adsvJ7vx4KuNHCC AgRGEILWBroopZfzdlBOuROhqLik2xHGqVyyY9EiYi76l5WXtpDoVgPX X-Gm-Gg: AY/fxX6kMYJUKyZbQzCjSo+llSr68meiKUzpAUQYm6kSV28WX0z8E82dhpZe2JyexmN a+kmsRG5tjN88yJDZ8jHm61TrbIUBJU/lS+TiZjXmyv//iMVT86hjm2l87l0nqgAoZFh/PuZeTE lMVo2QbeyEUejZngzxqBAzkA3iHONJ0ZILdPqh09kYdG1c80kwcN42H52UAqdJVlv4X3Bvuh3BQ DBmbfzWIsiTaXfJnRCyLQnizlkiLqwhZ3S45ZyCLc/cYlkr2JqG5yv5Ecr+F4eLsMK/B6YAnaLv ps9Oqi1scEzCLFGaaIPj5uR714c3ZcsG6GehnLx8v3EZSLgPOPNMYjVmrl0NVs6uIw/ja5MfsXk sXkDNe+XztlV8cUVlivtDYp5v+HPBl97PlldAmBX8l6JaBk1KWI4dr5OM3+YEi07H5leguNulKV jiUoUyEr+o2RJ7ylNNe40eM/ppu0rl5mgL0Qn9rSOwwC2v3/QyoW6P+UqF49IihgzTvtqNqkedZ +f3ONsHlt/jr0I= X-Received: by 2002:a05:620a:1a1e:b0:8c5:3495:87e2 with SMTP id af79cd13be357-8c534958ba0mr274193885a.39.1768411455052; Wed, 14 Jan 2026 09:24:15 -0800 (PST) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-8c530bc0d9fsm197711385a.45.2026.01.14.09.24.13 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Jan 2026 09:24:14 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [meta][PATCH 03/06] linux-yocto/6.18: drm: xlnx: zynqmp_kms: set preferred_depth to 16 bpp Date: Wed, 14 Jan 2026 12:24:03 -0500 Message-ID: <20260114172406.2271015-4-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20260114172406.2271015-1-bruce.ashfield@gmail.com> References: <20260114172406.2271015-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 14 Jan 2026 17:24:16 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/229359 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.18: c66fba07b7dd drm: xlnx: zynqmp_kms: set preferred_depth to 16 bpp Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.18.bb | 2 +- .../linux/linux-yocto-tiny_6.18.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.18.bb | 18 +++++++++--------- 3 files changed, 11 insertions(+), 11 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb index ea597826de..91b5249ddc 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb @@ -14,7 +14,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "1ea117bba0947d103ac6a28e8188cbead312bda8" +SRCREV_machine ?= "51e05e8d4f25e9960897b387c5f6d6af2145ff47" SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb index dd84b78239..447ca1b18f 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.18.bb b/meta/recipes-kernel/linux/linux-yocto_6.18.bb index f56006c0f9..4f68e679dc 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.18.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.18/standard/base" KBRANCH:qemuloongarch64 ?= "v6.18/standard/base" KBRANCH:qemumips64 ?= "v6.18/standard/mti-malta" -SRCREV_machine:qemuarm ?= "8758ff0400fd85c08d4cedd687e85bc19398d118" -SRCREV_machine:qemuarm64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" -SRCREV_machine:qemuloongarch64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemuarm ?= "57815a771f1c597e9cb14d2ef20b07d70008c7ec" +SRCREV_machine:qemuarm64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemuloongarch64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" -SRCREV_machine:qemuppc ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" -SRCREV_machine:qemuriscv64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" -SRCREV_machine:qemuriscv32 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" -SRCREV_machine:qemux86 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" -SRCREV_machine:qemux86-64 ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine:qemuppc ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemuriscv64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemuriscv32 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemux86 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemux86-64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" -SRCREV_machine ?= "dee93e99bec48c08795b62ec224e45c5f9b4d9f4" +SRCREV_machine ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll From patchwork Wed Jan 14 17:24:04 2026 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 78738 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C44F2D38FF9 for ; Wed, 14 Jan 2026 17:24:26 +0000 (UTC) Received: from mail-qk1-f174.google.com (mail-qk1-f174.google.com [209.85.222.174]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.15741.1768411458176241792 for ; Wed, 14 Jan 2026 09:24:18 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=CujaT2fS; spf=pass (domain: gmail.com, ip: 209.85.222.174, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f174.google.com with SMTP id af79cd13be357-8b31a665ba5so4640185a.2 for ; Wed, 14 Jan 2026 09:24:18 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1768411457; x=1769016257; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=1E6msyy3bwLtJgu2kuYWiQoushvxpazZNoB1WqOorAU=; b=CujaT2fSlpaHm7lKUUzN6w9eJAdddi/BnE/7iWjzYQ+7LxJS5ensMQ1flLhTTmmb9h sgjZSra5VLvergBPEc+YgTUF9X5O8+18ohiaVAxxDiupdtUwvlW2U3Zdrrz6DONBV6EI nT1vqrj1kHRIKAkhwfSptmxe7OPN9e7mqOWpOq6JiyM8mhZ8W0ifbRpJ4nCY9bQCCF0Y QmvzgPc5m+Ok+4VZe1POR9n5Pqkz+kIlKOGyPa+qnYI8vg042i/ilBuyp5+8DGIhLFuu BbZ6D8HGmswgO7Zqy1Ab5qLsF+ORFwFkU6xbUqMIg4VDGXWquOBeQvrgQB5NHN68qrAg QGQQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1768411457; x=1769016257; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=1E6msyy3bwLtJgu2kuYWiQoushvxpazZNoB1WqOorAU=; b=wVZ1m/I7h2d2j2zjCoBHnXsaIFmScWow8bDeogbWjLNNKR2RoB+sHghLOWAeEk1Tl9 C4qm7EfnmzBfVCoLJlRBCb5k9Qrw4ZSUhh1AhHTXUWI0dP09b2VHlK11KWTw1I2lWUGZ /Kz2hzBjErKKthd2tdEs+3YXOJC6YksTwqt5WhundxAqCKxzeXATMwkKn0hyQGnU88En 3NednSXoTkdBbYi1iZpnTYZjAqmHnKQ2NzNEeNC0If3zhxkhuSIThqhAAXrdj/5yryIX Me3G6VJTNwnq4bqV5PjTkdm0xnMOKaQUnRGytVTzUq6iYx98B3j6w+j0/xSKHwmGV/s4 oK3Q== X-Gm-Message-State: AOJu0Yxe1HHcjwh5HfLkZHpvNP+59OZA+G4YV0u6DEkdkavA9PEjukiX l4ERHN5bxTONseXqN8dPChvkPQCMzy2kmo6ujAfhBZCT6/O+pjACtyUneTpKhea+abE= X-Gm-Gg: AY/fxX4OcwTW+LpM+zfi75y2yTgnPB/0ym+00iu4KWFAHVpyX0D6733+z2hyHiE0xBw Nyy0rYtqJ4wVDJJMRBTPNn77S/Oop2kwS9Z+PBdqHgakD43XfdaBf9TTt1LWOqE1kbkwYHiIheV LtxXM9+PZFxzYnB1XS56Ce8XXTAr1MPnu3vWU1nJwZgpkDeH4pDutE1T28ghOEEozZrTL43F4CN mcK9NzqY7dAE+eACcxK5+aCKMedboxygOWz35UfOzBHGbpX6CeCjvjmcT3WMMuyfkV/nusR9y/F kGAVuJYiGTOzXhhaXpGKuugnlZSHYh+K1miDWT3cFtoWvRQsyt+NjGAXjGNzkFMCeSydAOf0xBS NQWnK93cmw/WLlkrKeISRDi3H17A5MOPiE9uZnX9lSipnXdWakIOJtxw8ZbIa94vQGVeMMdutx5 aiLDgM/ym1Qy+d0I/hFORa9zyyJyjplsgZ1kfeDn2QxlvEevSlh3u/nuhcJTLu/Xy5kjRKvlcLi z8GGGCFDpTAkVI= X-Received: by 2002:a05:620a:178c:b0:8c5:3415:acef with SMTP id af79cd13be357-8c53415aecemr258694085a.55.1768411456602; Wed, 14 Jan 2026 09:24:16 -0800 (PST) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-8c530bc0d9fsm197711385a.45.2026.01.14.09.24.15 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Jan 2026 09:24:15 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [meta][PATCH 04/06] linux-yocto/6.12: update to v6.12.64 Date: Wed, 14 Jan 2026 12:24:04 -0500 Message-ID: <20260114172406.2271015-5-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20260114172406.2271015-1-bruce.ashfield@gmail.com> References: <20260114172406.2271015-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 14 Jan 2026 17:24:26 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/229360 From: Bruce Ashfield Updating linux-yocto/6.12 to the latest korg -stable release that comprises the following commits: 1a4a7249e794 Linux 6.12.64 c8cdc025a6d2 block: fix NULL pointer dereference in blk_zone_reset_all_bio_endio() 51297686e00f iomap: allocate s_dio_done_wq for async reads as well b1671989173d mm/damon/tests/vaddr-kunit: handle alloc failures on damon_do_test_apply_three_regions() 7ca5ed830df4 mm/damon/tests/core-kunit: handle alloc failres in damon_test_new_filter() d13c133704a6 mm/damon/tests/core-kunit: handle alloc failures on damon_test_split_regions_of() ce19b1716361 vfio/pci: Disable qword access to the PCI ROM bar 527a73d111a6 media: amphion: Remove vpu_vb_is_codecconfig 915775d03710 media: amphion: Make some vpu_v4l2 functions static ce6f2d63edcd media: amphion: Add a frame flush mode for decoder b92c19675f63 media: mediatek: vcodec: Use spinlock for context list protection lock a219c54a15c4 powerpc/pseries/cmm: adjust BALLOON_MIGRATE when migrating pages 1d71d509b413 mm/balloon_compaction: convert balloon_page_delete() to balloon_page_finalize() 451b0ed48e1f mm/balloon_compaction: we cannot have isolated pages in the balloon list 38aa6ca6285f PCI: brcmstb: Fix disabling L0s capability b4e2b74f6978 PCI: brcmstb: Set MLW based on "num-lanes" DT property if present 8d185636a629 PCI: brcmstb: Reuse pcie_cfg_data structure ebdbe19336f2 ASoC: renesas: rz-ssi: Fix rz_ssi_priv::hw_params_cache::sample_width 985131a81ef6 ASoC: qcom: sdw: fix memory leak for sdw_stream_runtime 28b2ec0662a8 soundwire: stream: extend sdw_alloc_stream() to take 'type' parameter 2cd2003f7b36 block: handle zone management operations completions 1fe39f503041 ASoC: renesas: rz-ssi: Fix channel swap issue in full duplex mode f5b7f49bd237 gve: defer interrupt enabling until NAPI registration d579cc549298 hrtimers: Make hrtimer_update_function() less expensive 6b60113d7702 idpf: remove obsolete stashing code a7a7bff258e1 idpf: stop Tx if there are insufficient buffer resources e3e11c9db165 idpf: replace flow scheduling buffer ring with buffer pool 702c417b5719 idpf: simplify and fix splitq Tx packet rollback error path 2d799d58d402 idpf: improve when to set RE bit logic e8f9e3ec17a2 idpf: add support for Tx refillqs in flow scheduling mode b82cc442aa53 idpf: trigger SW interrupt when exiting wb_on_itr mode f2a43c70e517 idpf: add support for SW triggered interrupts d7d4c3884c99 wifi: mt76: mt7925: add handler to hif suspend/resume event cce9746046c9 wifi: mt76: mt7925: fix CLC command timeout when suspend/resume 08c5a901fdf0 wifi: mt76: mt7925: fix the unfinished command of regd_notifier before suspend 620f9d7bcf77 media: i2c: imx219: Fix 1920x1080 mode to use 1:1 pixel aspect ratio adcef72bc9bc x86/microcode/AMD: Select which microcode patch to load 6be62c78aed5 tty: fix tty_port_tty_*hangup() kernel-doc 70390c48d6eb serial: core: Fix serial device initialization d1944bab8e0c usbnet: Fix using smp_processor_id() in preemptible code warnings 5d1be493d111 net: use dst_dev_rcu() in sk_setup_caps() 8e8d6bf68633 ipv6: adopt dst_dev() helper 1e28e7701b10 net: ipv6: ioam6: use consistent dst names 8355eea2a2e9 drm/panthor: Flush shmem writes before mapping buffers CPU-uncached 31ff67982c5f md/raid10: wait barrier before returning discard request with REQ_NOWAIT 4ab2cd906e4e netfilter: nft_ct: add seqadj extension for natted connections f21e4cc4a6ba gpiolib: acpi: Add quirk for Dell Precision 7780 8b822b35ac6e gpiolib: acpi: Add quirk for ASUS ProArt PX13 c1af28f23ab2 gpiolib: acpi: Add a quirk for Acer Nitro V15 b2023685b2de gpiolib: acpi: Move quirks to a separate file 134d014bc64f gpiolib: acpi: Add acpi_gpio_need_run_edge_events_on_boot() getter 7d76825dcd8a gpiolib: acpi: Handle deferred list via new API c53dffad8607 gpiolib: acpi: Switch to use enum in acpi_gpio_in_ignore_list() d01cdf642524 f2fs: fix to propagate error from f2fs_enable_checkpoint() 341f6a26bfa9 f2fs: dump more information for f2fs_{enable,disable}_checkpoint() 621dc9eb90a5 f2fs: add timeout in f2fs_enable_checkpoint() cccd92ec7e34 f2fs: clear SBI_POR_DOING before initing inmem curseg fdca9bfd6206 serial: xilinx_uartps: fix rs485 delay_rts_after_send 589ec2d37e38 serial: xilinx_uartps: Use helper function hrtimer_update_function() 12493e7e888d hrtimers: Introduce hrtimer_update_function() f548c5ebe656 drm/displayid: add quirk to ignore DisplayID checksum errors d4dd6694d102 sched_ext: Fix missing post-enqueue handling in move_local_task_to_local_dsq() 44273abc2fea sched_ext: Factor out local_dsq_post_enq() from dispatch_enqueue() a3b7eb67225c tpm2-sessions: Fix tpm2_read_public range checks aa85f48dfc55 block: freeze queue when updating zone resources 65484682b1b0 ARM: dts: microchip: sama7g5: fix uart fifo size to 32 5f140b525180 svcrdma: bound check rq_pages index in inline path 6673d1d818f0 mm/ksm: fix exec/fork inheritance support for prctl 984dc07404e2 mptcp: pm: ignore unknown endpoint flags 2494b4d8a1ba serial: core: Restore sysfs fwnode information 1060180f3619 serial: core: fix OF node leak 0bf1a02494c7 f2fs: fix to avoid updating compression context during writeback 5796c5382101 f2fs: drop inode from the donation list when the last file is closed 1eb0b130196b f2fs: use global inline_xattr_slab instead of per-sb slab cache baf1a27e5664 f2fs: fix to detect recoverable inode during dryrun of find_fsync_dnodes() e750e2f2a2dd xhci: dbgtty: fix device unregister: fixup 2299e3ba1247 tty: introduce and use tty_port_tty_vhangup() helper 686e3762980f jbd2: fix the inconsistency between checksum and data in memory for journal sb e61f636cc310 sched_ext: Fix incorrect sched_class settings for per-cpu migration tasks 5b9cc2bbde85 erofs: fix unexpected EIO under memory pressure bddd95054e33 sched/eevdf: Fix min_vruntime vs avg_vruntime c8d4f4c2528b btrfs: don't rewrite ret from inode_permission a94048d99318 gfs2: fix freeze error handling 7578200fa923 lib/crypto: riscv/chacha: Avoid s0/fp register 8a8c1e06c838 drm/imagination: Disallow exporting of PM/FW protected objects 64e39e3806bf drm/nouveau/dispnv50: Don't call drm_atomic_get_crtc_state() in prepare_fb 24d55ac8e31d drm/i915/gem: Zero-initialize the eb.vma array in i915_gem_do_execbuffer 471baae774a3 drm/msm/dpu: Add missing NULL pointer check for pingpong interface 700cd81dc5af drm/xe: Drop preempt-fences when destroying imported dma-bufs. dd3278ebfc04 drm/xe: Use usleep_range for accurate long-running workload timeslicing d420cea5199a drm/xe: Adjust long-running workload timeslices to reasonable values 641797734d07 drm/xe/oa: Disallow 0 OA property values 4f26159adc9c drm/xe/bo: Don't include the CCS metadata in the dma-buf sg-table 106af2a55b85 drm/mgag200: Fix big-endian support 5a81095d3e1b drm/ttm: Avoid NULL pointer deref for evicted BOs a742fa0aa216 drm/i915: Fix format string truncation warning f9465376fe19 drm/amdkfd: Trap handler support for expert scheduling mode b5971d0cc503 drm/amdkfd: bump minimum vgpr size for gfx1151 df130b75e955 drm/amdkfd: Export the cwsr_size and ctl_stack_size to userspace 3eb34432ea94 drm/mediatek: Fix probe device leaks 49ec28aaa334 drm/mediatek: Fix probe memory leak bd5ce36c4181 drm/mediatek: Fix probe resource leaks 27e44ca6465e drm/mediatek: Fix device node reference leak in mtk_dp_dt_parse() c6d30b65b7a4 drm/xe/oa: Fix potential UAF in xe_oa_add_config_ioctl() 5c831abdf742 drm/edid: add DRM_EDID_IDENT_INIT() to initialize struct drm_edid_ident 0a82fb3f5827 drm/gma500: Remove unused helper psb_fbdev_fb_setcolreg() 6417428ce5da drm/buddy: Separate clear and dirty free block trees 1b339b19eec2 drm/buddy: Optimize free block management with RB tree e317afd8db9e drm/msm/a6xx: Fix out of bound IO access in a6xx_get_gmu_registers 5fc5506edfe0 drm/amdgpu/gmc11: add amdgpu_vm_handle_fault() handling 2ba843759a3a drm/amdgpu: add missing lock to amdgpu_ttm_access_memory_sdma c0cd4bfb729b drm/amdgpu/gmc12: add amdgpu_vm_handle_fault() handling f9a4ec64a626 Revert "drm/amd: Skip power ungate during suspend for VPE" f5c055c28415 net: macb: Relocate mog_init_rings() callback from macb_mac_link_up() to macb_open() 8fc4632fb508 net: nfc: fix deadlock between nfc_unregister_device and rfkill_fop_write 96634d108a17 net: usb: sr9700: fix incorrect command used to write single register cb0255265fa0 nfsd: Drop the client reference in client_states_open() 0d666db731e9 LoongArch: BPF: Sign extend kfunc call arguments fcaafcc27ba5 LoongArch: BPF: Zero-extend bpf_tail_call() index bb92a3af3ce5 LoongArch: Refactor register restoration in ftrace_common_return 73feae0c71bd fjes: Add missing iounmap in fjes_hw_init() 26c8bebc2f25 e1000: fix OOB in e1000_tbi_should_accept() 5cb34bb5fd72 RDMA/cm: Fix leaking the multicast GID table reference acadd4097d25 RDMA/core: Check for the presence of LS_NLA_TYPE_DGID correctly c9d0f5a18bd7 samples/ftrace: Adjust LoongArch register restore order in direct calls 2197c4c6bda5 tools/mm/page_owner_sort: fix timestamp comparison for stable sorting 802934da00a8 x86/microcode/AMD: Fix Entrysign revision check for Zen5/Strix Halo 7fbea59f737e mm/page_owner: fix memory leak in page_owner_stack_fops->release() 36cdde5c28c9 idr: fix idr_alloc() returning an ID out of range 181bb6766762 lockd: fix vfs_test_lock() calls 365178de51ac kasan: unpoison vms[area] addresses with a common tag c00ca876e073 kasan: refactor pcpu kasan vmalloc unpoison 69676792c23f mm/kasan: fix incorrect unpoisoning in vrealloc for KASAN 3d2c0eb67819 compiler_types.h: add "auto" as a macro for "__auto_type" a4a4599b9164 pmdomain: imx: Fix reference count leak in imx_gpc_probe() 365cd49669a6 mm/damon/tests/core-kunit: handle alloc failure on damon_test_set_attrs() ffec0aa4750f mm/damon/tests/core-kunit: handle alloc failures in damon_test_ops_registration() e74033baf900 mm/damon/tests/core-kunit: handle alloc failures in damon_test_update_monitoring_result() b4993197d6cb mm/damon/tests/core-kunit: handle alloc failures in damon_test_set_regions() 360077a2aa33 mm/damon/tests/core-kunit: handle alloc failures on damon_test_merge_two() 62d66eb0ce63 mm/damon/tests/core-kunit: handle alloc failures on dasmon_test_merge_regions_of() 4ec993020fb5 mm/damon/tests/core-kunit: handle memory alloc failure from damon_test_aggregate() 9d6f085d5ec1 mm/damon/tests/core-kunit: handle memory failure from damon_test_target() 19b20ac8b4c5 mm/damon/tests/core-kunit: handle allocation failures in damon_test_regions() 24d20b65e36f mm/damon/tests/core-kunit: handle alloc failures on damon_test_split_at() de18eec7420f mm/damon/tests/vaddr-kunit: handle alloc failures on damon_test_split_evenly_succ() 5574c977b5cb mm/damon/tests/vaddr-kunit: handle alloc failures in damon_test_split_evenly_fail() 8a2944f5a54f mm/damon/tests/sysfs-kunit: handle alloc failures on damon_sysfs_test_add_targets() f4d24ea32f49 LoongArch: Use unsigned long for _end and _text 6d5ec5a2b2b9 LoongArch: Use __pmd()/__pte() for swap entry conversions caffc71aad48 LoongArch: Fix build errors for CONFIG_RANDSTRUCT c26d621b3ebb LoongArch: Correct the calculation logic of thread_count 553e8f9e1845 LoongArch: Add new PCI ID for pci_fixup_vgadev() 1dcb2f27efb2 media: mediatek: vcodec: Fix a reference leak in mtk_vcodec_fw_vpu_init() 59f8c23f2bc2 media: i2c: adv7842: Remove redundant cancel_delayed_work in probe 4f58e5cddcb5 media: i2c: ADV7604: Remove redundant cancel_delayed_work in probe b7ef6b263cf9 media: amphion: Cancel message work before releasing the VPU core 6d0e77882c4c media: vpif_display: fix section mismatch 51fe47b112d2 media: vpif_capture: fix section mismatch 29aaec521e54 media: videobuf2: Fix device reference leak in vb2_dc_alloc error path 3d0ec859e009 media: verisilicon: Protect G2 HEVC decoder against invalid DPB index 3680da86c180 media: TDA1997x: Remove redundant cancel_delayed_work in probe d2f8e900e676 media: samsung: exynos4-is: fix potential ABBA deadlock on init 2844c564a065 media: renesas: rcar_drif: fix device node reference leak in rcar_drif_bond_enabled db4d27e6bbbf media: platform: mtk-mdp3: fix device leaks at probe 634a5a133ac2 media: msp3400: Avoid possible out-of-bounds array accesses in msp3400c_thread() 44aedcb25125 media: cec: Fix debugfs leak on bus_register() failure a135dfe84a58 fbdev: tcx.c fix mem_map to correct smem_start offset b58f85225be0 fbdev: pxafb: Fix multiple clamped values in pxafb_adjust_timing 77c8170a62f8 fbdev: gbefb: fix to use physical address instead of dma address 1e1104eb8aa2 dm-bufio: align write boundary on physical block size 857876418308 dm-ebs: Mark full buffer dirty even on partial write e914da9be061 firmware: stratix10-svc: Add mutex in stratix10 memory management 60dde0960e3e media: adv7842: Avoid possible out-of-bounds array accesses in adv7842_cp_log_status() bfa153eae8da powerpc/pseries/cmm: call balloon_devinfo_init() also without CONFIG_BALLOON_COMPACTION 92686ff2e857 perf/x86/amd/uncore: Fix the return value of amd_uncore_df_event_init() on error 2aa65e353fb5 parisc: entry: set W bit for !compat tasks in syscall_restore_rfi() 5e38e72dbcdc parisc: entry.S: fix space adjustment on interruption for 64-bit userspace dced78b91861 mtd: spi-nor: winbond: Add support for W25H02NWxxAM chips bce08eb15115 mtd: spi-nor: winbond: Add support for W25H01NWxxAM chips ea3ccb6ed0e8 mtd: spi-nor: winbond: Add support for W25H512NWxxAM chips 528bad89e963 mtd: spi-nor: winbond: Add support for W25Q02NWxxIM chips dc99e18fe52f mtd: spi-nor: winbond: Add support for W25Q01NWxxIM chips 80c502df26c4 mtd: spi-nor: winbond: Add support for W25Q01NWxxIQ chips 846ceb1a9446 mtd: mtdpart: ignore error -ENOENT from parsers on subpartitions add7da91ccf4 media: verisilicon: Fix CPU stalls on G2 bus error db7ab3323846 media: rc: st_rc: Fix reset control resource leak 8dda29c9950b mfd: max77620: Fix potential IRQ chip conflict when probing two devices 9b9e152a87ca mfd: altera-sysmgr: Fix device leak on sysmgr regmap lookup eb1f3a6ab3ef clk: samsung: exynos-clkout: Assign .num before accessing .hws 777a1ddeb915 block: Clear BLK_ZONE_WPLUG_PLUGGED when aborting plugged BIOs 407f9bd00585 leds: leds-lp50xx: Enable chip before any communication 5c02ebdf24ee leds: leds-lp50xx: LP5009 supports 3 modules for a total of 9 LEDs 5b0ceb3ee343 leds: leds-lp50xx: Allow LED 0 to be added to module bank ffdec4686eae leds: leds-cros_ec: Skip LEDs without color components 895123c309a3 powerpc/64s/slb: Fix SLB multihit issue during SLB preload acba48ba51bc powerpc, mm: Fix mprotect on book3s 32-bit 3968852076ed arm64: dts: ti: k3-j721e-sk: Fix pinmux for pin Y1 used by power regulator 40fa3b520171 PCI/PM: Reinstate clearing state_saved in legacy and !PM codepaths 47d1f7e78592 fgraph: Check ftrace_pids_enabled on registration for early filtering cad08168f139 fgraph: Initialize ftrace_ops->private for function graph ops f1d629bda89d HID: logitech-dj: Remove duplicate error logging c2c3f1a3fd74 iommu: disable SVA when CONFIG_X86 is set 9f620cf7496f iommu/tegra: fix device leak on probe_device() 2deb48f25b91 iommu/sun50i: fix device leak on of_xlate() 5b696fd46ffe iommu/qcom: fix device leak on of_xlate() f1a8835964f4 iommu/omap: fix device leaks on probe_device() df5b0080583e iommu/mediatek: fix device leak on of_xlate() 9d90e4e8986b iommu/mediatek-v1: fix device leaks on probe() 11cd45ac86fb iommu/mediatek-v1: fix device leak on probe_device() 4287295758f4 iommu/ipmmu-vmsa: fix device leak on of_xlate() 480f40ba50f1 iommu/exynos: fix device leak on of_xlate() c2e050e7872c iommu/apple-dart: fix device leak on of_xlate() 1970ddf9f70d iommu/amd: Propagate the error code returned by __modify_irte_ga() in modify_irte_ga() 168d50e1d82b iommu/amd: Fix pci_segment memleak in alloc_pci_segment() cfcd57cc9e5c ASoC: qcom: qdsp6: q6asm-dai: set 10 ms period and buffer alignment. 0eb81013e47d ASoC: qcom: q6adm: the the copp device only during last instance cc1a9a33a90b ASoC: qcom: q6asm-dai: perform correct state check before closing 488643e5605d ASoC: qcom: q6apm-dai: set flags to reflect correct operation of appl_ptr 60ffd2bc1997 ASoC: codecs: lpass-tx-macro: fix SM6115 support bae74771fc5d ASoC: stm32: sai: fix OF node leak on probe 27cae2a7fe06 ASoC: stm32: sai: fix clk prepare imbalance on probe failure c908cde32dc2 ASoC: stm32: sai: fix device leak on probe c69790a51b52 ASoC: codecs: wcd939x: fix regmap leak on probe failure b56476d8e9d1 ntfs: Do not overwrite uptodate pages b6f446e12e69 selftests/ftrace: traceonoff_triggers: strip off names 9eb1ee1f2acb blk-mq: skip CPU offline notify on unmapped hctx 29abf51fdf77 RDMA/bnxt_re: fix dma_free_coherent() pointer ff552378e80d RDMA/rtrs: Fix clt_path::max_pages_per_mr calculation 676907004256 ksmbd: Fix memory leak in get_file_all_info() 20597b7229ae md/raid5: fix possible null-pointer dereferences in raid5_store_group_thread_cnt() d9118a67547f md: Fix static checker warning in analyze_sbs 8f2f65ee99f7 RDMA/bnxt_re: Fix to use correct page size for PDE table e7f29946157a RDMA/bnxt_re: Fix IB_SEND_IP_CSUM handling in post_send 20436f2742a9 RDMA/core: always drop device refcount in ib_del_sub_device_and_put() 116a7a351dce RDMA/bnxt_re: Fix incorrect BAR check in bnxt_qplib_map_creq_db() 33834f51220e RDMA/core: Fix logic error in ib_get_gids_from_rdma_hdr() 580edee9f39d RDMA/efa: Remove possible negative shift bf197c7c79ef RDMA/irdma: avoid invalid read in irdma_net_event 1dc33ad08673 ipv6: fix a BUG in rt6_get_pcpu_route() under PREEMPT_RT b409ba9e1e63 net: rose: fix invalid array index in rose_kill_by_device() ee4183501ea5 ipv4: Fix reference count leak when using error routes with nexthop objects bf3709738d8a ipv6: BUG() in pskb_expand_head() as part of calipso_skbuff_setattr() 45ee0462b883 net: stmmac: fix the crash issue for zero copy XDP_TX action aa743b0d9844 octeontx2-pf: fix "UBSAN: shift-out-of-bounds error" db4c26adf711 platform/x86: hp-bioscfg: Fix out-of-bounds array access in ACPI package parsing a09b30ddd4ae vfio/pds: Fix memory leak in pds_vfio_dirty_enable() 18b6574d4c64 net: bridge: Describe @tunnel_hash member in net_bridge_vlan_group struct 98a12c2547a4 net: usb: asix: validate PHY address before use 2c39c0b6de01 kbuild: fix compilation of dtb specified on command-line without make rule b37927e834bb net: dsa: b53: skip multicast entries for fdb_dump() 5934f280ac57 firewire: nosy: Fix dma_free_coherent() size 00fe09364caf genalloc.h: fix htmldocs warning 36561b86cb25 smc91x: fix broken irq-context in PREEMPT_RT 68f66d67d8d5 selftests: net: fix "buffer overflow detected" for tap.c 6492ad6439ff net: usb: rtl8150: fix memory leak on usb_submit_urb() failure 9842946cdab6 amd-xgbe: reset retries and mode on RX adapt failures 8f25951a891f net: dsa: fix missing put_device() in dsa_tree_find_first_conduit() 107d245f84cb team: fix check for port enabled in team_queue_override_port_prio_changed() d95544ee2bd6 platform/x86: ibm_rtl: fix EBDA signature search pointer arithmetic b1718c819ffa platform/x86: msi-laptop: add missing sysfs_remove_group() 70984f8717ef platform/mellanox: mlxbf-pmc: Remove trailing whitespaces from event names 5fe210533e34 ip6_gre: make ip6gre_header() robust 5116f61ab118 net: openvswitch: Avoid needlessly taking the RTNL on vport destroy 72bc82bd1cdb net: mdio: aspeed: add dummy read to avoid read-after-write issue 1e54c19eaf84 Bluetooth: btusb: revert use of devm_kzalloc in btusb ccbb96434d88 crypto: seqiv - Do not use req->iv after crypto_aead_encrypt 655fdbcbbf00 idpf: reduce mbx_task schedule delay to 300us f36de3045d00 iavf: fix off-by-one issues in iavf_config_rss_reg() 550664e83989 i40e: validate ring_len parameter against hardware-specific values 9fe48a3c9ddd i40e: fix scheduling in set_rx_mode d12d193fe1e4 wifi: mac80211: do not use old MBSSID elements 0c67efb56d04 wifi: cfg80211: sme: store capped length in __cfg80211_connect_result() 9765d6eb8298 wifi: rtlwifi: 8192cu: fix tid out of range in rtl92cu_tx_fill_desc() 1f8ae2e99a9d wifi: rtw88: limit indirect IO under powered off for RTL8822CS fbba8b00bbe4 fuse: fix readahead reclaim deadlock 1ef70a0b104a iommu/mediatek: fix use-after-free on probe deferral 34cd26b1d86d x86/msi: Make irq_retrigger() functional for posted MSI 94f03afbb771 ARM: dts: microchip: sama5d2: fix spi flexcom fifo size to 32 96221a072d5d hwmon: (w83l786ng) Convert macros to functions to avoid TOCTOU a9fb6e8835a2 hwmon: (w83791d) Convert macros to functions to avoid TOCTOU 5596f3eb41b4 hwmon: (max6697) fix regmap leak on probe failure 2aa6eb6666af hwmon: (max16065) Use local variable to avoid TOCTOU a5f4cfd2f2df interconnect: qcom: sdx75: Drop QPIC interconnect and BCM nodes 36f3cc056dd8 i2c: amd-mp2: fix reference leak in MP2 PCI device 85d7acd41381 platform/x86: intel: chtwc_int33fe: don't dereference swnode args fcab5c2672f8 rpmsg: glink: fix rpmsg device leak 5c8f2499c5e1 soc: amlogic: canvas: fix device leak on lookup eb0df8cf030e soc: apple: mailbox: fix device leak on lookup 90e176b3e791 soc: qcom: ocmem: fix device leak on lookup b38487a29e12 soc: qcom: pbs: fix device leak on lookup caf1e989f56e soc: samsung: exynos-pmu: fix device leak on regmap lookup 8b497efd6bf2 tracing: Fix fixed array of synthetic event f65555032246 virtio: vdpa: Fix reference count leak in octep_sriov_enable() 24a58ffc444c amba: tegra-ahb: Fix device leak on SMMU enable f0cab88ff870 crypto: caam - Add check for kcalloc() in test_len() 5a4b65523608 crypto: af_alg - zero initialize memory allocated via sock_kmalloc 4398797b3aa1 dt-bindings: PCI: qcom,pcie-sm8550: Add missing required power-domains and resets 2c29bc88f221 dt-bindings: PCI: qcom,pcie-sm8450: Add missing required power-domains and resets e48e50bec7b6 dt-bindings: PCI: qcom,pcie-sm8350: Add missing required power-domains and resets bf6738307d15 dt-bindings: PCI: qcom,pcie-sm8250: Add missing required power-domains and resets c83b7222e193 dt-bindings: PCI: qcom,pcie-sm8150: Add missing required power-domains and resets 51e075834cc4 dt-bindings: PCI: qcom,pcie-sc8280xp: Add missing required power-domains and resets 3e911a40ac5d dt-bindings: PCI: qcom,pcie-sc7280: Add missing required power-domains and resets b71781f41cff arm64: Revamp HCR_EL2.E2H RES1 detection 84e5006115cb KVM: arm64: Initialize SCTLR_EL1 in __kvm_hyp_init_cpu() cdd6fb56e93f KVM: arm64: Initialize HCR_EL2.E2H early debfbc047196 sched/rt: Fix race in push_rt_task 9433ba79c2ec hsr: hold rcu and dev lock for hsr_get_port_ndev f8bb150f228f pinctrl: renesas: rzg2l: Fix ISEL restore on resume 3139828f6b75 ALSA: wavefront: Clear substream pointers on close 04520b4422fd ALSA: wavefront: Use guard() for spin locks e6ba921b1779 ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_hda_read_acpi() 05a609c1e5ed drm/displayid: pass iter to drm_find_displayid_extension() 0f38ce08dde9 drm/amd/display: Fix scratch registers offsets for DCN351 29ff286cd520 drm/amd/display: Fix scratch registers offsets for DCN35 9e7d3b8542d1 drm/amd/display: Use GFP_ATOMIC in dc_create_plane_state() 90706235f14d Revert "drm/amd/display: Fix pbn to kbps Conversion" 4ce784e8d223 io_uring: fix min_wait wakeups for SQPOLL c1669c03bfbc io_uring/poll: correctly handle io_poll_add() return value on update a39b53ee7fa5 gpio: regmap: Fix memleak in error path in gpio_regmap_register() b56975f46341 s390/ipl: Clear SBP flag when bootprog is set d478f50727c3 btrfs: don't log conflicting inode if it's a dir moved in the current transaction f0c0a681ffb7 powerpc/kexec: Enable SMT before waking offline CPUs a2c6f25ab98b SUNRPC: svcauth_gss: avoid NULL deref on zero length gss_token in gss_read_proxy_verf e8623e9c451e svcrdma: use rc_pageoff for memcpy byte offset adef4a2ff334 svcrdma: return 0 on success from svc_rdma_copy_inline_range 0dacf9ce7954 nfsd: Mark variable __maybe_unused to avoid W=1 build break bf4e671c6515 NFSD: NFSv4 file creation neglects setting ACL fcb8d118e149 NFSD: Clear SECLABEL in the suppattr_exclcreat bitmap 7b82a1d6ae86 net/handshake: restore destructor on submit failure 82f7416bcbd9 fsnotify: do not generate ACCESS/MODIFY events on child for special files 0b7cc0a99035 net: phy: marvell-88q2xxx: Fix clamped value in mv88q2xxx_hwmon_write d60624e909f2 r8169: fix RTL8117 Wake-on-Lan in DASH mode 46cd9c3b67a1 PM: runtime: Do not clear needs_force_resume with enabled runtime PM 3437c775bf20 tracing: Do not register unsupported perf events 1e2d3aa19c79 xfs: fix a UAF problem in xattr repair 561e0756f1bf xfs: fix stupid compiler warning 3a07cb7636cd xfs: fix a memory leak in xfs_buf_item_init() 35ddb0b62400 KVM: nSVM: Clear exit_code_hi in VMCB when synthesizing nested VM-Exits de39f5a4be13 KVM: nSVM: Set exit_code_hi to -1 when synthesizing SVM_EXIT_ERR (failed VMRUN) 3eaa520d282b KVM: nVMX: Immediately refresh APICv controls as needed on nested VM-Exit 4dac2f321e05 KVM: SVM: Mark VMCB_PERM_MAP as dirty on nested VMRUN 5d018c1eac35 KVM: nSVM: Propagate SVM_EXIT_CR0_SEL_WRITE correctly for LMSW emulation 70487dfde0cc KVM: SVM: Mark VMCB_NPT as dirty on nested VMRUN 254d7963badd KVM: nSVM: Avoid incorrect injection of SVM_EXIT_CR0_SEL_WRITE e746e5194705 KVM: x86: Fix VM hard lockup after prolonged inactivity with periodic HV timer 5707aaba681d KVM: x86: Explicitly set new periodic hrtimer expiration in apic_timer_fn() 90d3e9c62a45 KVM: x86: WARN if hrtimer callback for periodic APIC timer fires with period=0 359188420175 powerpc: Add reloc_offset() to font bitmap pointer used for bootx_printf() 5d0d8c292531 libceph: make decode_pool() more resilient against corrupted osdmaps 60560d13ff36 parisc: Do not reprogram affinitiy on ASP chip 9ef28943471a scs: fix a wrong parameter in __scs_magic 4701493ba376 platform/chrome: cros_ec_ishtp: Fix UAF after unbinding driver 244e4e60e375 KVM: x86: Don't clear async #PF queue when CR0.PG is disabled (e.g. on #SMI) e24aedae7165 ocfs2: fix kernel BUG in ocfs2_find_victim_chain a69c7fd603bf media: vidtv: initialize local pointers upon transfer of memory ownership 89dbbe6ff323 KVM: Disallow toggling KVM_MEM_GUEST_MEMFD on an existing memslot 030b9cdcb542 tools/testing/nvdimm: Use per-DIMM device handle 473550e71565 f2fs: fix return value of f2fs_recover_fsync_data() baf461563a8d f2fs: fix uninitialized one_time_gc in victim_sel_policy 19d7ac99e101 f2fs: fix age extent cache insertion skip on counter overflow c89845fae250 f2fs: invalidate dentry cache on failed whiteout creation 4f244c64efe6 f2fs: fix to avoid updating zero-sized extent in extent cache 6c3bab5c6261 f2fs: fix to avoid potential deadlock 3b15d5f12935 f2fs: ensure node page reads complete before f2fs_put_super() finishes 0229d07a7220 scsi: ufs: core: Add ufshcd_update_evt_hist() for UFS suspend error 7ae98a3cf428 scsi: mpi3mr: Read missing IOCFacts flag for reply queue full overflow 0d36db68fdb8 scsi: target: Reset t_task_cdb pointer in error case d0835714042d NFSD: use correct reservation type in nfsd4_scsi_fence_client a41dc180b6e1 scsi: aic94xx: fix use-after-free in device removal path b10ebbfd59a5 scsi: Revert "scsi: qla2xxx: Perform lockless command completion in abort path" 2abf4525593b cpufreq: nforce2: fix reference count leak in nforce2 6e606c2673e9 cpuidle: governors: teo: Drop misguided target residency check 7bcbac8dd76a serial: sh-sci: Check that the DMA cookie is valid 0618fbaf4222 mei: gsc: add dependency on Xe driver ef66e2074130 intel_th: Fix error handling in intel_th_output_open 74883565c621 char: applicom: fix NULL pointer dereference in ac_ioctl 8313323e3e96 usb: renesas_usbhs: Fix a resource leak in usbhs_pipe_malloc() d8d17ff57924 usb: dwc3: keep susphy enabled during exit to avoid controller faults 50d0d2239d4b usb: dwc3: of-simple: fix clock resource leak in dwc3_of_simple_probe 6bcbffda814e usb: gadget: lpc32xx_udc: fix clock imbalance in error path 5d3df03f7054 usb: phy: isp1301: fix non-OF device reference imbalance 69f9a0701abc usb: phy: fsl-usb: Fix use-after-free in delayed work during device removal 8bd518ea03b8 USB: lpc32xx_udc: Fix error handling in probe 5a338aa9dab3 usb: typec: altmodes/displayport: Drop the device reference in dp_altmode_probe() c062deb480f5 usb: ohci-nxp: fix device leak on probe failure 2a38605427f2 phy: broadcom: bcm63xx-usbh: fix section mismatches 759456cef254 media: pvrusb2: Fix incorrect variable used in trace message fe3e129ab498 media: dvb-usb: dtv5100: fix out-of-bounds in dtv5100_i2c_msg() bbf91bd694fe usb: usb-storage: Maintain minimal modifications to the bcdDevice range. 0ca9fb4335e7 mptcp: avoid deadlock on fallback while reinjecting 9cc0ba7934a9 mptcp: schedule rtx timer only after pushing data e1f1ce0442a4 selftests: mptcp: pm: ensure unknown flags are ignored 1f65b924c5f2 media: v4l2-mem2mem: Fix outdated documentation bd1aff606099 jbd2: use a weaker annotation in journal handling 22ea3cb34dc9 jbd2: use a per-journal lock_class_key for jbd2_trans_commit_key 4f6f4e5a3328 ext4: align max orphan file size with e2fsprogs limit 419812d8e675 ext4: fix incorrect group number assertion in mb_check_buddy 9a424b99d561 ext4: clear i_state_flags when alloc inode 5b154e901fda ext4: xattr: fix null pointer deref in ext4_raw_inode() db9ee13fab02 ext4: fix string copying in parse_apply_sb_mount_options() b69492161c05 tpm: Cap the number of PCR banks 4d1c44cd9823 ktest.pl: Fix uninitialized var in config-bisect.pl 5c7265d31501 fs/ntfs3: fix mount failure for sparse runs in run_unpack() f6dd017bde25 kallsyms: Fix wrong "big" kernel symbol type read from procfs 6458658807c3 floppy: fix for PAGE_SIZE != 4KB 0a65cac1d86e block: rate-limit capacity change info log e768e889561e wifi: mt76: Fix DTS power-limits on little endian systems bfe512fb5b68 s390/dasd: Fix gendisk parent after copy pair swap 129b3bc14901 lib/crypto: x86/blake2s: Fix 32-bit arg treated as 64-bit af225540e7d6 perf: arm_cspmu: fix error handling in arm_cspmu_impl_unregister() b679e1985dcb mmc: sdhci-msm: Avoid early clock doubling during HS400 transition d0564ab15dda x86/mce: Do not clear bank's poll bit in mce_poll_banks on AMD SMCA systems e232269d5115 io_uring: fix filename leak in __io_openat_prep() 9b015f2918b9 KEYS: trusted: Fix a memory leak in tpm2_load_cmd 5679cc90bb54 cifs: Fix memory and information leak in smb3_reconfigure() 4f23082b371a vhost/vsock: improve RCU read sections around vhost_vsock_get() af8b6fb41064 block: rnbd-clt: Fix signedness bug in init_dev() ee374ebb5e8e scsi: scsi_debug: Fix atomic write enable module param description e3e33ac2eb69 MIPS: ftrace: Fix memory corruption when kernel is located beyond 32 bits aaa642f20ad7 platform/x86/intel/hid: Add Dell Pro Rugged 10/12 tablet to VGBS DMI quirks 142b2e74186f nvme-fabrics: add ENOKEY to no retry criteria for authentication failures 855a444013cf nvme-fc: don't hold rport lock when putting ctrl 3b4c4f26e87c i2c: designware: Disable SMBus interrupts to prevent storms from mis-configured firmware 939b6c52f46c clk: qcom: dispcc-sm7150: Fix dispcc_mdss_pclk0_clk_src 6b4f044d9cd8 libperf cpumap: Fix perf_cpu_map__max for an empty/NULL map 3f7a5d52a4ea serial: sprd: Return -EPROBE_DEFER when uart clock is not ready 56664ab5ca28 usb: usb-storage: No additional quirks need to be added to the EL-R12 optical drive. 5f839f9c8037 usb: xhci: limit run_graceperiod for only usb 3.0 devices f421105c99e8 iio: adc: ti_am335x_adc: Limit step_avg to valid range for gcc complains 3042a57a8e8b usb: typec: ucsi: Handle incorrect num_connectors capability 015200bb776f usbip: Fix locking bug in RT-enabled kernels 28442546f2d2 exfat: zero out post-EOF page cache on file extension df3ca04116db exfat: fix remount failure in different process environments d8218e3f39a7 reset: fix BIT macro reference f7b6370d0fbe via_wdt: fix critical boot hang due to unnamed resource allocation edadf1d7f919 fuse: Invalidate the page cache after FOPEN_DIRECT_IO write b4f4212436ba fuse: Always flush the page cache before FOPEN_DIRECT_IO write 45100a1a9b31 scsi: qla2xxx: Use reinit_completion on mbx_intr_comp 3354e116ccc1 scsi: qla2xxx: Fix initiator mode with qlini_mode=exclusive c203c1ea9467 scsi: qla2xxx: Fix lost interrupts with qlini_mode=disabled a5b26e4a08a9 powerpc/addnote: Fix overflow on 32-bit builds 83127df037ca clk: mvebu: cp110 add CLK_IGNORE_UNUSED to pcie_x10, pcie_x11 & pcie_x4 8869c4962570 scsi: smartpqi: Add support for Hurray Data new controller PCI device 89d33906cb93 ti-sysc: allow OMAP2 and OMAP4 timers to be reserved on AM33xx c379ec2361ad firmware: imx: scu-irq: Init workqueue before request mbox channel b7200a265d14 scsi: ufs: host: mediatek: Fix shutdown/suspend race condition 2ab207530ce3 ipmi: Fix __scan_channels() failing to rescan channels 8f4156b242f8 ipmi: Fix the race between __scan_channels() and deliver_response() 7ced0c07791f nfsd: fix memory leak in nfsd_create_serv error paths 43c1b514422e nfsd: rename nfsd_serv_ prefixed methods and variables with nfsd_net_ 6abdb63db720 nfsd: update percpu_ref to manage references on nfsd_net 47c4976513f1 ASoC: ak4458: remove the reset operation in probe and remove a8ad320efb66 ALSA: usb-mixer: us16x08: validate meter packet indices 6874a88306a5 ALSA: pcmcia: Fix resource leak in snd_pdacf_probe error path 3837413ab3f4 ALSA: vxpocket: Fix resource leak in vxpocket_probe error path 14e5a8878d4f x86/fpu: Fix FPU state core dump truncation on CPUs with no extended xfeatures 1742974c24a9 net/hsr: fix NULL pointer dereference in prp_get_untagged_frame() 276bbd6061c6 dt-bindings: mmc: sdhci-of-aspeed: Switch ref to sdhci-common.yaml 52a3f9051d4a mmc: sdhci-of-arasan: Increase CD stable timeout to 2 seconds fd750d686674 mmc: sdhci-esdhc-imx: add alternate ARCH_S32 dependency to Kconfig 743cebcbd1b2 spi: fsl-cpm: Check length parity before switching to 16 bit mode ed781eaa9e04 ACPI: CPPC: Fix missing PCC check for guaranteed_perf a11f596653f8 ACPI: PCC: Fix race condition by removing static qualifier d844aeba5945 soc/tegra: fuse: Do not register SoC device on ACPI boot ed2c2c84a2b4 can: gs_usb: gs_can_open(): fix error handling 507b7333ac1a xfs: don't leak a locked dquot when xfs_dquot_attach_buf fails 24709064ee47 Input: i8042 - add TUXEDO InfinityBook Max Gen10 AMD to i8042 quirk table ed8c61b89be0 Input: alps - fix use-after-free bugs caused by dev3_register_work 3a7cd1397c20 Input: lkkbd - disable pending work before freeing device 84e4d3543168 Input: ti_am335x_tsc - fix off-by-one error in wire_order validation 04e9249d31f5 HID: input: map HID_GD_Z to ABS_DISTANCE for stylus/pen d26af6d14da4 ksmbd: fix buffer validation by including null terminator size in EA length 02e06785e85b ksmbd: Fix refcount leak when invalid session is found on session lookup a6f4cfa37838 ksmbd: skip lock-range check on equal size to avoid size==0 underflow e5718a35eb03 hwmon: (ltc4282): Fix reset_history file permissions b963636331fb drm/xe/oa: Limit num_syncs to prevent oversized allocations e281d1fd6903 drm/xe: Limit num_syncs to prevent oversized allocations 24be3b815554 block: rnbd-clt: Fix leaked ID in init_dev() 2ae324db9f49 spi: cadence-quadspi: Fix clock disable on probe failure path 0849560e52c5 arm64: kdump: Fix elfcorehdr overlap caused by reserved memory processing reorder ec599026acb6 x86/xen: Fix sparse warning in enlighten_pv.c d30f46717fa5 x86/xen: Move Xen upcall handler ea55a61d7275 drm/panel: sony-td4353-jdi: Enable prepare_prev_first 1ed476f3836e MIPS: Fix a reference leak bug in ip22_check_gio() ca29fc28fb44 drm/xe: Restore engine registers before restarting schedulers after GT reset d0326fd9dfc1 drm/me/gsc: mei interrupt top half should be in irq disabled context 94f9c07b5675 hwmon: (tmp401) fix overflow caused by default conversion rate value 68d62e5bebbd hwmon: (ibmpex) fix use-after-free in high/low store 415d1638c742 hwmon: (dell-smm) Limit fan multiplier to avoid overflow 95cca255a7a5 net: hns3: add VLAN id validation before using 96a1b2988119 net: hns3: using the num_tqps to check whether tqp_index is out of range when vf get ring info from mbx 429f946a7af3 net: hns3: using the num_tqps in the vf driver to apply for resources 08c37829c01f net: enetc: do not transmit redirected XDP frames when the link is down e1641177e7fb net/handshake: duplicate handshake cancellations leak socket 0e40549e321d net/mlx5: Serialize firmware reset with devlink c3f606107a34 net/mlx5: fw_tracer, Handle escaped percent properly 45bd283b1d69 net/mlx5: fw_tracer, Validate format string parameters 4f929a9db234 net/mlx5: Drain firmware reset in shutdown callback dc7325cc50e6 net/mlx5: fw reset, clear reset requested on drain_fw_reset 7bea09f60f2a ethtool: Avoid overflowing userspace buffer on stats query e6c122cffcbb iommufd/selftest: Check for overflow in IOMMU_TEST_OP_ADD_RESERVED b627f7703f07 iommufd/selftest: Make it clearer to gcc that the access is not out of bounds 724f6df514f7 iommufd/selftest: Update hw_info coverage for an input data_type ec519fbf6dd8 iommufd/selftest: Add coverage for reporting max_pasid_log2 via IOMMU_HW_INFO a085b36b7a71 selftests: netfilter: packetdrill: avoid failure on HZ=100 kernel 20594fe15722 netfilter: nf_tables: remove redundant chain validation on register store 2503f11fbf88 netfilter: nf_nat: remove bogus direction check 2d6fd8a8dd92 nfc: pn533: Fix error code in pn533_acr122_poweron_rdr() cca2ed931b73 net/sched: ets: Remove drr class from the active list if it changes to strict 4ec29714aa4e caif: fix integer underflow in cffrml_receive() 25ab24df31f7 ipvs: fix ipv4 null-ptr-deref in route error path 0b88be7211d2 netfilter: nf_conncount: fix leaked ct in error paths 70e23c094de5 broadcom: b44: prevent uninitialized value usage 2ecfc4433acd net: openvswitch: fix middle attribute validation in push_nsh() action 4b83902a1e67 bnxt_en: Fix XDP_TX path 216afc198484 mlxsw: spectrum_mr: Fix use-after-free when updating multicast route stats ed8141b206bd mlxsw: spectrum_router: Fix neighbour use-after-free 3c8828fc9bf5 mlxsw: spectrum_router: Fix possible neighbour reference count leak c98eeb05d7d9 ipvlan: Ignore PACKET_LOOPBACK in handle_mode_l2() 06bfb66a7c8b net/sched: ets: Always remove class from active list before deleting in ets_qdisc_change 8d1ccba4b171 netrom: Fix memory leak in nr_sendmsg() 278b8a9cd448 net: fec: ERR007885 Workaround for XDP TX path 9e2e02ca7b2c gfs2: Fix use of bio_chain edc2512e8d26 Bluetooth: btusb: Add new VID/PID 0x0489/0xE12F for RTL8852BE-VT 381a6fdfb3b9 Bluetooth: btusb: Add new VID/PID 13d3/3533 for RTL8821CE a087c7cb86a7 Bluetooth: btusb: MT7920: Add VID/PID 0489/e135 ee3a1e7882e5 Bluetooth: btusb: MT7922: Add VID/PID 0489/e170 b87b6c1d8b9e Bluetooth: btusb: Add new VID/PID 2b89/6275 for RTL8761BUV ccc787810415 ksmbd: vfs: fix race on m_flags in vfs_cache 21a3d01fc6db ksmbd: fix use-after-free in ksmbd_tree_connect_put under concurrency 2770b46167b6 smb/server: fix return value of smb2_ioctl() ab24e7802dcf gfs2: Fix "gfs2: Switch to wait_event in gfs2_quotad" 122fdb8d3d86 gfs2: fix remote evict for read-only filesystems 986908a28730 btrfs: scrub: always update btrfs_scrub_progress::last_physical 5dadd27e80c4 wifi: brcmfmac: Add DMI nvram filename quirk for Acer A1 840 tablet f423753269a0 wifi: mt76: mt792x: fix wifi init fail by setting MCU_RUNNING after CLC load 1ec6f2e3d5e4 wifi: cfg80211: use cfg80211_leave() in iftype change ca6bf76ae4dc wifi: cfg80211: stop radar detection in cfg80211_leave() f4001ba4a8ca wifi: rtl8xxxu: Fix HT40 channel config for RTL8192CU, RTL8723AU fcd6855b70e6 fs/ntfs3: check for shutdown in fsync 87027decfe73 hfsplus: fix volume corruption issue for generic/073 edfb2e602b5b hfsplus: Verify inode mode when loading from disk 457f795e7abd hfsplus: fix missing hfs_bnode_get() in __hfs_bnode_create 187d06bcdf31 hfsplus: fix volume corruption issue for generic/070 4fff9a625da9 ntfs: set dummy blocksize to read boot_block when mounting eeb154b999fe kbuild: Use objtree for module signing key path 4fa631188267 fs/ntfs3: Support timestamps prior to epoch 5da872dc712e livepatch: Match old_sympos 0 and 1 in klp_find_func() 93735b3a72f0 cpuidle: menu: Use residency threshold in polling state override decisions 7488bf981808 cpufreq: s5pv210: fix refcount leak 84a8b8f53bbb ACPI: fan: Workaround for 64-bit firmware bug 0055505fa66e cpufreq: dt-platdev: Add JH7110S SOC to the allowlist 59e60f6d3aac ACPI: property: Use ACPI functions in acpi_graph_get_next_endpoint() only 0d8bb0812692 ACPICA: Avoid walking the Namespace if start_node is NULL 73a52f7fd913 x86/ptrace: Always inline trivial accessors 81343616e712 sched/fair: Revert max_newidle_lb_cost bump dbc61834b041 sched/deadline: only set free_cpus for online runqueues e1028fb38b32 perf/x86/amd: Check event before enable to avoid GPF c186564c96dc scripts/faddr2line: Fix "Argument list too long" error 7d107be58b5c iomap: account for unaligned end offsets when truncating read range 12053695c8ef iomap: adjust read range correctly for non-block-aligned positions 4b0fe71fb396 shmem: fix recovery on rename failures e065fc63ecc1 btrfs: fix memory leak of fs_devices in degraded seed device path 26eb399edcbd bpf, arm64: Do not audit capability check in do_jit() c3446d541616 btrfs: fix a potential path leak in print_data_reloc_error() a8f13833135b btrfs: do not skip logging new dentries when logging a new name Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.12.bb | 6 ++-- .../linux/linux-yocto-tiny_6.12.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.12.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb index 75e9a80d7c..4113aaa21e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.12.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "1355364a79ad7f57bdcec8ee2190c1859a07c613" -SRCREV_meta ?= "f7d83a5a4be20f4f4d3fcf3b1fbd23aa69bdc6ac" +SRCREV_machine ?= "07aa4b788a9075e4aaf221026df896d245d40a3a" +SRCREV_meta ?= "cc667785e15dd19fa8c38117d76ac1c7d60b5ec7" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.12.63" +LINUX_VERSION ?= "6.12.64" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb index 119f50e56f..5a536f0d5a 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.12.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.12.inc -LINUX_VERSION ?= "6.12.63" +LINUX_VERSION ?= "6.12.64" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_meta ?= "f7d83a5a4be20f4f4d3fcf3b1fbd23aa69bdc6ac" +SRCREV_machine ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_meta ?= "cc667785e15dd19fa8c38117d76ac1c7d60b5ec7" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.12.bb b/meta/recipes-kernel/linux/linux-yocto_6.12.bb index 569e00b391..a5184e5812 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.12.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.12.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86.104 ?= "v6.12/standard/base" KBRANCH:qemuloongarch64 ?= "v6.12/standard/base" KBRANCH:qemumips64 ?= "v6.12/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "0d1e473f418dcf7ad2a0dcae8d0b3fcb22c0f5b3" -SRCREV_machine:qemuarm64 ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemuloongarch64 ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemumips ?= "aa71382dd614aabfda8e3531c2cca96c0c766cc0" -SRCREV_machine:qemuppc ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemuriscv64 ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemuriscv32 ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemux86 ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemux86-64 ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_machine:qemumips64 ?= "e972741e78964ef4c2c43809e5bb9fb503552e6f" -SRCREV_machine ?= "8b6eae329c7720386de14aa56db14b9c81f2e67d" -SRCREV_meta ?= "f7d83a5a4be20f4f4d3fcf3b1fbd23aa69bdc6ac" +SRCREV_machine:qemuarm ?= "e7f4f79edddeab38061c2f88220becde45e3500c" +SRCREV_machine:qemuarm64 ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemuloongarch64 ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemumips ?= "a6540c970a91fa542babab0633acbd69818686a3" +SRCREV_machine:qemuppc ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemuriscv64 ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemuriscv32 ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemux86 ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemux86-64 ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_machine:qemumips64 ?= "4b238545c28a667ddd67ff02cb8efb018a5df96c" +SRCREV_machine ?= "9bd003fd4f7eb668ec3c1d7c5eae095d4b3764bd" +SRCREV_meta ?= "cc667785e15dd19fa8c38117d76ac1c7d60b5ec7" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "567bd8cbc2fe6b28b78864cbbbc41b0d405eb83c" +SRCREV_machine:class-devupstream ?= "1a4a7249e794de9e022baabe6387d9c0f831b0be" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.12/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.12;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.12.63" +LINUX_VERSION ?= "6.12.64" PV = "${LINUX_VERSION}+git" From patchwork Wed Jan 14 17:24:05 2026 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 78739 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CCD6ED38FFC for ; Wed, 14 Jan 2026 17:24:26 +0000 (UTC) Received: from mail-qk1-f181.google.com (mail-qk1-f181.google.com [209.85.222.181]) by mx.groups.io with SMTP id smtpd.msgproc02-g2.15745.1768411460289028068 for ; Wed, 14 Jan 2026 09:24:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=QlZF0I+q; spf=pass (domain: gmail.com, ip: 209.85.222.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f181.google.com with SMTP id af79cd13be357-8c530866cf0so4797185a.1 for ; Wed, 14 Jan 2026 09:24:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1768411459; x=1769016259; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=t8dzH1eNufKyBg+LmVWjoWnGoopX4KWAQWBb++XK+Do=; b=QlZF0I+qEkswyAY817ub2HddXbz+ZY0NzMC2Qf/0zEgJQFgD3Er/sBwoBuqzvfx9JZ e7wU0iYRaQzNjgktKC2uxvTvez7gjxk7AN4zttxzqn578EIVGEFurwxZF4wnAV7it7M2 4mpXwm0cvvM6CULqnBi01/W7rdONSluUAFFkjCyjkBEy1iL+YM02Avhg8Eh0zOZQwE2+ McXV1cK2MMf3FJ1cN+Mppj/4WrS3GjzGlO0kdAQd1MCVlu/Femi8Iar3Kgz4ret+L8+L 00UiYsT5OzkpHgzmduKKmrIYIMQCUIax+w22lc+1DHekfzWxzwb3BuhcYbAFsmhxN5YM 5K8w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1768411459; x=1769016259; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=t8dzH1eNufKyBg+LmVWjoWnGoopX4KWAQWBb++XK+Do=; b=qLF2uxFfmDQ5dhXJ0qHrhhGvJWjcdxj7oo4Bbm3oOZ9IwPHPFeyZtDGbDDdCpev9Bf qnuB4TVsbTVYiVGzoJVnlPfAqlwv2C1MHt3KOaYP9s7auPE22U0RH1e/rn37Rt+Rzr9h OU3egOw/4qC6nQM7VisaqTp1BMBP4G/qF2GefPfgj/vOCzqA+OOWrK0OSI6J1ugKA1UD l3LipEyzbewT76SfaW1bqBPC0dhg0PF1fo7nCbu+vssB77oAZle6yCbKtvAwMiJ6mvtp dtAE2VEoKkfD8a9AhvGxAMqFoQwZeIxi5ueRH0JitgiqpwwN5DLLP3abNenDxuDJfNfx LXgw== X-Gm-Message-State: AOJu0YweBPtk119EM0QdhikUPoyLh8iVBDCGNZL+Q4U2TWCKcx6IBn9M H992RStYiBwoZYAeD8ecXUSc40sXsrB0avd6KEL1uPV2EYJbeiLSTS0UjJvZ9X9xQqc= X-Gm-Gg: AY/fxX7m753xYmqzMH1Fe9vCZI6I49arC8xo/Co64Pce1KCCOS5i+mHyL8kYlVQ6iRZ 0U778NJYQv/n9ZcEUQobu1cz2Yji2vJqKdR+t4t9Y6SWMojIeCQyw5xGKk5e7KdNgvJV6+tL1nm jZvWFrrYLe+1z7F05d1HD9Ck0qpUgrxP1s/wm2UiJTaShKaiM9mc1B5FE2aUzjUE0nIRa3oHLTt wlTR7HKi/ZkZaW8fRkg1/Sdt48BS7w2XEIhM9ry5yFqb1g9bNGeUpgDq4sv2NHw1U8hHdi6sTH1 s8UEWecCBO4DPkZWgi6f02C6MizxEHqWy0qUuN2+jtlMvshbmE23At9EBi86b8tfE7yGq0+750s zrDKlPZhF2biTfpkFI6uSyBDcdxsBovVfW/jwp4+oighM1a4k7JBGFrNfPCftbgBuwCsrFmUIiP SIk/nSprvywYXhF6dpKmb8JCWI9+vmmA59B8OFdA7QN/wXJcON8GEGBL5sU/zeX6XNBS+joGsRx o2x9ypzaubofgcsdxa45ofnJQ== X-Received: by 2002:a05:620a:a003:b0:8c5:338b:bfa0 with SMTP id af79cd13be357-8c5338bc4fcmr265330785a.20.1768411458465; Wed, 14 Jan 2026 09:24:18 -0800 (PST) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-8c530bc0d9fsm197711385a.45.2026.01.14.09.24.16 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Jan 2026 09:24:17 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [meta][PATCH 05/06] linux-yocto/6.12: update CVE exclusions (6.12.64) Date: Wed, 14 Jan 2026 12:24:05 -0500 Message-ID: <20260114172406.2271015-6-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20260114172406.2271015-1-bruce.ashfield@gmail.com> References: <20260114172406.2271015-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 14 Jan 2026 17:24:26 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/229361 From: Bruce Ashfield Data pulled from: https://github.com/CVEProject/cvelistV5 1/1 [ Author: cvelistV5 Github Action Email: github_action@example.com Subject: 21 changes (3 new | 18 updated): - 3 new CVEs: CVE-2026-22200, CVE-2026-22784, CVE-2026-22785 - 18 updated CVEs: CVE-2025-12379, CVE-2025-13393, CVE-2025-63314, CVE-2025-66689, CVE-2025-68276, CVE-2025-68468, CVE-2025-68471, CVE-2025-68472, CVE-2025-68622, CVE-2025-68656, CVE-2025-68657, CVE-2025-69169, CVE-2025-8110, CVE-2026-0674, CVE-2026-0676, CVE-2026-0822, CVE-2026-21858, CVE-2026-22251 Date: Mon, 12 Jan 2026 18:46:34 +0000 ] Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.12.inc | 1566 ++++++++++++++--- 1 file changed, 1350 insertions(+), 216 deletions(-) diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc index 1b6693c271..c08b091825 100644 --- a/meta/recipes-kernel/linux/cve-exclusion_6.12.inc +++ b/meta/recipes-kernel/linux/cve-exclusion_6.12.inc @@ -1,11 +1,11 @@ # Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2025-12-24 04:11:52.684157+00:00 for kernel version 6.12.63 -# From linux_kernel_cves cve_2025-12-24_0300Z-1-gf5a9200c11e +# Generated at 2026-01-12 18:49:23.230016+00:00 for kernel version 6.12.64 +# From linux_kernel_cves cve_2026-01-12_1800Z-2-g66e4b29f774 python check_kernel_cve_status_version() { - this_version = "6.12.63" + this_version = "6.12.64" kernel_version = d.getVar("LINUX_VERSION") if kernel_version != this_version: bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) @@ -1960,8 +1960,6 @@ CVE_STATUS[CVE-2022-48841] = "fixed-version: Fixed from version 5.17" CVE_STATUS[CVE-2022-48842] = "fixed-version: Fixed from version 5.16.16" -# CVE-2022-48843 has no known resolution - CVE_STATUS[CVE-2022-48844] = "fixed-version: Fixed from version 5.17" CVE_STATUS[CVE-2022-48845] = "fixed-version: Fixed from version 5.17" @@ -5458,6 +5456,346 @@ CVE_STATUS[CVE-2022-50678] = "fixed-version: Fixed from version 6.1" CVE_STATUS[CVE-2022-50679] = "fixed-version: Fixed from version 6.1" +CVE_STATUS[CVE-2022-50697] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50698] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50699] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50700] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50701] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50702] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50703] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50704] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50705] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50706] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50707] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50708] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50709] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50710] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50711] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50712] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50713] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50714] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50715] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50716] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50717] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50718] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50719] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50720] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50721] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50722] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50723] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50724] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50725] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50726] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50727] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50728] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50729] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50730] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50731] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50732] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50733] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50734] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50735] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50736] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50737] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50738] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50739] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50740] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50741] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50742] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50743] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50744] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50745] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50746] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50747] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50748] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50749] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50750] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50751] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50752] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50753] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50754] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50755] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50756] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50757] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50758] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50759] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50760] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50761] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50762] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50763] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50764] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50765] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50766] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50767] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50768] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50769] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50770] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50771] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50772] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50773] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50774] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50775] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50776] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50777] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50778] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50779] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50780] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50781] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50782] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50783] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50784] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50785] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50786] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50809] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50810] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50811] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50812] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50813] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50814] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50815] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50816] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50817] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50818] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50819] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50820] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50821] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50822] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50823] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50824] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50825] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50826] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50827] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50828] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50829] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50830] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50832] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50833] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50834] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50835] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50836] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50837] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50838] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50839] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50840] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50841] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50842] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50843] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50844] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50845] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50846] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50847] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50848] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50849] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50850] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50851] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50852] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50853] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50854] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50855] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50856] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50857] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50858] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50859] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50860] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50861] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50862] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50863] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50864] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50865] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50866] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50867] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50868] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50869] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50870] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50871] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50872] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50873] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50874] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50875] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50876] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50877] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50878] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50879] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50880] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50881] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2022-50882] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50883] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50884] = "fixed-version: Fixed from version 6.1" + +CVE_STATUS[CVE-2022-50885] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50886] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50887] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50888] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2022-50889] = "fixed-version: Fixed from version 6.2" + CVE_STATUS[CVE-2023-32246] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-32249] = "fixed-version: Fixed from version 6.4" @@ -6722,8 +7060,6 @@ CVE_STATUS[CVE-2023-53181] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-53182] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53183] = "fixed-version: Fixed from version 6.5" - CVE_STATUS[CVE-2023-53184] = "fixed-version: Fixed from version 6.4.8" CVE_STATUS[CVE-2023-53185] = "fixed-version: Fixed from version 6.5" @@ -7026,7 +7362,7 @@ CVE_STATUS[CVE-2023-53337] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-53338] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53339] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-53339] = "fixed-version: Fixed from version 6.4.12" CVE_STATUS[CVE-2023-53340] = "fixed-version: Fixed from version 6.4" @@ -7286,8 +7622,6 @@ CVE_STATUS[CVE-2023-53467] = "fixed-version: Fixed from version 6.3" CVE_STATUS[CVE-2023-53468] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53469] = "fixed-version: Fixed from version 6.5" - CVE_STATUS[CVE-2023-53470] = "fixed-version: Fixed from version 6.4" CVE_STATUS[CVE-2023-53471] = "fixed-version: Fixed from version 6.4" @@ -7700,341 +8034,1001 @@ CVE_STATUS[CVE-2023-53675] = "fixed-version: Fixed from version 6.3" CVE_STATUS[CVE-2023-53676] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53677] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-53677] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53678] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53679] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53680] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53681] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53682] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53683] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53684] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53685] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53686] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53687] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53692] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53693] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53694] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53695] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53696] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53697] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53698] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53699] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53700] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53702] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53703] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53704] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53705] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53706] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53707] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53708] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53709] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53710] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53711] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53712] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53713] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53714] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53715] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53716] = "fixed-version: Fixed from version 6.3.5" + +CVE_STATUS[CVE-2023-53717] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53718] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53719] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53720] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53721] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53722] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53723] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53724] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53725] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53726] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53727] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53728] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53729] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53730] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53731] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53732] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53733] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53742] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53743] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53744] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53745] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53746] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53747] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53748] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53750] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53751] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53752] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53753] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53754] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53755] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53756] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53757] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53758] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53759] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53760] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53761] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53762] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53763] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53764] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53765] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53766] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53767] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53768] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53769] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53777] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53778] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53780] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53781] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53782] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53783] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53784] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53785] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53786] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53787] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53788] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53789] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53790] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53791] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53792] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53793] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53794] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53795] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53796] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53797] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53798] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53799] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53800] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53801] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53802] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53803] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53804] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53806] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53807] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53808] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53809] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53810] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53811] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53812] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53813] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53814] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53815] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53816] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53817] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53818] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53819] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53820] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53821] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53822] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53823] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53824] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53825] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53826] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53827] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53828] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53829] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53830] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53831] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53832] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53833] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53834] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53836] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53837] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53838] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53839] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53840] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53841] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53842] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53843] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53844] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53845] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53846] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53847] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53848] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53849] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53850] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53851] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53852] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53853] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53854] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53855] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53856] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53857] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53858] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53859] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53860] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53861] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53862] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53863] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53864] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53865] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53866] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53867] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53986] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53987] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53988] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53989] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53990] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-53991] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53992] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53993] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-53994] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53995] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53996] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-53997] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53998] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-53999] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54000] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54001] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54002] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54003] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54004] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54005] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54006] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54007] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54008] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54009] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54010] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54011] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54012] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54013] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54014] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54015] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54016] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54017] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54018] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54019] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54020] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54021] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54022] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54023] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54024] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54025] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54026] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54027] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54028] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54030] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54031] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54032] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54033] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54034] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54035] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54036] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54037] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54038] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54039] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54040] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54041] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54042] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54043] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54044] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54045] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54046] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54047] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54048] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54049] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54050] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54051] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54052] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54053] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54055] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54056] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54057] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54058] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54059] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54060] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54062] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54063] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54064] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54065] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54066] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54067] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54068] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54069] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54070] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54071] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54072] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54073] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54074] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54075] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54076] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54077] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54078] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54079] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54080] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54081] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54083] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54084] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54085] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54086] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54087] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54088] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54089] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54090] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54091] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54092] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54093] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54094] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54095] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54096] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54097] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54098] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-54099] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54100] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54101] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54102] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54104] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54105] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54106] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54107] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54108] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54109] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54110] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-54111] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54112] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54113] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54114] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54115] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54116] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54117] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54118] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54119] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54120] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54121] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54122] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54123] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54124] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54125] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54126] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54127] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54128] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54129] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54130] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-54131] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54132] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54133] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54134] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54135] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54136] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54137] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54138] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54139] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54140] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54141] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54142] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54143] = "fixed-version: Fixed from version 6.6" + +CVE_STATUS[CVE-2023-54144] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-54145] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54146] = "fixed-version: Fixed from version 6.2" + +CVE_STATUS[CVE-2023-54147] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54148] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54149] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54150] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54151] = "fixed-version: Fixed from version 6.4" + +CVE_STATUS[CVE-2023-54152] = "fixed-version: Fixed from version 6.3" + +CVE_STATUS[CVE-2023-54153] = "fixed-version: Fixed from version 6.5" + +CVE_STATUS[CVE-2023-54154] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53678] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54155] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53679] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54156] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53680] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54157] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53681] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54158] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53682] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54159] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53683] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54160] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53684] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54162] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53685] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54164] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53686] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54165] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53687] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54166] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53692] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54167] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53693] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54168] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53694] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54169] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53695] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54170] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53696] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54171] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53697] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54172] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53698] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54173] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53699] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54174] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53700] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54175] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53702] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54176] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53703] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54177] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53704] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54178] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53705] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54179] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53706] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54180] = "fixed-version: Fixed from version 6.2" -CVE_STATUS[CVE-2023-53707] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54181] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53708] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54182] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53709] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54183] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53710] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54184] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53711] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54185] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53712] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54186] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53713] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54187] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53714] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54188] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53715] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54189] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53716] = "fixed-version: Fixed from version 6.3.5" +CVE_STATUS[CVE-2023-54190] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53717] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54191] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53718] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54192] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53719] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54193] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53720] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54194] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53721] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54195] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53722] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54196] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53723] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54197] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53724] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54198] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53725] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54199] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53726] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54200] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53727] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54201] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53728] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54202] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53729] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54203] = "fixed-version: Fixed from version 6.2.11" -CVE_STATUS[CVE-2023-53730] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54204] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53731] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54205] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53732] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54206] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53733] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54207] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53742] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54208] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53743] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54209] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53744] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54210] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53745] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54211] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53746] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54213] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53747] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54214] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53748] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54215] = "fixed-version: Fixed from version 6.5" -# CVE-2023-53749 has no known resolution +CVE_STATUS[CVE-2023-54216] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53750] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54217] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53751] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54218] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53752] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54219] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53753] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54220] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53754] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54221] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53755] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54222] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53756] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54223] = "fixed-version: Fixed from version 6.4.10" -CVE_STATUS[CVE-2023-53757] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54224] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53758] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54225] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53759] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54226] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53760] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54227] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53761] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54228] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53762] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54229] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53763] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54230] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53764] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54231] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53765] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54232] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53766] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54233] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53767] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54234] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53768] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54235] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53769] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54236] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53777] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54237] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53778] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54238] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53779] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54239] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53780] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54240] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53781] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54241] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53782] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54242] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53783] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54243] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53784] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54244] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53785] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54245] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53786] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54246] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53787] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54247] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53788] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54248] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53789] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54249] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53790] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54250] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53791] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54251] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53792] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54252] = "fixed-version: Fixed from version 6.2.11" -CVE_STATUS[CVE-2023-53793] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54253] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53794] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54254] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53795] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54255] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53796] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54257] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53797] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54258] = "fixed-version: Fixed from version 6.4.12" -CVE_STATUS[CVE-2023-53798] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54259] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53799] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54260] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53800] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54261] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53801] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54262] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53802] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54263] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53803] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54264] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53804] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54265] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53806] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54266] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53807] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54267] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53808] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54268] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53809] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54269] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53810] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54270] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53811] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54271] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53812] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54272] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53813] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54273] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53814] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54274] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53815] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54275] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53816] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54276] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53817] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54277] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53818] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54278] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53819] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54279] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53820] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54280] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53821] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54281] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53822] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54282] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53823] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54283] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53824] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54284] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53825] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54285] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53826] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54286] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53827] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54287] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53828] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54288] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53829] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54289] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53830] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54291] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53831] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54292] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53832] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54293] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53833] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54294] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53834] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54295] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53836] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54296] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53837] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54297] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53838] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54298] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53839] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54299] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53840] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54300] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53841] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54301] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53842] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54302] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53843] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54303] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53844] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54304] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53845] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54305] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53846] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54306] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53847] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54307] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53848] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54308] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53849] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54309] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53850] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54310] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53851] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54311] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53852] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54312] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53853] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54313] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53854] = "fixed-version: Fixed from version 6.4" +CVE_STATUS[CVE-2023-54314] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53855] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54315] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53856] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54316] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53857] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54317] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53858] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54318] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53859] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54319] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53860] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54320] = "fixed-version: Fixed from version 6.4" -CVE_STATUS[CVE-2023-53861] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54321] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53862] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54322] = "fixed-version: Fixed from version 6.5" -CVE_STATUS[CVE-2023-53863] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54323] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53864] = "fixed-version: Fixed from version 6.6" +CVE_STATUS[CVE-2023-54324] = "fixed-version: Fixed from version 6.6" -CVE_STATUS[CVE-2023-53865] = "fixed-version: Fixed from version 6.5" +CVE_STATUS[CVE-2023-54325] = "fixed-version: Fixed from version 6.3" -CVE_STATUS[CVE-2023-53866] = "fixed-version: Fixed from version 6.3" +CVE_STATUS[CVE-2023-54326] = "fixed-version: Fixed from version 6.5" CVE_STATUS[CVE-2023-7324] = "fixed-version: Fixed from version 6.3" @@ -9674,8 +10668,6 @@ CVE_STATUS[CVE-2024-36921] = "fixed-version: Fixed from version 6.9" CVE_STATUS[CVE-2024-36922] = "fixed-version: Fixed from version 6.9" -CVE_STATUS[CVE-2024-36923] = "fixed-version: Fixed from version 6.9" - CVE_STATUS[CVE-2024-36924] = "fixed-version: Fixed from version 6.9" CVE_STATUS[CVE-2024-36925] = "fixed-version: Fixed from version 6.9" @@ -11090,8 +12082,6 @@ CVE_STATUS[CVE-2024-43893] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-43894] = "fixed-version: Fixed from version 6.11" -CVE_STATUS[CVE-2024-43895] = "fixed-version: Fixed from version 6.11" - CVE_STATUS[CVE-2024-43896] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-43897] = "fixed-version: Fixed from version 6.10.5" @@ -11204,8 +12194,6 @@ CVE_STATUS[CVE-2024-44970] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-44971] = "fixed-version: Fixed from version 6.11" -CVE_STATUS[CVE-2024-44972] = "fixed-version: Fixed from version 6.11" - CVE_STATUS[CVE-2024-44973] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-44974] = "fixed-version: Fixed from version 6.11" @@ -11750,8 +12738,6 @@ CVE_STATUS[CVE-2024-47670] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-47671] = "fixed-version: Fixed from version 6.12" -CVE_STATUS[CVE-2024-47672] = "fixed-version: Fixed from version 6.11" - CVE_STATUS[CVE-2024-47673] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-47674] = "fixed-version: Fixed from version 6.11" @@ -11772,7 +12758,7 @@ CVE_STATUS[CVE-2024-47681] = "fixed-version: Fixed from version 6.12" CVE_STATUS[CVE-2024-47682] = "fixed-version: Fixed from version 6.12" -CVE_STATUS[CVE-2024-47683] = "fixed-version: Fixed from version 6.12" +CVE_STATUS[CVE-2024-47683] = "fixed-version: Fixed from version 6.11" CVE_STATUS[CVE-2024-47684] = "fixed-version: Fixed from version 6.12" @@ -13746,8 +14732,6 @@ CVE_STATUS[CVE-2024-56779] = "cpe-stable-backport: Backported in 6.12.4" CVE_STATUS[CVE-2024-56780] = "cpe-stable-backport: Backported in 6.12.4" -CVE_STATUS[CVE-2024-56781] = "cpe-stable-backport: Backported in 6.12.5" - CVE_STATUS[CVE-2024-56782] = "cpe-stable-backport: Backported in 6.12.5" CVE_STATUS[CVE-2024-56783] = "cpe-stable-backport: Backported in 6.12.5" @@ -15120,7 +16104,7 @@ CVE_STATUS[CVE-2025-22107] = "cpe-stable-backport: Backported in 6.12.59" CVE_STATUS[CVE-2025-22110] = "fixed-version: only affects 6.14 onwards" -# CVE-2025-22111 needs backporting (fixed from 6.15) +# CVE-2025-22111 may need backporting (fixed from 6.12.65) CVE_STATUS[CVE-2025-22112] = "cpe-stable-backport: Backported in 6.12.35" @@ -15504,7 +16488,7 @@ CVE_STATUS[CVE-2025-37882] = "cpe-stable-backport: Backported in 6.12.26" CVE_STATUS[CVE-2025-37883] = "cpe-stable-backport: Backported in 6.12.26" -CVE_STATUS[CVE-2025-37884] = "cpe-stable-backport: Backported in 6.12.26" +CVE_STATUS[CVE-2025-37884] = "fixed-version: only affects 6.13 onwards" CVE_STATUS[CVE-2025-37885] = "cpe-stable-backport: Backported in 6.12.26" @@ -15618,8 +16602,6 @@ CVE_STATUS[CVE-2025-37940] = "cpe-stable-backport: Backported in 6.12.24" CVE_STATUS[CVE-2025-37941] = "cpe-stable-backport: Backported in 6.12.24" -CVE_STATUS[CVE-2025-37942] = "cpe-stable-backport: Backported in 6.12.24" - CVE_STATUS[CVE-2025-37943] = "cpe-stable-backport: Backported in 6.12.24" CVE_STATUS[CVE-2025-37944] = "cpe-stable-backport: Backported in 6.12.25" @@ -15872,8 +16854,6 @@ CVE_STATUS[CVE-2025-38071] = "cpe-stable-backport: Backported in 6.12.31" CVE_STATUS[CVE-2025-38072] = "cpe-stable-backport: Backported in 6.12.31" -CVE_STATUS[CVE-2025-38073] = "cpe-stable-backport: Backported in 6.12.31" - CVE_STATUS[CVE-2025-38074] = "cpe-stable-backport: Backported in 6.12.31" CVE_STATUS[CVE-2025-38075] = "cpe-stable-backport: Backported in 6.12.31" @@ -16190,7 +17170,7 @@ CVE_STATUS[CVE-2025-38232] = "cpe-stable-backport: Backported in 6.12.35" CVE_STATUS[CVE-2025-38233] = "fixed-version: only affects 6.13 onwards" -# CVE-2025-38234 needs backporting (fixed from 6.16) +CVE_STATUS[CVE-2025-38234] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-38235] = "fixed-version: only affects 6.15 onwards" @@ -17336,7 +18316,7 @@ CVE_STATUS[CVE-2025-39743] = "cpe-stable-backport: Backported in 6.12.43" CVE_STATUS[CVE-2025-39744] = "cpe-stable-backport: Backported in 6.12.43" -# CVE-2025-39745 needs backporting (fixed from 6.17) +CVE_STATUS[CVE-2025-39745] = "fixed-version: only affects 6.14 onwards" CVE_STATUS[CVE-2025-39746] = "cpe-stable-backport: Backported in 6.12.43" @@ -17584,7 +18564,7 @@ CVE_STATUS[CVE-2025-39870] = "cpe-stable-backport: Backported in 6.12.48" CVE_STATUS[CVE-2025-39871] = "cpe-stable-backport: Backported in 6.12.48" -CVE_STATUS[CVE-2025-39872] = "fixed-version: only affects 6.14 onwards" +CVE_STATUS[CVE-2025-39872] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-39873] = "cpe-stable-backport: Backported in 6.12.48" @@ -17648,7 +18628,7 @@ CVE_STATUS[CVE-2025-39903] = "cpe-stable-backport: Backported in 6.12.46" CVE_STATUS[CVE-2025-39904] = "fixed-version: only affects 6.16 onwards" -# CVE-2025-39905 needs backporting (fixed from 6.17) +CVE_STATUS[CVE-2025-39905] = "fixed-version: only affects 6.14 onwards" CVE_STATUS[CVE-2025-39906] = "fixed-version: only affects 6.15 onwards" @@ -18162,7 +19142,7 @@ CVE_STATUS[CVE-2025-40162] = "cpe-stable-backport: Backported in 6.12.55" CVE_STATUS[CVE-2025-40163] = "fixed-version: only affects 6.17 onwards" -# CVE-2025-40164 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-40164] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-40165] = "cpe-stable-backport: Backported in 6.12.55" @@ -18174,7 +19154,7 @@ CVE_STATUS[CVE-2025-40167] = "cpe-stable-backport: Backported in 6.12.55" CVE_STATUS[CVE-2025-40169] = "cpe-stable-backport: Backported in 6.12.53" -# CVE-2025-40170 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-40170] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-40171] = "cpe-stable-backport: Backported in 6.12.53" @@ -18254,7 +19234,7 @@ CVE_STATUS[CVE-2025-40208] = "fixed-version: only affects 6.15 onwards" CVE_STATUS[CVE-2025-40209] = "cpe-stable-backport: Backported in 6.12.58" -# CVE-2025-40210 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-40210] = "fixed-version: only affects 6.17 onwards" CVE_STATUS[CVE-2025-40211] = "cpe-stable-backport: Backported in 6.12.58" @@ -18386,7 +19366,7 @@ CVE_STATUS[CVE-2025-40274] = "cpe-stable-backport: Backported in 6.12.59" CVE_STATUS[CVE-2025-40275] = "cpe-stable-backport: Backported in 6.12.59" -# CVE-2025-40276 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-40276] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-40277] = "cpe-stable-backport: Backported in 6.12.59" @@ -18444,7 +19424,7 @@ CVE_STATUS[CVE-2025-40303] = "cpe-stable-backport: Backported in 6.12.58" CVE_STATUS[CVE-2025-40304] = "cpe-stable-backport: Backported in 6.12.58" -CVE_STATUS[CVE-2025-40305] = "cpe-stable-backport: Backported in 6.12.58" +CVE_STATUS[CVE-2025-40305] = "fixed-version: only affects 6.14 onwards" CVE_STATUS[CVE-2025-40306] = "cpe-stable-backport: Backported in 6.12.58" @@ -18452,7 +19432,7 @@ CVE_STATUS[CVE-2025-40307] = "cpe-stable-backport: Backported in 6.12.58" CVE_STATUS[CVE-2025-40308] = "cpe-stable-backport: Backported in 6.12.58" -CVE_STATUS[CVE-2025-40309] = "cpe-stable-backport: Backported in 6.12.58" +CVE_STATUS[CVE-2025-40309] = "fixed-version: only affects 6.13 onwards" CVE_STATUS[CVE-2025-40310] = "cpe-stable-backport: Backported in 6.12.58" @@ -18484,7 +19464,7 @@ CVE_STATUS[CVE-2025-40323] = "cpe-stable-backport: Backported in 6.12.58" CVE_STATUS[CVE-2025-40324] = "cpe-stable-backport: Backported in 6.12.58" -# CVE-2025-40325 needs backporting (fixed from 6.15) +CVE_STATUS[CVE-2025-40325] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-40326] = "fixed-version: only affects 6.14 onwards" @@ -18506,7 +19486,7 @@ CVE_STATUS[CVE-2025-40333] = "cpe-stable-backport: Backported in 6.12.58" # CVE-2025-40335 needs backporting (fixed from 6.18) -# CVE-2025-40336 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-40336] = "fixed-version: only affects 6.15 onwards" CVE_STATUS[CVE-2025-40337] = "cpe-stable-backport: Backported in 6.12.58" @@ -18556,8 +19536,6 @@ CVE_STATUS[CVE-2025-40359] = "cpe-stable-backport: Backported in 6.12.58" CVE_STATUS[CVE-2025-40360] = "cpe-stable-backport: Backported in 6.12.58" -CVE_STATUS[CVE-2025-40361] = "cpe-stable-backport: Backported in 6.12.58" - CVE_STATUS[CVE-2025-40362] = "cpe-stable-backport: Backported in 6.12.58" CVE_STATUS[CVE-2025-40363] = "cpe-stable-backport: Backported in 6.12.58" @@ -18636,13 +19614,11 @@ CVE_STATUS[CVE-2025-68201] = "cpe-stable-backport: Backported in 6.12.59" CVE_STATUS[CVE-2025-68202] = "cpe-stable-backport: Backported in 6.12.59" -# CVE-2025-68203 needs backporting (fixed from 6.18) - CVE_STATUS[CVE-2025-68204] = "cpe-stable-backport: Backported in 6.12.59" CVE_STATUS[CVE-2025-68205] = "fixed-version: only affects 6.17 onwards" -# CVE-2025-68206 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-68206] = "cpe-stable-backport: Backported in 6.12.64" CVE_STATUS[CVE-2025-68207] = "cpe-stable-backport: Backported in 6.12.59" @@ -18678,8 +19654,6 @@ CVE_STATUS[CVE-2025-68222] = "cpe-stable-backport: Backported in 6.12.60" CVE_STATUS[CVE-2025-68223] = "cpe-stable-backport: Backported in 6.12.60" -CVE_STATUS[CVE-2025-68224] = "cpe-stable-backport: Backported in 6.12.60" - CVE_STATUS[CVE-2025-68225] = "fixed-version: only affects 6.17 onwards" CVE_STATUS[CVE-2025-68226] = "fixed-version: only affects 6.17.8 onwards" @@ -18764,7 +19738,7 @@ CVE_STATUS[CVE-2025-68265] = "cpe-stable-backport: Backported in 6.12.62" CVE_STATUS[CVE-2025-68266] = "cpe-stable-backport: Backported in 6.12.62" -# CVE-2025-68281 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-68281] = "fixed-version: only affects 6.17 onwards" CVE_STATUS[CVE-2025-68282] = "cpe-stable-backport: Backported in 6.12.61" @@ -18820,7 +19794,7 @@ CVE_STATUS[CVE-2025-68307] = "cpe-stable-backport: Backported in 6.12.61" CVE_STATUS[CVE-2025-68308] = "cpe-stable-backport: Backported in 6.12.61" -# CVE-2025-68309 needs backporting (fixed from 6.18) +CVE_STATUS[CVE-2025-68309] = "fixed-version: only affects 6.16 onwards" CVE_STATUS[CVE-2025-68310] = "cpe-stable-backport: Backported in 6.12.58" @@ -18890,3 +19864,163 @@ CVE_STATUS[CVE-2025-68342] = "cpe-stable-backport: Backported in 6.12.61" CVE_STATUS[CVE-2025-68343] = "cpe-stable-backport: Backported in 6.12.61" +CVE_STATUS[CVE-2025-68344] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68345] = "cpe-stable-backport: Backported in 6.12.64" + +CVE_STATUS[CVE-2025-68346] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68347] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68348] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68349] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68350] = "fixed-version: only affects 6.18 onwards" + +CVE_STATUS[CVE-2025-68351] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-68352] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68353 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68354] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68355] = "fixed-version: only affects 6.18 onwards" + +CVE_STATUS[CVE-2025-68356] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68357] = "fixed-version: Fixed from version 6.12.64" + +# CVE-2025-68358 needs backporting (fixed from 6.19rc1) + +# CVE-2025-68359 needs backporting (fixed from 6.19rc1) + +# CVE-2025-68360 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68361] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68362] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68363] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68364] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68365 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68366] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68367] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68368 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68369] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68370] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-68371] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68372] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68373] = "fixed-version: only affects 6.17 onwards" + +CVE_STATUS[CVE-2025-68374] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68375] = "fixed-version: only affects 6.16 onwards" + +# CVE-2025-68376 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68377] = "fixed-version: only affects 6.18 onwards" + +CVE_STATUS[CVE-2025-68378] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68379] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68380] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68724] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68725 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68726] = "fixed-version: only affects 6.16 onwards" + +CVE_STATUS[CVE-2025-68727] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68728] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68729 needs backporting (fixed from 6.19rc1) + +# CVE-2025-68730 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68731] = "fixed-version: only affects 6.18 onwards" + +CVE_STATUS[CVE-2025-68732] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68733] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68734] = "cpe-stable-backport: Backported in 6.12.59" + +# CVE-2025-68735 needs backporting (fixed from 6.19rc1) + +# CVE-2025-68736 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68737] = "fixed-version: only affects 6.18 onwards" + +CVE_STATUS[CVE-2025-68738] = "fixed-version: only affects 6.14 onwards" + +CVE_STATUS[CVE-2025-68739] = "fixed-version: only affects 6.17 onwards" + +CVE_STATUS[CVE-2025-68740] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68741] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68742] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68743] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-68744] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68745 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68746] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68747] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68748] = "cpe-stable-backport: Backported in 6.12.63" + +# CVE-2025-68749 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68750] = "cpe-stable-backport: Backported in 6.12.36" + +# CVE-2025-68751 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68752] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-68753] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68754] = "fixed-version: only affects 6.13 onwards" + +# CVE-2025-68755 needs backporting (fixed from 6.19rc1) + +CVE_STATUS[CVE-2025-68756] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68757] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68758] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68759] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68760] = "fixed-version: only affects 6.17 onwards" + +CVE_STATUS[CVE-2025-68761] = "fixed-version: only affects 6.18 onwards" + +CVE_STATUS[CVE-2025-68762] = "fixed-version: only affects 6.15 onwards" + +CVE_STATUS[CVE-2025-68763] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68764] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68765] = "cpe-stable-backport: Backported in 6.12.63" + +CVE_STATUS[CVE-2025-68766] = "cpe-stable-backport: Backported in 6.12.63" + From patchwork Wed Jan 14 17:24:06 2026 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 78737 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id D054ED38FF6 for ; Wed, 14 Jan 2026 17:24:26 +0000 (UTC) Received: from mail-qk1-f178.google.com (mail-qk1-f178.google.com [209.85.222.178]) by mx.groups.io with SMTP id smtpd.msgproc01-g2.15752.1768411460539193157 for ; Wed, 14 Jan 2026 09:24:20 -0800 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=blcaB14O; spf=pass (domain: gmail.com, ip: 209.85.222.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f178.google.com with SMTP id af79cd13be357-8b2ea2b9631so4402585a.3 for ; Wed, 14 Jan 2026 09:24:20 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1768411459; x=1769016259; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=NDpArUwrpZQ6DMSsHwk2ZRpl/S7jLCl0BbhbLZCW+hc=; b=blcaB14OR15YBqTZe+MbzVoKGUr3xXHpRDUZqWIOGobzRQU4G3fp19vtcsFm+sKft5 /p3u+tmIxDYsqEptHPZu6zOCqCaxY+DC2Z/pfdNLTMfjf0CFhSWF+49/CA+xwUQ0+E0D KS6xF68mt9K8DMEDMXWyAcfOpNsqO02iidtI4Q1h3spihEA+3j9KkDLD6cLqdGOVmqGP foUykBAr0Cc3udw671DA7hCku4QybFyw67AS5ElbNeAFGr7rSrUF9IwjNk8ztJq80775 9QBrb/JTw+EnkowjaxTlcidn0MGtF2y++KiR/t8kFu7WDh4d3BJWBz7bLbV6LJMNAN01 7ISQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1768411459; x=1769016259; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-gg:x-gm-message-state:from :to:cc:subject:date:message-id:reply-to; bh=NDpArUwrpZQ6DMSsHwk2ZRpl/S7jLCl0BbhbLZCW+hc=; b=gH2eUJhujNY8pjUD62wl3WcjwOV0HayyN3Kjmz6oQ5A/Ak4ENRNbXu0Y6M3ttNvftg 8cFNWnD32AEY03zwhDhAaEPBFxK3OzHfRmdMM6k0SJlV4+x9mziXhqePYv5ggCEnJMdV inEZgbRhQjYhuSe3BGIRZTUvlnYjnJVJSX8O5mZ2ROaO0uAqKQPvf2kYG+ijKWxe191l GsQJIfggfaxxcYlAU+Gx3l1fxsFH37aVOW6AIvKyWrgx3dewGz0/5POPb/fV8X0GpV9x 6z5UlahXAV5aZmF/LP2PrfjZpeANGNNuAW+nZCoyUw+TrGcUW7mEh729knnp1dZR2Iri WnyQ== X-Gm-Message-State: AOJu0Yzue1UScpB+OexthcFEOM/6TKSrcRpnDeIfC18DVa5ZJvewPaOj TJB7+Cnx1Si6zq/NQjlbSRhvjOxqvO+wzNUpgf3z+BxWctt4yVSLL1Ja X-Gm-Gg: AY/fxX7XmSzTgtR5J3soW5lNtOO17/2/uCJP6YTGU6ao28E61wsvbuY2JITY3kdkvNa eaCQuWwjgz6JuU6xgUXkkRpPs/2Yrl4HQz37jXfjh37Qx21NF/GkX8W6l9m8CwCB4FURk52xXDZ dWMnD0GI8XP2lUw0JUvnr5oz1isnTJF03exWQ4AAipXO7rGB92B5CiaSl32KvK/ca7bMAI+n75e CPI0Ia6XcDgibgv9Yhr+8t+lmOEKzkrbyN/c6OdNcb1fSU+CdulmUZgs1vxBgBIXWPCXBfXi5gP HgciiKJZqJWg8QlyNGvN8tJJfo3Dc/U4ukdT96jEmXpRJa/lZM9IJxBBcg5ctvHq63dNq0CUrT3 RdxnfCNyODkewPPmztpLt7cfk9UZfHCWv1wyQ4HnRQv9gFoOqrOPJgoTUAF1R873KaGXzBFdZui 1TeT0pqWP01YVZXi3Tm8LiFmAtSfAvl1tgScLsrXbZrvxAHSWudoPLRTgCgVNzdTGqVkp2OKHk3 UVwR3RyA+VSnOg= X-Received: by 2002:a05:620a:40cc:b0:8b2:2066:ffca with SMTP id af79cd13be357-8c52fbffe85mr471228885a.82.1768411459351; Wed, 14 Jan 2026 09:24:19 -0800 (PST) Received: from bruce-XPS-8940.localdomain (pool-174-112-62-108.cpe.net.cable.rogers.com. [174.112.62.108]) by smtp.gmail.com with ESMTPSA id af79cd13be357-8c530bc0d9fsm197711385a.45.2026.01.14.09.24.18 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 14 Jan 2026 09:24:18 -0800 (PST) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [meta][PATCH 06/06] linux-yocto/6.18: arm: fix defconfig configuration audit warning Date: Wed, 14 Jan 2026 12:24:06 -0500 Message-ID: <20260114172406.2271015-7-bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.43.0 In-Reply-To: <20260114172406.2271015-1-bruce.ashfield@gmail.com> References: <20260114172406.2271015-1-bruce.ashfield@gmail.com> MIME-Version: 1.0 List-Id: X-Webhook-Received: from 45-33-107-173.ip.linodeusercontent.com [45.33.107.173] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Wed, 14 Jan 2026 17:24:26 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/229362 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/6.18: 1/1 [ Author: Mikko Rapeli Email: mikko.rapeli@linaro.org Subject: arm64: defconfig: remove SLIM_QCOM_CTRL Date: Tue, 23 Dec 2025 16:06:45 +0200 It has been removed by commit 7cbba32a2d62 ("slimbus: qcom: remove unused qcom controller driver") Fixes: 7cbba32a2d62 ("slimbus: qcom: remove unused qcom controller driver") Reviewed-by: Krzysztof Kozlowski Signed-off-by: Mikko Rapeli Signed-off-by: Bruce Ashfield ] Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.18.bb | 2 +- .../linux/linux-yocto-tiny_6.18.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.18.bb | 18 +++++++++--------- 3 files changed, 11 insertions(+), 11 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb index 91b5249ddc..76eb891a04 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.18.bb @@ -14,7 +14,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "51e05e8d4f25e9960897b387c5f6d6af2145ff47" +SRCREV_machine ?= "878f4a23dbbd21b2eaa97cd82be39db3131f26e3" SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb index 447ca1b18f..6904ce5f56 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.18.bb @@ -17,7 +17,7 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.18.bb b/meta/recipes-kernel/linux/linux-yocto_6.18.bb index 4f68e679dc..599a3d13b8 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.18.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.18.bb @@ -18,17 +18,17 @@ KBRANCH:qemux86-64 ?= "v6.18/standard/base" KBRANCH:qemuloongarch64 ?= "v6.18/standard/base" KBRANCH:qemumips64 ?= "v6.18/standard/mti-malta" -SRCREV_machine:qemuarm ?= "57815a771f1c597e9cb14d2ef20b07d70008c7ec" -SRCREV_machine:qemuarm64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" -SRCREV_machine:qemuloongarch64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemuarm ?= "9e147c72113ebc9bc50a4709953834da3c7f76dc" +SRCREV_machine:qemuarm64 ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" +SRCREV_machine:qemuloongarch64 ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" SRCREV_machine:qemumips ?= "62ea92a539f58803a222be98b81118403074206e" -SRCREV_machine:qemuppc ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" -SRCREV_machine:qemuriscv64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" -SRCREV_machine:qemuriscv32 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" -SRCREV_machine:qemux86 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" -SRCREV_machine:qemux86-64 ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine:qemuppc ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" +SRCREV_machine:qemuriscv64 ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" +SRCREV_machine:qemuriscv32 ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" +SRCREV_machine:qemux86 ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" +SRCREV_machine:qemux86-64 ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" SRCREV_machine:qemumips64 ?= "9fb4ff0187c85426f21fd40d4c61b742800f65c4" -SRCREV_machine ?= "c66fba07b7dd83d583b6c9ea0b007b23e4e2a034" +SRCREV_machine ?= "0d1b47da567fe4d6ff80c562b706e7a9232d3553" SRCREV_meta ?= "d8bded29848649b362d0376692bd86a5f6ebc7e0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll