======================================== Sat, 19 Jun 2021 - Debian 10.10 released ======================================== ========================================================================= [Date: Sat, 19 Jun 2021 08:52:00 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-all-amd64 | 4.19.171-2 | amd64 linux-headers-4.19.0-14-amd64 | 4.19.171-2 | amd64 linux-headers-4.19.0-14-cloud-amd64 | 4.19.171-2 | amd64 linux-headers-4.19.0-14-rt-amd64 | 4.19.171-2 | amd64 linux-image-4.19.0-14-amd64-dbg | 4.19.171-2 | amd64 linux-image-4.19.0-14-amd64-unsigned | 4.19.171-2 | amd64 linux-image-4.19.0-14-cloud-amd64-dbg | 4.19.171-2 | amd64 linux-image-4.19.0-14-cloud-amd64-unsigned | 4.19.171-2 | amd64 linux-image-4.19.0-14-rt-amd64-dbg | 4.19.171-2 | amd64 linux-image-4.19.0-14-rt-amd64-unsigned | 4.19.171-2 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:52:10 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-all-mipsel | 4.19.171-2 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:52:18 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el btrfs-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el cdrom-core-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el compress-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el crc-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el crypto-dm-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el crypto-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el event-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el ext4-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el fancontrol-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el fat-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el fb-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el firewire-core-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el fuse-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el hypervisor-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el i2c-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el input-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el isofs-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el jfs-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el kernel-image-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el linux-headers-4.19.0-14-all-ppc64el | 4.19.171-2 | ppc64el linux-headers-4.19.0-14-powerpc64le | 4.19.171-2 | ppc64el linux-image-4.19.0-14-powerpc64le | 4.19.171-2 | ppc64el linux-image-4.19.0-14-powerpc64le-dbg | 4.19.171-2 | ppc64el loop-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el md-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el mouse-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el mtd-core-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el multipath-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el nbd-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el nic-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el nic-shared-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el nic-usb-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el nic-wireless-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el ppp-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el sata-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el scsi-core-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el scsi-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el scsi-nic-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el serial-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el squashfs-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el udf-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el uinput-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el usb-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el usb-serial-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el usb-storage-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el xfs-modules-4.19.0-14-powerpc64le-di | 4.19.171-2 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:52:27 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x cdrom-core-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x compress-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x crc-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x crypto-dm-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x crypto-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x dasd-extra-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x dasd-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x ext4-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x fat-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x fuse-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x isofs-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x kernel-image-4.19.0-14-s390x-di | 4.19.171-2 | s390x linux-headers-4.19.0-14-all-s390x | 4.19.171-2 | s390x linux-headers-4.19.0-14-s390x | 4.19.171-2 | s390x linux-image-4.19.0-14-s390x | 4.19.171-2 | s390x linux-image-4.19.0-14-s390x-dbg | 4.19.171-2 | s390x loop-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x md-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x mtd-core-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x multipath-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x nbd-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x nic-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x scsi-core-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x scsi-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x udf-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x xfs-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x zlib-modules-4.19.0-14-s390x-di | 4.19.171-2 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:52:46 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-all | 4.19.171-2 | amd64, arm64, armel, armhf, i386, mips, mips64el, mipsel, ppc64el, s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:52:57 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-all-arm64 | 4.19.171-2 | arm64 linux-headers-4.19.0-14-arm64 | 4.19.171-2 | arm64 linux-headers-4.19.0-14-rt-arm64 | 4.19.171-2 | arm64 linux-image-4.19.0-14-arm64-dbg | 4.19.171-2 | arm64 linux-image-4.19.0-14-arm64-unsigned | 4.19.171-2 | arm64 linux-image-4.19.0-14-rt-arm64-dbg | 4.19.171-2 | arm64 linux-image-4.19.0-14-rt-arm64-unsigned | 4.19.171-2 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:53:07 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel cdrom-core-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel compress-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel crc-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel crypto-dm-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel crypto-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel event-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel ext4-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel fat-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel fb-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel fuse-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel input-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel ipv6-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel isofs-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel jffs2-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel jfs-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel kernel-image-4.19.0-14-marvell-di | 4.19.171-2 | armel leds-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel linux-headers-4.19.0-14-all-armel | 4.19.171-2 | armel linux-headers-4.19.0-14-marvell | 4.19.171-2 | armel linux-headers-4.19.0-14-rpi | 4.19.171-2 | armel linux-image-4.19.0-14-marvell | 4.19.171-2 | armel linux-image-4.19.0-14-marvell-dbg | 4.19.171-2 | armel linux-image-4.19.0-14-rpi | 4.19.171-2 | armel linux-image-4.19.0-14-rpi-dbg | 4.19.171-2 | armel loop-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel md-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel minix-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel mmc-core-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel mmc-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel mouse-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel mtd-core-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel mtd-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel multipath-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel nbd-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel nic-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel nic-shared-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel nic-usb-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel ppp-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel sata-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel scsi-core-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel squashfs-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel udf-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel uinput-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel usb-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel usb-serial-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel usb-storage-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel zlib-modules-4.19.0-14-marvell-di | 4.19.171-2 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:53:17 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf btrfs-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf cdrom-core-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf compress-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf crc-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf crypto-dm-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf crypto-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf efi-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf event-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf ext4-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf fat-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf fb-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf fuse-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf i2c-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf input-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf isofs-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf jfs-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf kernel-image-4.19.0-14-armmp-di | 4.19.171-2 | armhf leds-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf linux-headers-4.19.0-14-all-armhf | 4.19.171-2 | armhf linux-headers-4.19.0-14-armmp | 4.19.171-2 | armhf linux-headers-4.19.0-14-armmp-lpae | 4.19.171-2 | armhf linux-headers-4.19.0-14-rt-armmp | 4.19.171-2 | armhf linux-image-4.19.0-14-armmp | 4.19.171-2 | armhf linux-image-4.19.0-14-armmp-dbg | 4.19.171-2 | armhf linux-image-4.19.0-14-armmp-lpae | 4.19.171-2 | armhf linux-image-4.19.0-14-armmp-lpae-dbg | 4.19.171-2 | armhf linux-image-4.19.0-14-rt-armmp | 4.19.171-2 | armhf linux-image-4.19.0-14-rt-armmp-dbg | 4.19.171-2 | armhf loop-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf md-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf mmc-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf mtd-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf multipath-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf nbd-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf nic-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf nic-shared-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf nic-usb-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf nic-wireless-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf pata-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf ppp-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf sata-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf scsi-core-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf scsi-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf scsi-nic-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf squashfs-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf udf-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf uinput-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf usb-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf usb-serial-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf usb-storage-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf zlib-modules-4.19.0-14-armmp-di | 4.19.171-2 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:53:25 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-686 | 4.19.171-2 | i386 linux-headers-4.19.0-14-686-pae | 4.19.171-2 | i386 linux-headers-4.19.0-14-all-i386 | 4.19.171-2 | i386 linux-headers-4.19.0-14-rt-686-pae | 4.19.171-2 | i386 linux-image-4.19.0-14-686-dbg | 4.19.171-2 | i386 linux-image-4.19.0-14-686-pae-dbg | 4.19.171-2 | i386 linux-image-4.19.0-14-686-pae-unsigned | 4.19.171-2 | i386 linux-image-4.19.0-14-686-unsigned | 4.19.171-2 | i386 linux-image-4.19.0-14-rt-686-pae-dbg | 4.19.171-2 | i386 linux-image-4.19.0-14-rt-686-pae-unsigned | 4.19.171-2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:53:38 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-all-mips | 4.19.171-2 | mips ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:54:08 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel btrfs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel cdrom-core-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel compress-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel crc-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel crypto-dm-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel crypto-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel event-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel ext4-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel fat-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel fuse-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel hfs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel input-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel isofs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel jfs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel kernel-image-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel linux-headers-4.19.0-14-5kc-malta | 4.19.171-2 | mips, mips64el, mipsel linux-headers-4.19.0-14-octeon | 4.19.171-2 | mips, mips64el, mipsel linux-image-4.19.0-14-5kc-malta | 4.19.171-2 | mips, mips64el, mipsel linux-image-4.19.0-14-5kc-malta-dbg | 4.19.171-2 | mips, mips64el, mipsel linux-image-4.19.0-14-octeon | 4.19.171-2 | mips, mips64el, mipsel linux-image-4.19.0-14-octeon-dbg | 4.19.171-2 | mips, mips64el, mipsel loop-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel md-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel minix-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel multipath-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel nbd-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel nic-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel nic-shared-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel nic-usb-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel nic-wireless-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel pata-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel ppp-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel rtc-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel sata-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel scsi-core-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel scsi-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel scsi-nic-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel sound-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel squashfs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel udf-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel usb-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel usb-serial-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel usb-storage-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel xfs-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel zlib-modules-4.19.0-14-octeon-di | 4.19.171-2 | mips, mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:54:16 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel ata-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel btrfs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel cdrom-core-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel compress-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel crc-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel crypto-dm-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel crypto-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel event-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel ext4-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel fat-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel fb-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel fuse-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel hfs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel i2c-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel input-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel isofs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel jfs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel kernel-image-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel linux-headers-4.19.0-14-4kc-malta | 4.19.171-2 | mips, mipsel linux-image-4.19.0-14-4kc-malta | 4.19.171-2 | mips, mipsel linux-image-4.19.0-14-4kc-malta-dbg | 4.19.171-2 | mips, mipsel loop-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel md-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel minix-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel mmc-core-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel mmc-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel mouse-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel mtd-core-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel multipath-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel nbd-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel nic-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel nic-shared-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel nic-usb-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel nic-wireless-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel pata-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel ppp-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel sata-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel scsi-core-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel scsi-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel scsi-nic-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel sound-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel squashfs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel udf-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel usb-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel usb-serial-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel usb-storage-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel xfs-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel zlib-modules-4.19.0-14-4kc-malta-di | 4.19.171-2 | mips, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:54:25 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el ata-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el btrfs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el cdrom-core-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el compress-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el crc-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el crypto-dm-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el crypto-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el event-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el ext4-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el fat-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el fb-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el fuse-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el hfs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el i2c-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el input-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el isofs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el jfs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el kernel-image-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el linux-headers-4.19.0-14-all-mips64el | 4.19.171-2 | mips64el loop-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el md-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el minix-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el mmc-core-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el mmc-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el mouse-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el mtd-core-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el multipath-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el nbd-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el nic-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el nic-shared-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el nic-usb-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el nic-wireless-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el pata-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el ppp-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el sata-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el scsi-core-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el scsi-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el scsi-nic-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el sound-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el squashfs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el udf-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el usb-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el usb-serial-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el usb-storage-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el xfs-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el zlib-modules-4.19.0-14-5kc-malta-di | 4.19.171-2 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:54:36 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel ata-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel btrfs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel cdrom-core-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel compress-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel crc-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel crypto-dm-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel crypto-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel event-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel ext4-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel fat-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel fb-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel firewire-core-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel fuse-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel hfs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel input-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel isofs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel jfs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel kernel-image-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel linux-headers-4.19.0-14-loongson-3 | 4.19.171-2 | mips64el, mipsel linux-image-4.19.0-14-loongson-3 | 4.19.171-2 | mips64el, mipsel linux-image-4.19.0-14-loongson-3-dbg | 4.19.171-2 | mips64el, mipsel loop-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel md-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel minix-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel mtd-core-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel multipath-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel nbd-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel nfs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel nic-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel nic-shared-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel nic-usb-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel nic-wireless-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel pata-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel ppp-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel sata-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel scsi-core-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel scsi-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel scsi-nic-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel sound-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel speakup-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel squashfs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel udf-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel usb-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel usb-serial-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel usb-storage-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel xfs-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel zlib-modules-4.19.0-14-loongson-3-di | 4.19.171-2 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:54:45 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 ata-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 btrfs-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 cdrom-core-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 compress-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 crc-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 crypto-dm-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 crypto-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 efi-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 event-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 ext4-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 fat-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 fb-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 firewire-core-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 fuse-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 i2c-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 input-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 isofs-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 jfs-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 kernel-image-4.19.0-14-amd64-di | 4.19.171-2 | amd64 linux-image-4.19.0-14-amd64 | 4.19.171-2 | amd64 linux-image-4.19.0-14-cloud-amd64 | 4.19.171-2 | amd64 linux-image-4.19.0-14-rt-amd64 | 4.19.171-2 | amd64 loop-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 md-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 mmc-core-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 mmc-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 mouse-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 mtd-core-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 multipath-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 nbd-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 nic-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 nic-pcmcia-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 nic-shared-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 nic-usb-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 nic-wireless-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 pata-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 pcmcia-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 pcmcia-storage-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 ppp-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 sata-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 scsi-core-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 scsi-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 scsi-nic-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 serial-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 sound-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 speakup-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 squashfs-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 udf-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 uinput-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 usb-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 usb-serial-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 usb-storage-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 xfs-modules-4.19.0-14-amd64-di | 4.19.171-2 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:54:56 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 btrfs-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 cdrom-core-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 compress-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 crc-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 crypto-dm-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 crypto-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 efi-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 event-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 ext4-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 fat-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 fb-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 fuse-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 i2c-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 input-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 isofs-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 jfs-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 kernel-image-4.19.0-14-arm64-di | 4.19.171-2 | arm64 leds-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 linux-image-4.19.0-14-arm64 | 4.19.171-2 | arm64 linux-image-4.19.0-14-rt-arm64 | 4.19.171-2 | arm64 loop-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 md-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 mmc-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 mtd-core-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 multipath-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 nbd-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 nic-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 nic-shared-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 nic-usb-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 nic-wireless-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 ppp-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 sata-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 scsi-core-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 scsi-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 scsi-nic-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 squashfs-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 udf-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 uinput-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 usb-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 usb-serial-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 usb-storage-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 xfs-modules-4.19.0-14-arm64-di | 4.19.171-2 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:55:06 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-4.19.0-14-686-di | 4.19.171-2 | i386 acpi-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 ata-modules-4.19.0-14-686-di | 4.19.171-2 | i386 ata-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 btrfs-modules-4.19.0-14-686-di | 4.19.171-2 | i386 btrfs-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 cdrom-core-modules-4.19.0-14-686-di | 4.19.171-2 | i386 cdrom-core-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 compress-modules-4.19.0-14-686-di | 4.19.171-2 | i386 compress-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 crc-modules-4.19.0-14-686-di | 4.19.171-2 | i386 crc-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 crypto-dm-modules-4.19.0-14-686-di | 4.19.171-2 | i386 crypto-dm-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 crypto-modules-4.19.0-14-686-di | 4.19.171-2 | i386 crypto-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 efi-modules-4.19.0-14-686-di | 4.19.171-2 | i386 efi-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 event-modules-4.19.0-14-686-di | 4.19.171-2 | i386 event-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 ext4-modules-4.19.0-14-686-di | 4.19.171-2 | i386 ext4-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 fat-modules-4.19.0-14-686-di | 4.19.171-2 | i386 fat-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 fb-modules-4.19.0-14-686-di | 4.19.171-2 | i386 fb-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 firewire-core-modules-4.19.0-14-686-di | 4.19.171-2 | i386 firewire-core-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 fuse-modules-4.19.0-14-686-di | 4.19.171-2 | i386 fuse-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 i2c-modules-4.19.0-14-686-di | 4.19.171-2 | i386 i2c-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 input-modules-4.19.0-14-686-di | 4.19.171-2 | i386 input-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 isofs-modules-4.19.0-14-686-di | 4.19.171-2 | i386 isofs-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 jfs-modules-4.19.0-14-686-di | 4.19.171-2 | i386 jfs-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 kernel-image-4.19.0-14-686-di | 4.19.171-2 | i386 kernel-image-4.19.0-14-686-pae-di | 4.19.171-2 | i386 linux-image-4.19.0-14-686 | 4.19.171-2 | i386 linux-image-4.19.0-14-686-pae | 4.19.171-2 | i386 linux-image-4.19.0-14-rt-686-pae | 4.19.171-2 | i386 loop-modules-4.19.0-14-686-di | 4.19.171-2 | i386 loop-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 md-modules-4.19.0-14-686-di | 4.19.171-2 | i386 md-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 mmc-core-modules-4.19.0-14-686-di | 4.19.171-2 | i386 mmc-core-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 mmc-modules-4.19.0-14-686-di | 4.19.171-2 | i386 mmc-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 mouse-modules-4.19.0-14-686-di | 4.19.171-2 | i386 mouse-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 mtd-core-modules-4.19.0-14-686-di | 4.19.171-2 | i386 mtd-core-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 multipath-modules-4.19.0-14-686-di | 4.19.171-2 | i386 multipath-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 nbd-modules-4.19.0-14-686-di | 4.19.171-2 | i386 nbd-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 nic-modules-4.19.0-14-686-di | 4.19.171-2 | i386 nic-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 nic-pcmcia-modules-4.19.0-14-686-di | 4.19.171-2 | i386 nic-pcmcia-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 nic-shared-modules-4.19.0-14-686-di | 4.19.171-2 | i386 nic-shared-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 nic-usb-modules-4.19.0-14-686-di | 4.19.171-2 | i386 nic-usb-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 nic-wireless-modules-4.19.0-14-686-di | 4.19.171-2 | i386 nic-wireless-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 pata-modules-4.19.0-14-686-di | 4.19.171-2 | i386 pata-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 pcmcia-modules-4.19.0-14-686-di | 4.19.171-2 | i386 pcmcia-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 pcmcia-storage-modules-4.19.0-14-686-di | 4.19.171-2 | i386 pcmcia-storage-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 ppp-modules-4.19.0-14-686-di | 4.19.171-2 | i386 ppp-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 sata-modules-4.19.0-14-686-di | 4.19.171-2 | i386 sata-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 scsi-core-modules-4.19.0-14-686-di | 4.19.171-2 | i386 scsi-core-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 scsi-modules-4.19.0-14-686-di | 4.19.171-2 | i386 scsi-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 scsi-nic-modules-4.19.0-14-686-di | 4.19.171-2 | i386 scsi-nic-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 serial-modules-4.19.0-14-686-di | 4.19.171-2 | i386 serial-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 sound-modules-4.19.0-14-686-di | 4.19.171-2 | i386 sound-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 speakup-modules-4.19.0-14-686-di | 4.19.171-2 | i386 speakup-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 squashfs-modules-4.19.0-14-686-di | 4.19.171-2 | i386 squashfs-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 udf-modules-4.19.0-14-686-di | 4.19.171-2 | i386 udf-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 uinput-modules-4.19.0-14-686-di | 4.19.171-2 | i386 uinput-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 usb-modules-4.19.0-14-686-di | 4.19.171-2 | i386 usb-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 usb-serial-modules-4.19.0-14-686-di | 4.19.171-2 | i386 usb-serial-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 usb-storage-modules-4.19.0-14-686-di | 4.19.171-2 | i386 usb-storage-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 xfs-modules-4.19.0-14-686-di | 4.19.171-2 | i386 xfs-modules-4.19.0-14-686-pae-di | 4.19.171-2 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:55:26 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-14-common | 4.19.171-2 | all linux-headers-4.19.0-14-common-rt | 4.19.171-2 | all linux-support-4.19.0-14 | 4.19.171-2 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 19 Jun 2021 08:38:13 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: sogo-connector | 68.0.1-2~deb10u1 | source webext-sogo-connector | 68.0.1-2~deb10u1 | all xul-ext-sogo-connector | 68.0.1-2~deb10u1 | all Closed bugs: 989797 ------------------- Reason ------------------- RoM; incompatible with current Thunderbird versions ---------------------------------------------- ========================================================================= apt (1.8.2.3) buster; urgency=medium . * Default Acquire::AllowReleaseInfoChange::Suite to "true" (Closes: #931566) awstats (7.6+dfsg-2+deb10u1) buster; urgency=medium . * QA upload. * CVE-2020-29600: cgi-bin/awstats.pl?config= accepts an absolute pathname, even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501. Closes: #891469 * CVE-2020-35176: in AWStats through 7.8, cgi-bin/awstats.pl?config= accepts a partial absolute pathname (omitting the initial /etc), even though it was intended to only read a file in the /etc/awstats/awstats.conf format. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000501 and CVE-2020-29600. Closes: #977190 base-files (10.3+deb10u10) buster; urgency=medium . * Change /etc/debian_version to 10.10, for Debian 10.10 point release. berusky2 (0.10-7+deb10u1) buster; urgency=medium . [ Phil Wyett ] * Add fix segfault at startup patch. - 944431-avoid-no-return-statement-in-function-returning-non-void.patch Thanks to Bernhard Übelacker . (Closes: #944431) bind9 (1:9.11.5.P4+dfsg-5.1+deb10u5) buster-security; urgency=high . * CVE-2021-25214: A malformed incoming IXFR transfer could trigger an assertion failure in ``named``, causing it to quit abnormally. * CVE-2021-25215: ``named`` crashed when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query. * CVE-2021-25216: Compile with system provided SPNEGO * Ensure all resources are properly cleaned up when a call to gss_accept_sec_context() fails. bind9 (1:9.11.5.P4+dfsg-5.1+deb10u4) buster-security; urgency=high . * CVE-2021-25214: A malformed incoming IXFR transfer could trigger an assertion failure in ``named``, causing it to quit abnormally. * CVE-2021-25215: ``named`` crashed when a DNAME record placed in the ANSWER section during DNAME chasing turned out to be the final answer to a client query. chromium (89.0.4389.114-1~deb10u1) buster-security; urgency=medium . * New upstream security release. - CVE-2021-21159: Heap buffer overflow in TabStrip. Reported by Khalil Zhani - CVE-2021-21160: Heap buffer overflow in WebAudio. Reported by Marcin 'Icewall' Noga of Cisco Talos - CVE-2021-21161: Heap buffer overflow in TabStrip. Reported by Khalil Zhani - CVE-2021-21162: Use after free in WebRTC. Reported by Anonymous - CVE-2021-21163: Insufficient data validation in Reader Mode. Reported by Alison Huffman - CVE-2021-21165: Object lifecycle issue in audio. Reported by Alison Huffman - CVE-2021-21166: Object lifecycle issue in audio. Reported by Alison Huffman - CVE-2021-21167: Use after free in bookmarks. Reported by Leecraso and Guang Gong - CVE-2021-21168: Insufficient policy enforcement in appcache. Reported by Luan Herrera - CVE-2021-21169: Out of bounds memory access in V8. Reported by Bohan Liu and Moon Liang - CVE-2021-21170: Incorrect security UI in Loader. Reported by David Erceg - CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. Reported by Irvan Kurniawan - CVE-2021-21172: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21173: Side-channel information leakage in Network Internals. Reported by Tom Van Goethem - CVE-2021-21174: Inappropriate implementation in Referrer. Reported by Ashish Gautam Kamble - CVE-2021-21175: Inappropriate implementation in Site isolation. Reported by Jun Kokatsu - CVE-2021-21176: Inappropriate implementation in full screen mode. Reported by Luan Herrera - CVE-2021-21177: Insufficient policy enforcement in Autofill. Reported by Abdulrahman Alqabandi - CVE-2021-21178: Inappropriate implementation in Compositing. Reported by Japong - CVE-2021-21179: Use after free in Network Internals. Reported by Anonymous - CVE-2021-21180: Use after free in tab search. Reported by Abdulrahman Alqabandi - CVE-2021-21181: Side-channel information leakage in autofill. Reported by Xu Lin, Panagiotis Ilias, Jason Polakis - CVE-2021-21182: Insufficient policy enforcement in navigations. Reported by Luan Herrera - CVE-2021-21183: Inappropriate implementation in performance APIs. Reported by Takashi Yoneuchi - CVE-2021-21184: Inappropriate implementation in performance APIs. Reported by James Hartig - CVE-2021-21185: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2021-21186: Insufficient policy enforcement in QR scanning. Reported by dhirajkumarnifty - CVE-2021-21187: Insufficient data validation in URL formatting. Reported by Kirtikumar Anandrao Ramchandani - CVE-2021-21188: Use after free in Blink. Reported by Woojin Oh - CVE-2021-21189: Insufficient policy enforcement in payments. Reported by Khalil Zhani - CVE-2021-21190: Uninitialized Use in PDFium. Reported by Zhou Aiting - CVE-2021-21191: Use after free in WebRTC. Reported by raven - CVE-2021-21192: Heap buffer overflow in tab groups. Reported by Abdulrahman Alqabandi - CVE-2021-21193: Use after free in Blink. Reported by Anonymous - CVE-2021-21194: Use after free in screen capture. Reported by Leecraso and Guang Gong - CVE-2021-21195: Use after free in V8. Reported by Liu and Liang - CVE-2021-21196: Heap buffer overflow in TabStrip. Reported by Khalil Zhani - CVE-2021-21197: Heap buffer overflow in TabStrip. Reported by Abdulrahman Alqabandi - CVE-2021-21198: Out of bounds read in IPC. Reported by Mark Brand - CVE-2021-21199: Use Use after free in Aura. Reported by Weipeng Jiang chromium (89.0.4389.90-1) unstable; urgency=medium . * New upstream security release (closes: #985271). - CVE-2021-21191: Use after free in WebRTC. Reported by raven @raid_akame - CVE-2021-21192: Heap buffer overflow in tab groups. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2021-21193: Use after free in Blink. Reported by Anonymous (closes: #985142) * Fix build with libvpx 1.7.0 and libicu63 (closes: #984926). * Change debian/rules to not leave debian/scripts/mk-origtargz chromium (89.0.4389.82-1) unstable; urgency=medium . * New upstream stable release (closes: #984532). - CVE-2021-21159: Heap buffer overflow in TabStrip. Reported by Khalil Zhani - CVE-2021-21160: Heap buffer overflow in WebAudio. Reported by Marcin 'Icewall' Noga of Cisco Talos - CVE-2021-21161: Heap buffer overflow in TabStrip. Reported by Khalil Zhani - CVE-2021-21162: Use after free in WebRTC. Reported by Anonymous - CVE-2021-21163: Insufficient data validation in Reader Mode. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2021-21164: Insufficient data validation in Chrome for iOS. Reported by Muneaki Nishimura nishimunea - CVE-2021-21165: Object lifecycle issue in audio. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2021-21166: Object lifecycle issue in audio. Reported by Alison Huffman, Microsoft Browser Vulnerability Research - CVE-2021-21167: Use after free in bookmarks. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2021-21168: Insufficient policy enforcement in appcache. Reported by Luan Herrera @lbherrera_ - CVE-2021-21169: Out of bounds memory access in V8. Reported by Bohan Liu @P4nda20371774 and Moon Liang of Tencent Security Xuanwu Lab - CVE-2021-21170: Incorrect security UI in Loader. Reported by David Erceg - CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. Reported by Irvan Kurniawan sourc7 - CVE-2021-21172: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21173: Side-channel information leakage in Network Internals. Reported by Tom Van Goethem from imec-DistriNet, KU Leuven - CVE-2021-21174: Inappropriate implementation in Referrer. Reported by Ashish Gautam Kamble - CVE-2021-21175: Inappropriate implementation in Site isolation. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2021-21176: Inappropriate implementation in full screen mode. Reported by Luan Herrera @lbherrera_ - CVE-2021-21177: Insufficient policy enforcement in Autofill. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2021-21178: Inappropriate implementation in Compositing. Reported by Japong - CVE-2021-21179: Use after free in Network Internals. Reported by Anonymous - CVE-2021-21180: Use after free in tab search. Reported by Abdulrahman Alqabandi, Microsoft Browser Vulnerability Research - CVE-2020-27844: Heap buffer overflow in OpenJPEG. Reported by Sean Campbell at Tableau - CVE-2021-21181: Side-channel information leakage in autofill. Reported by Xu Lin (University of Illinois at Chicago), Panagiotis Ilia University of Illinois at Chicago, Jason Polakis University of Illinois at Chicago - CVE-2021-21182: Insufficient policy enforcement in navigations. Reported by Luan Herrera @lbherrera_ - CVE-2021-21183: Inappropriate implementation in performance APIs. Reported by Takashi Yoneuchi @y0n3uchy - CVE-2021-21184: Inappropriate implementation in performance APIs. Reported by James Hartig - CVE-2021-21185: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2021-21186: Insufficient policy enforcement in QR scanning. Reported by dhirajkumarnifty - CVE-2021-21187: Insufficient data validation in URL formatting. Reported by Kirtikumar Anandrao Ramchandani - CVE-2021-21188: Use after free in Blink. Reported by Woojin Oh @pwn_expoit of STEALIEN - CVE-2021-21189: Insufficient policy enforcement in payments. Reported by Khalil Zhani - CVE-2021-21190: Uninitialized Use in PDFium. Reported by Zhou Aiting @zhouat1 of Qihoo 360 Vulcan Team chromium (88.0.4324.182-1) unstable; urgency=medium . * New upstream security release. - CVE-2021-21149: Stack overflow in Data Transfer. Reported by Ryoya Tsukasaki - CVE-2021-21150: Use after free in Downloads. Reported by Woojin Oh - CVE-2021-21151: Use after free in Payments. Reported by Khalil Zhani - CVE-2021-21152: Heap buffer overflow in Media. Reported by Anonymous - CVE-2021-21153: Stack overflow in GPU Process. Reported by Jan Ruge - CVE-2021-21154: Heap buffer overflow in Tab Strip . Reported by Abdulrahman Alqabandi - CVE-2021-21155: Heap buffer overflow in Tab Strip . Reported by Khalil Zhani - CVE-2021-21156: Heap buffer overflow in V8. Reported by Sergei Glazunov - CVE-2021-21157: Use after free in Web Sockets. Reported by Anonymous clamav (0.103.2+dfsg-0+deb10u1) buster; urgency=medium . [ Sebastian Andrzej Siewior ] * Import 0.103.2 - CVE-2021-1252 (Fix for Excel XLM parser infinite loop.) - CVE-2021-1404 (Fix for PDF parser buffer over-read; possible crash.) - CVE-2021-1405 (Fix for mail parser NULL-dereference crash.) - Fix testsuite in an IPv6 only environment (Closes: #963853). - Update symbol file. - Drop CURL_CA_BUNDLE related patch, changes applied upstream. (Closes: #986622). * Rename NEWS.Debian to NEWS. * Update lintian overrides. * Update apparmor profile for freshclam. Thanks to Michael Borgelt. (Closes: #972974) * Update apparmor profile for clamd. Thanks to Stefano Callegari. (Closes: #973619). * Remove deprecated option SafeBrowsing from debconf templates. . [ Helmut Grohne ] * Honour DEB_BUILD_OPTIONS=nocheck again. (Closes: #960843) clamav (0.103.0+dfsg-3.1) unstable; urgency=medium . * Non-maintainer upload. * debian/patches: Apply upstream patch to fix call of ck_assert_msg (Closes: #980592) clamav (0.103.0+dfsg-3) unstable; urgency=medium . * Update apparmor profile for clamd. Thanks to Stefano Callegari. (Closes: #973619). clamav (0.103.0+dfsg-2) unstable; urgency=medium . * Update apparmor profile for freshclam. Thanks to Michael Borgelt. (Closes: #972974) * Fix testsuite in an IPv6 only environment (Closes: #963853). clamav (0.103.0+dfsg-1) unstable; urgency=medium . * Import 0.103.0 - Drop CURL_CA_BUNDLE related patch, changes applied upstream. - Update symbol file. * Rename NEWS.Debian to NEWS. * Update lintian overrides. clamav (0.102.4+dfsg-1) unstable; urgency=medium . [ Helmut Grohne ] * Honour DEB_BUILD_OPTIONS=nocheck again. (Closes: #960843) . [ Scott Kitterman ] * Add Suggests for unversioned libclamunrar package on clamav-daemon and clamav binaries . [ Sebastian Andrzej Siewior ] * Import 0.102.4 - CVE-2020-3350 (A malicious user trick clamav into moving a different file). - CVE-2020-3327 (A vulnerability in the ARJ archive parsing module). - CVE-2020-3481 (A vulnerability in the EGG archive module). * Update symbol file. clevis (11-2+deb10u2) buster; urgency=medium . * Cherry-pick "Bugfix: set pcr_bank from pcr_bank not pcr_hash field". Closes: #989648 composer (1.8.4-1+deb10u1) buster-security; urgency=high . * Use debian/buster branch * Security: Fixed command injection vulnerability. Fix external process calls to avoid user input being able to pass extra parameters in HgDriver/HgDownloader and hardened other VCS drivers and downloaders (GHSA-h5h8-pc6h-jvvx) [CVE-2021-29472] connman (1.36-2.1~deb10u2) buster; urgency=medium . * Non-maintainer upload. * dnsproxy: Check the length of buffers before memcpy (CVE-2021-33833) (Closes: #989662) crmsh (4.0.0~git20190108.3d56538-3+deb10u1) buster; urgency=medium . * d/patches: include fix for CVE-2020-35459 (Closes: #985376) curl (7.64.0-4+deb10u2) buster-security; urgency=high . * Fix partial password leak over DNS on HTTP redirect as per CVE-2020-8169 (Closes: #965280) https://curl.haxx.se/docs/CVE-2020-8169.html * Fix local file overwrite as per CVE-2020-8177 (Closes: #965281) https://curl.se/docs/CVE-2020-8177.html * Fix use of wrong connect-only connection as per CVE-2020-8231 (Closes: #968831) https://curl.se/docs/CVE-2020-8231.html * Don't trust FTP PASV responses by default as per CVE-2020-8284 (Closes: #977163) * Fix FTP wildcard stack overflow as per CVE-2020-8285 (Closes: #977162) https://curl.se/docs/CVE-2020-8285.html * Make the OCSP verification verify the certificate id as per CVE-2020-8286 (Closes: #977161) https://curl.se/docs/CVE-2020-8286.html * Fix credentials leak with automatic referer as per CVE-2021-22876 https://curl.se/docs/CVE-2021-22876.html * Fix TLS 1.3 session ticket proxy host mixup as per CVE-2021-22890 https://curl.se/docs/CVE-2021-22890.html debian-installer (20190702+deb10u10) buster; urgency=medium . * Bump Linux ABI to 4.19.0-17. debian-installer-netboot-images (20190702+deb10u10) buster; urgency=medium . * Update to 20190702+deb10u10, from buster-proposed-updates. dnspython (1.16.0-1+deb10u1) buster; urgency=medium . * Team upload. * d/patches: Add fix-do-not-compare-with-expiration- if-None.patch from upstream (Closes: #986645) docker.io (18.09.1+dfsg1-7.1+deb10u3) buster-security; urgency=medium . * Backport upstream patches for: - CVE-2020-15157 - CVE-2020-15257 - CVE-2021-21284 - CVE-2021-21285 dput-ng (1.25+deb10u2) buster; urgency=medium . [ Philippe Pepiot ] * Fix a TypeError in http upload exception handling. MR: !9 . [ Mattia Rizzolo ] * Fix crash in the sftp uploader in case of EACCES from the server. Closes: #953357 * Update codenames: + Drop squeeze*, wheezy* and jessie-backports*. + Add bullseye-backports, buster-backports-sloppy. + Add bookworm, bookworm-proposed-updates, bookworm-security. . [ nicoo ] * Make `dcut dm` also accept non-uploading DDs, since they are nowadays treated the same as DMs when concerning upload permissions. Closes: #985618; MR: !16 . [ Dominic Hargreaves ] * In dak-commands files, don't try and construct uploader email from system hostname, instead skip the whole Uploader field, since it's optional anyway. Closes: #984466; MR: !15 eterm (0.9.6-5+deb10u1) buster; urgency=high . * Non-maintainer upload by the LTS team. * Add patch from rxvt-unicode to fix CVE-2021-33477. (Closes: #989041) exactimage (1.0.2-1+deb10u1) buster; urgency=medium . * debian/rules: - Add -fpermissive to fix FTBFS due to missing C++11 "constexp" * debian/patches: - Add adapt-for-nicer-per-file-_C-FLAGS-per-source-input-name.patch, added-fpermissive-where-currently-necessary.patch, if-we-can-not-easily-use-the-input-module-name-for-C-FLAS.patch, Updated-per-file-C-FLAGS-to-likely-final-delimiter.patch, Fix build with C++11 and OpenEXR 2.5.x (Closes: #968829) exim4 (4.92-8+deb10u6) buster-security; urgency=high . * Fix several security vulnerabilities reported by Qualys and add related robustness improvements. (Originally fixed in upstream release 4.94.3 and in upstream GIT branch exim-4.92.3+fixes. (Special thanks to Heiko) + CVE-2020-28025: Heap out-of-bounds read in pdkim_finish_bodyhash() + CVE-2020-28018: Use-after-free in tls-openssl.c + CVE-2020-28023: Out-of-bounds read in smtp_setup_msg() + CVE-2020-28010: Heap out-of-bounds write in main() + CVE-2020-28011: Heap buffer overflow in queue_run() + CVE-2020-28013: Heap buffer overflow in parse_fix_phrase() + CVE-2020-28017: Integer overflow in receive_add_recipient() + CVE-2020-28022: Heap out-of-bounds read and write in extract_option() + CVE-2020-28026: Line truncation and injection in spool_read_header() + CVE-2020-28015 and CVE-2020-28021: New-line injection into spool header file. + CVE-2020-28009: Integer overflow in get_stdinput() + CVE-2020-28024: Heap buffer underflow in smtp_ungetc() + CVE-2020-28012: Missing close-on-exec flag for privileged pipe + CVE-2020-28019: Failure to reset function pointer after BDAT error + CVE-2020-28007: Link attack in Exim's log directory + CVE-2020-28008: Assorted attacks in Exim's spool directory + CVE-2020-28014, CVE-2021-27216: Arbitrary PID file creation, clobbering, and deletion. fig2dev (1:3.2.7a-5+deb10u4) buster; urgency=medium . * 44_CVE-2021-3561: Fix buffer overflow color definitions. This fixes CVE-2021-3561. * Rename gitlab.yml to salsa.yml to activate pipeline again. * 45_polyline2polygon: Convert polygons having too few points to polylines. * 46_arrow-poly: Remove arrows from polygon with single point. * 47_trunc-subsuper: Allow truncated sub/superscripts in text. * 48_arrow-point: Omit arrows without points in svg output. * Rebuild testsuite during build and in autopkgtest. firefox-esr (78.11.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2021-24, also known as CVE-2021-29967. firefox-esr (78.10.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2021-15, also known as: CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23961, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946. firefox-esr (78.10.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2021-15, also known as: CVE-2021-23994, CVE-2021-23995, CVE-2021-23998, CVE-2021-23961, CVE-2021-23999, CVE-2021-24002, CVE-2021-29945, CVE-2021-29946. firefox-esr (78.9.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2021-11, also known as: CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987. firefox-esr (78.9.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2021-11, also known as: CVE-2021-23981, CVE-2021-23982, CVE-2021-23984, CVE-2021-23987. firefox-esr (78.8.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2021-08, also known as: CVE-2021-23969, CVE-2021-23968, CVE-2021-23973, CVE-2021-23978. fluidsynth (1.1.11-1+deb10u1) buster; urgency=medium . * Non-maintainer upload. * Backport fix for use-after-free vulnerability. (CVE-2021-28421) (Closes: #987168) freediameter (1.2.1-7+deb10u1) buster; urgency=medium . * Team upload * CVE-2020-6098 (Closes: #985088) Anybody can send a specially crafted Diameter request, which triggers a memory corruption and thus results in a denial-of-service. fwupd (1.2.14-1~deb10u1) buster; urgency=medium . * Switch to newer release from upstream's stable branch * Add extra SBAT patches fwupd (1.2.13-3+deb10u3) buster; urgency=medium . * Fix generation of the vendor SBAT string - updated sbat.patch * Stop using dpkg-dev in fwupd.preinst. Instead, work out the EFIDIR variable at build time and substitute in, Closes: #986779 fwupd-amd64-signed (1.2.14+1~deb10u1) buster; urgency=medium . * Update to fwupd version 1.2.14-1~deb10u1 fwupd-amd64-signed (1.2.13+3+deb10u3) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u3 fwupd-arm64-signed (1.2.14+1~deb10u1) buster; urgency=medium . * Update to fwupd version 1.2.14-1~deb10u1 fwupd-arm64-signed (1.2.13+3+deb10u3) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u3 fwupd-armhf-signed (1.2.14+1~deb10u1) buster; urgency=medium . * Update to fwupd version 1.2.14-1~deb10u1 fwupd-armhf-signed (1.2.13+3+deb10u3) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u3 fwupd-i386-signed (1.2.14+1~deb10u1) buster; urgency=medium . * Update to fwupd version 1.2.14-1~deb10u1 fwupd-i386-signed (1.2.13+3+deb10u3) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u3 fwupdate (12-4+deb10u4) buster; urgency=medium . * Tweak SBAT support again. * Remove the previous linker warning patch, not needed now. fwupdate-amd64-signed (12+4+deb10u4) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u4 fwupdate-arm64-signed (12+4+deb10u4) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u4 fwupdate-armhf-signed (12+4+deb10u4) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u4 fwupdate-i386-signed (12+4+deb10u4) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u4 glib2.0 (2.58.3-2+deb10u3) buster; urgency=medium . * d/patches: Resolve integer overflows, including CVE-2021-27219. These backported patches resolve an integer overflow that is known to be attacker-triggerable for denial of service in polkit (policykit-1), as well as replacing other simple uses of g_memdup() with g_memdup2(). Overflows in most of these places would not be attacker-triggerable, but replacing them is simpler than assessing whether they are attacker-triggerable. The more complicated changes from 2.66.7 have not been backported, to avoid regressions in Debian 10; overflows in those locations are not believed to be attacker-triggerable. (Closes: #982778) * d/patches: Fix integer overflow CVE-2021-27218. This is not known to be exploitable in any particular program, but might be. (Closes: #982779) * d/patches: Fix a symlink attack affecting file-roller, CVE-2021-28153 (Closes: #984969) gnutls28 (3.6.7-4+deb10u7) buster; urgency=medium . * 46_handshake-reject-no_renegotiation-alert-if-handshake.patch pulled from 3.6.15: It was found by oss-fuzz that the server sending a "no_renegotiation" alert in an unexpected timing, followed by an invalid second handshake can cause a TLS 1.3 client to crash via a null-pointer dereference. The crash happens in the application's error handling path, where the gnutls_deinit function is called after detecting a handshake failure. GNUTLS-SA-2020-09-04 CVE-2020-24659 Closes: #969547 * Pull multiple fixes designated for 3.6.15 bugfix release: + 47_rel3.6.16_01-gnutls_buffer_append_data-remove-duplicated-code.patch + 47_rel3.6.16_02-_gnutls_buffer_resize-add-option-to-use-allocation-s.patch + 47_rel3.6.16_03-key_share-avoid-use-after-free-around-realloc.patch (CVE-2021-20231) and 47_rel3.6.16_04-pre_shared_key-avoid-use-after-free-around-realloc.patch (CVE-2021-20232), both together GNUTLS-SA-2021-03-10. + 47_rel3.6.16_05-_gnutls_buffer_resize-account-for-unused-area-if-AGG.patch + 47_rel3.6.16_06-str-suppress-Wunused-function-if-AGGRESSIVE_REALLOC-.patch golang-1.11 (1.11.6-1+deb10u4) buster-security; urgency=high . * Team upload. . [ Dr. Tobias Quathamer ] * cryptobyte: fix panic due to malformed ASN.1 inputs on 32-bit archs https://github.com/golang/go/issues/36837 CVE-2020-7919 * net/http: Expect 100-continue panics in httputil.ReverseProxy https://github.com/golang/go/issues/34902 CVE-2020-15586 * encoding/binary: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs https://github.com/golang/go/issues/40618 CVE-2020-16845 . [ Shengjing Zhu ] * crypto/elliptic: incorrect operations on the P-224 curve https://github.com/golang/go/issues/43786 CVE-2021-3114 golang-github-docker-docker-credential-helpers (0.6.1-2+deb10u1) buster; urgency=medium . * Add myself to uploaders. * Adjust gbp.conf for buster. * Add upstream patch to fix CVE-2019-1020014 (Closes: #933801). graphviz (2.40.1-6+deb10u1) buster-security; urgency=high . * Fix CVE-2020-18032: out of bounds write on invalid label (closes: #988000). gst-libav1.0 (1.15.0.1+git20180723+db823502-2+deb10u1) buster-security; urgency=high . * debian/patches/0001-avcodecmap-Dont-try-converting-channel-layouts-with-more.patch: + Add upstream patch to fix stack corruption when handling files with more than 64 audio channels. gst-plugins-bad1.0 (1.14.4-1+deb10u2) buster-security; urgency=high . * debian/patches/0001-h2645parser-Catch-overflows-in-AVC-HEVC-NAL-unit-length.patch: + Catch overflows in AVC/HEVC NAL unit length calculations, which would lead to allocating infinite amounts of small memory blocks until OOM and could potentially also lead to memory corruptions. . See https://gitlab.freedesktop.org/gstreamer/gst-plugins-bad/-/merge_requests/2103 gst-plugins-base1.0 (1.14.4-2+deb10u1) buster-security; urgency=high . * debian/patches/0001-tag-id3v2-fix-frame-size-check-and-potential-invalid-reads.patch: + Add upstream patch for fixing invalid reads during ID3v2 tag parsing that can lead to application crashes. gst-plugins-good1.0 (1.14.4-1+deb10u1) buster-security; urgency=high . * debian/patches/0001-matroskademux-Initialize-track-context-out-parameter-to-NULL.patch: + Fix use-after free and stack corruption in Matroska demuxer (CVE-2021-3497) (Closes: #986910). * debian/patches/0002-matroskademux-Fix-extraction-of-multichannel-WavPack.patch: + Fix extraction of multichannel WavPack in Matroska demuxer, which caused heap corruption (CVE-2021-3498) (Closes: #986911). gst-plugins-ugly1.0 (1.14.4-1+deb10u1) buster-security; urgency=high . * debian/patches/0001-rmdemux-Make-sure-we-have-enough-data-available-when-parsing.patch: + Add upstream patch for fixing out of bounds reads in ASF demuxer that can cause application crashes. hivex (1.3.18-1+deb10u1) buster-security; urgency=medium . * Add upstream patch to fix CVE-2021-3504 (Closes: #988024) htmldoc (1.9.3-1+deb10u2) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Add patches from unstable to fix CVEs: CVE-2021-23158, CVE-2021-23165, CVE-2021-23180, CVE-2021-23191, CVE-2021-23206, CVE-2021-26252, CVE-2021-26259, CVE-2021-26948. htmldoc (1.9.3-1+deb10u1) buster; urgency=medium . * QA upload. * Add patch to fix a stack-based buffer overflow in the hd_strlcpy() Fixes: CVE-2019-19630 * Add patch to fix buffer-overflow caused by integer-overflow Closes: #984765 Fixes: CVE-2021-20308 hyperkitty (1.2.2-1+deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * d/p/0005_ensure_private_archives_during_import.patch: Ensure private archives stay private during import (CVE-2021-33038). (Closes: #989183) ipmitool (1.8.18-6+deb10u1) buster; urgency=medium . * Non-maintainer upload. * CVE-2020-5208: buffer overflows and potentially to remote code execution. Applied upstream patches: - CVE-2020-5208_1_Fix_buffer_overflow_vulnerabilities.patch - CVE-2020-5208_2-fru-Fix-buffer-overflow-in-ipmi_spd_print_fru.patch - CVE-2020-5208_3-session-Fix-buffer-overflow-in-ipmi_get_session_info.patch - CVE-2020-5208_4-channel-Fix-buffer-overflow.patch - CVE-2020-5208_5_lanp-Fix-buffer-overflows-in-get_lan_param_select.patch - CVE-2020-5208_6-fru-sdr-Fix-id_string-buffer-overflows.patch (Closes: #950761). ircii (20190117-1+deb10u1) buster; urgency=medium . * QA upload. * Fix CVE-2021-29376: allows remote attackers to cause a denial of service (segmentation fault and client crash, disconnecting the victim from an IRC server) via a crafted CTCP UTC message. Closes: #986214 isc-dhcp (4.4.1-2+deb10u1) buster; urgency=medium . * Non-maintainer upload. * A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient (CVE-2021-25217) (Closes: #989157) isync (1.3.0-2.2~deb10u1) buster; urgency=medium . * Non-maintainer upload. * Rebuild for buster . isync (1.3.0-2.2) unstable; urgency=medium . * Non-maintainer upload. * fix handling of unexpected APPENDUID response code (CVE-2021-3578) (Closes: #989564) . isync (1.3.0-2.1) unstable; urgency=medium . * Non-maintainer upload. . [ Ondřej Nový ] * d/watch: Use https protocol . [ Salvatore Bonaccorso ] * reject funny mailbox names from IMAP LIST/LSUB (CVE-2021-20247) (Closes: #983351) isync (1.3.0-2.1) unstable; urgency=medium . * Non-maintainer upload. . [ Ondřej Nový ] * d/watch: Use https protocol . [ Salvatore Bonaccorso ] * reject funny mailbox names from IMAP LIST/LSUB (CVE-2021-20247) (Closes: #983351) jackson-databind (2.9.8-3+deb10u3) buster; urgency=medium . * Non-maintainer upload by the LTS team. * Add patch to fix: - CVE-2020-24616: Block one more gadget type (Anteros-DBCP) - CVE-2020-24750: Block one more gadget type (com.pastdev.httpcomponents) - CVE-2020-25649: setExpandEntityReferences(false) may not prevent external entity expansion in all cases - CVE-2020-35490 and CVE-2020-35491: Block 2 more gadget types (commons-dbcp2) - CVE-2020-35728: Block one more gadget type (org.glassfish.web/javax.servlet.jsp.jstl) - CVE-2020-36179, CVE-2020-36180, CVE-2020-36181, and CVE-2020-36182: Block some more DBCP-related potential gadget classes - CVE-2020-36183: Block one more gadget type (org.docx4j.org.apache:xalan-interpretive) - CVE-2020-36184 and CVE-2020-36185: Block 2 more gadget types (org.apache.tomcat/tomcat-dbcp) - CVE-2020-36186 and CVE-2020-36187: Block 2 more gadget types (tomcat/naming-factory-dbcp) - CVE-2020-36188 and CVE-2020-36189: Block 2 more gadget types (newrelic-agent) - CVE-2021-20190: Block one more gadget type (javax.swing) klibc (2.0.6-1+deb10u1) buster; urgency=medium . [ Ben Hutchings ] * Apply security fixes from 2.0.9 (Closes: #989505): - malloc: Set errno on failure - malloc: Fail if requested size > PTRDIFF_MAX (CVE-2021-31873) - calloc: Fail if multiplication overflows (CVE-2021-31870) - cpio: Fix possible integer overflow on 32-bit systems (CVE-2021-31872) - cpio: Fix possible crash on 64-bit systems (CVE-2021-31871) . [ Thorsten Glaser ] * {set,long}jmp [s390x]: save/restore the correct FPU registers (f8‥f15 not f1/f3/f5/f7) (Closes: #943425) lasso (2.6.0-2+deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix signature checking on unsigned response with multiple assertions (CVE-2021-28091) ldb (2:1.5.1+really1.4.6-3+deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * lib ldb: Check if ldb_lock_backend_callback called twice (CVE-2020-10730) * ldb_dn: avoid head corruption in ldb_dn_explode (CVE-2020-27840) (Closes: #985936) * ldb/attrib_handlers casefold: stay in bounds (CVE-2021-20277) (Closes: #985935) lib3mf (1.8.1+ds-3+deb10u1) buster-security; urgency=high . * Fix use-after-free (CVE-2021-21772), backporting fix from v2.1.1 (Closes: #985092) libbusiness-us-usps-webtools-perl (1.122-1+deb10u1) buster; urgency=medium . * Update to new US-USPS API (Closes: #988330) libgcrypt20 (1.8.4-5+deb10u1) buster; urgency=medium . * 31_cipher-Fix-ElGamal-encryption-for-other-implementati.patch from upstream LIBGCRYPT-1.8-BRANCH: Fix weak ElGamal encryption with keys *not* generated by GnuPG/libgcrypt. CVE-2021-33560 libgetdata (0.10.0-5+deb10u1) buster; urgency=medium . * Team upload. * Fix CVE-2021-20204. libhibernate3-java (3.6.10.Final-9+deb10u1) buster-security; urgency=high . * Team upload. * Fix CVE-2020-25638: A flaw was found in hibernate-core. A SQL injection in the implementation of the JPA Criteria API can permit unsanitized literals when a literal is used in the SQL comments of the query. This flaw could allow an attacker to access unauthorized information or possibly conduct further attacks. The highest threat from this vulnerability is to data confidentiality and integrity. libimage-exiftool-perl (11.16-1+deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. . [ gregor herrmann ] * Add patch CVE-2021-22204.patch, taken from upstream release 12.24. The patch fixes CVE-2021-22204: Improper neutralization of user data in the DjVu file format in ExifTool versions 7.44 and up allows arbitrary code execution when parsing the malicious image. Thanks to William Bowling for the bug report on Launchpad. (Closes: #987505) (LP: #1925985) libmateweather (1.20.2-1+deb10u1) buster; urgency=medium . [ Pablo Barciela ] * debian/patches: + Add 1001_adapt-to-timezone-namechange-for-America-Nuuk.patch. (Closes #959545). libwebp (0.6.1-2+deb10u1) buster-security; urgency=medium . * CVE-2018-25009 CVE-2018-25010 CVE-2018-25011 CVE-2020-36328 CVE-2018-25013 CVE-2018-25014 CVE-2020-36328 CVE-2020-36329 CVE-2020-36330 CVE-2020-36331 CVE-2020-36332 libx11 (2:1.6.7-1+deb10u2) buster-security; urgency=medium . * Reject string longer than USHRT_MAX before sending them on the wire (CVE-2021-31535) libxml2 (2.9.4+dfsg1-7+deb10u2) buster; urgency=medium . * Non-maintainer upload. * Fix out-of-bounds read with 'xmllint --htmlout' (CVE-2020-24977) (Closes: #969529) * Fix use-after-free with `xmllint --html --push` (CVE-2021-3516) (Closes: #987739) * Validate UTF8 in xmlEncodeEntities (CVE-2021-3517) (Closes: #987738) * Fix user-after-free with `xmllint --xinclude --dropdtd` (CVE-2021-3518) (Closes: #987737) * Propagate error in xmlParseElementChildrenContentDeclPriv (CVE-2021-3537) (Closes: #988123) * Patch for security issue CVE-2021-3541 (Closes: #988603) liferea (1.12.6-1+deb10u1) buster; urgency=medium . * Add patch to work with webkit2gtk >= 2.32: 34d26be00328a68d2f1625c78b54dc168da0648e.patch (Closes: #987448) linux (4.19.194-1) buster; urgency=medium . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.182 - [arm64] KVM: nvhe: Save the SPE context early - [armhf] net: dsa: b53: Support setting learning on port https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.183 - ALSA: hda: generic: Fix the micmute led init state - Revert "PM: runtime: Update device status before letting suppliers suspend" - vmlinux.lds.h: Create section for protection against instrumentation - btrfs: fix race when cloning extent buffer during rewind of an old root (CVE-2021-28964) - btrfs: fix slab cache flags for free space tree bitmap - [armhf] ASoC: fsl_ssi: Fix TDM slot setup for I2S mode - nvmet: don't check iosqes,iocqes for discovery controllers - NFSD: Repair misuse of sv_lock in 5.10.16-rt30. - svcrdma: disable timeouts on rdma backchannel - sunrpc: fix refcount leak for rpc auth modules - scsi: lpfc: Fix some error codes in debugfs - nvme-rdma: fix possible hang when failing to set io queues - [powerpc*] Force inlining of cpu_has_feature() to avoid build failure - usb-storage: Add quirk to defeat Kindle's automatic unload - usbip: Fix incorrect double assignment to udc->ud.tcp_rx - USB: replace hardcode maximum usb string length by definition - usb: gadget: configfs: Fix KASAN use-after-free - [arm64] iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel - iio: hid-sensor-prox: Fix scale not correct issue - [powerpc*] PCI: rpadlpar: Fix potential drc_name corruption in store functions (CVE-2021-28972) - [x86] perf/x86/intel: Fix a crash caused by zero PEBS status (CVE-2021-28971) - [x86] ioapic: Ignore IRQ2 again - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() - [x86] Move TS_COMPAT back to asm/thread_info.h - [x86] Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() - ext4: find old entry again if failed to rename whiteout - ext4: do not try to set xattr into ea_inode if value is empty - ext4: fix potential error in ext4_do_update_inode - genirq: Disable interrupts for force threaded handlers - [x86] apic/of: Fix CPU devicetree-node lookups - cifs: Fix preauth hash corruption https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.184 - [armhf] net: fec: ptp: avoid register access when ipg clock is disabled - [powerpc*] 4xx: Fix build errors from mfdcr() - atm: eni: dont release is never initialized - atm: lanai: dont run lanai_dev_close if not open - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" - ixgbe: Fix memleak in ixgbe_configure_clsu32 - net: tehuti: fix error return code in bdx_probe() - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count - gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264) - gpiolib: acpi: Add missing IRQF_ONESHOT - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default - NFS: Correct size calculation for create reply length - [arm64] net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() - [x86] atm: uPD98402: fix incorrect allocation - atm: idt77252: fix null-ptr-dereference - u64_stats,lockdep: Fix u64_stats_init() vs lockdep - nfs: we don't support removing system.nfs4_acl - block: Suppress uevent for hidden device when removed - [arm64] netsec: restore phy power state after controller reset - [x86] platform/x86: intel-vbtn: Stop reporting SW_DOCK events - squashfs: fix inode lookup sanity checks - squashfs: fix xattr id and id lookup sanity checks - dm ioctl: fix out of bounds array access when no devices (CVE-2021-31916) - [armhf] bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD - veth: Store queue_mapping independently of XDP prog presence - libbpf: Fix INSTALL flag order - macvlan: macvlan_count_rx() needs to be aware of preemption - [armhf] net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port - e1000e: add rtnl_lock() to e1000_reset_task - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template - netfilter: ctnetlink: fix dump of the expect mask attribute - can: peak_usb: add forgotten supported devices - [armhf] can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate - mac80211: fix rate mask reset - net: cdc-phonet: fix data-interface release on probe failure - [arm64,armhf] net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes - [arm64] drm/msm: fix shutdown hook in case GPU components failed to bind - net/mlx5e: Fix error path for ethtool set-priv-flag - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. (CVE-2021-29650) - Revert "netfilter: x_tables: Update remaining dereference to RCU" - ACPI: scan: Rearrange memory allocation in acpi_device_add() - ACPI: scan: Use unique number for instance_no - dm verity: add root hash pkcs#7 signature verification - scsi: qedi: Fix error return code of qedi_alloc_global_queues() - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() - locking/mutex: Fix non debug version of mutex_lock_io_nested() - can: dev: Move device back to init netns on owning netns delete - net: sched: validate stab values - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (CVE-2021-29647) - mac80211: fix double free in ibss_leave - ext4: add reclaim checks to xattr code - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" - xen-blkback: don't leak persistent grants from xen_blkbk_map() (CVE-2021-28688) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.185 - selinux: vsock: Set SID for socket returned by accept() - tcp: relookup sock for RST+ACK packets handled by obsolete req sock - ipv6: weaken the v4mapped source check - ext4: fix bh ref count on error paths - rpc: fix NULL dereference on kmalloc failure - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [x86] ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [armhf] ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe - [x86] ASoC: es8316: Simplify adc_pga_gain_tlv table - vhost: Fix vhost_vq_reset() - scsi: st: Fix a use after free in st_open() - scsi: qla2xxx: Fix broken #endif placement - [x86] staging: comedi: cb_pcidas: fix request_irq() warn - [x86] staging: comedi: cb_pcidas64: fix request_irq() warn - thermal/core: Add NULL pointer check before using cooling device stats - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling - ext4: do not iput inode under running transaction in ext4_rename() - brcmfmac: clear EAP/association status bits on linkdown events - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() - [amd64] net: ethernet: aquantia: Handle error cleanup of start on open - appletalk: Fix skb allocation size in loopback case - [x86] net: wan/lmc: unregister device when no matching device is found - bpf: Remove MTU check in __bpf_skb_max_len - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook - PM: runtime: Fix race getting/putting suppliers at probe - PM: runtime: Fix ordering in pm_runtime_get_suppliers() - tracing: Fix stack trace event size - mm: fix race by making init_zero_pfn() early_initcall - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() - drm/amdgpu: check alignment on CPU page for bo map - reiserfs: update reiserfs_xattrs_initialized() condition - [arm64,armhf] pinctrl: rockchip: fix restore error in resume - extcon: Add stubs for extcon_register_notifier_all() functions - extcon: Fix error handling in extcon_dev_register - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() (CVE-2021-3483) - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem - [arm64,armhf] usb: musb: Fix suspend with devices connected for a64 - cdc-acm: fix BREAK rx code path adding necessary calls - USB: cdc-acm: untangle a circular dependency between callback and softint - USB: cdc-acm: downgrade message to debug - USB: cdc-acm: fix double free on probe failure - USB: cdc-acm: fix use-after-free after probe failure - [i386] usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference - [arm*] usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. - [x86] staging: rtl8192e: Fix incorrect source in memcpy() - staging: rtl8192e: Change state information from u16 to u8 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.186 - [armhf] bus: ti-sysc: Fix warning on unbind if reset is not deasserted - [x86] platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 - mISDN: fix crash in fritzpci - mac80211: choose first enabled channel for monitor - [arm64] drm/msm: Ratelimit invalid-fence message - [x86] platform/x86: thinkpad_acpi: Allow the FnLock LED to change state - scsi: target: pscsi: Clean up after failure in pscsi_map_sg() - cifs: revalidate mapping when we open files for SMB1 POSIX - cifs: Silently ignore unknown oplock break handle - [amd64] bpf, x86: Validate computation of branch displacements for x86-64 (CVE-2021-29154) - [i386] bpf, x86: Validate computation of branch displacements for x86-32 (CVE-2021-29154) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.187 - ALSA: aloop: Fix initialization of controls - [x86] ASoC: intel: atom: Stop advertising non working S24LE support - nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670) - nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671) - nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672) - nfc: Avoid endless loops caused by repeated llcp_sock_connect() - xen/evtchn: Change irq_info lock to raw_spinlock_t - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh - ocfs2: fix deadlock between setattr and dio_end_io_write - fs: direct-io: fix missing sdio->boundary - [armhf] dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field - ice: Increase control queue timeout - net: hso: fix null-ptr-deref during tty device unregistration - net: ensure mac header is set in virtio_net_hdr_to_skb() - net: sched: sch_teql: fix null-pointer dereference - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() - usbip: add sysfs_lock to synchronize sysfs code paths - usbip: stub-dev synchronize sysfs code paths - usbip: vudc synchronize sysfs code paths - usbip: synchronize event handler with sysfs code paths - i2c: turn recovery error on init to debug - virtio_net: Add XDP meta data support - xfrm: interface: fix ipv4 pmtu check to honor ip header df - net: xfrm: Localize sequence counter per network namespace - i40e: Added Asym_Pause to supported link modes - i40e: Fix kernel oops when i40e driver removes VF's - sch_red: fix off-by-one checks in red_check_params() - cxgb4: avoid collecting SGE_QBASE regs during traffic - net:tipc: Fix a double free in tipc_sk_mcast_rcv - [armhf] ASoC: sunxi: sun4i-codec: fill ASoC card owner - clk: fix invalid usage of list cursor in register - clk: fix invalid usage of list cursor in unregister - workqueue: Move the position of debug_work_activate() in __queue_work() - [s390x] cpcmd: fix inline assembly register clobbering - net/mlx5: Fix placement of log_max_flow_counter - net/mlx5: Fix PBMC register mapping - RDMA/cxgb4: check for ipv6 address properly while destroying listener - [armhf] clk: socfpga: fix iomem pointer cast on 64-bit - net: sched: bump refcount for new action in ACT replace mode - cfg80211: remove WARN_ON() in cfg80211_sme_connect - net: tun: set tun->dev->addr_len during TUNSETLINK processing - drivers: net: fix memory leak in atusb_probe - drivers: net: fix memory leak in peak_usb_create_dev - net: mac802154: Fix general protection fault - net: ieee802154: nl-mac: fix check on panid - net: ieee802154: fix nl802154 del llsec key - net: ieee802154: fix nl802154 del llsec dev - net: ieee802154: fix nl802154 add llsec key - net: ieee802154: fix nl802154 del llsec devkey - net: ieee802154: forbid monitor for set llsec params - net: ieee802154: forbid monitor for del llsec seclevel - net: ieee802154: stop dump llsec params for monitors - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath." (Closes: #988352) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.188 - [arm64] KVM: Hide system instruction access to Trace registers - [arm64] KVM: Disable guest access to trace filter controls - [armhf] drm/imx: imx-ldb: fix out of bounds array access warning - gfs2: report "already frozen/thawed" errors - [arm64,armhf] drm/tegra: dc: Don't set PLL clock to 0Hz - block: only update parent bi_status when bio fail - net: phy: broadcom: Only advertise EEE for supported modes - staging: m57621-mmc: delete driver from the tree. (Closes: #986949) - netfilter: x_tables: fix compat match/target pad out-of-bound write - driver core: Fix locking bug in deferred_probe_timeout_work_func() - xen/events: fix setting irq affinity https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.189 - net/sctp: fix race condition in sctp_destroy_sock - gpio: sysfs: Obey valid_mask - neighbour: Disregard DEAD dst in neigh_update - [arm64] drm/msm: Fix a5xx/a6xx timestamps - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state - net: ieee802154: stop dump llsec keys for monitors - net: ieee802154: stop dump llsec devs for monitors - net: ieee802154: forbid monitor for add llsec dev - net: ieee802154: stop dump llsec devkeys for monitors - net: ieee802154: forbid monitor for add llsec devkey - net: ieee802154: stop dump llsec seclevels for monitors - net: ieee802154: forbid monitor for add llsec seclevel - pcnet32: Use pci_resource_len to validate PCI resource - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices - readdir: make sure to verify directory entry for legacy interfaces too - [arm64] fix inline asm in load_unaligned_zeropad() - [arm64] alternatives: Move length validation in alternative_{insn, endif} - scsi: libsas: Reset num_scatter if libata marks qc as NODATA - netfilter: conntrack: do not print icmpv6 as unknown via /proc - netfilter: nft_limit: avoid possible divide error in nft_limit_init - net: sit: Unregister catch-all devices - net: ip6_tunnel: Unregister catch-all devices - i40e: fix the panic when running bpf in xdpdrv mode - [armel,armhf] 9071/1: uprobes: Don't hook on thumb instructions - net: phy: marvell: fix detection of PHY on Topaz switches - gup: document and work around "COW can break either way" issue (CVE-2020-29374) - [x86] pinctrl: lewisburg: Update number of pins in community - locking/qrwlock: Fix ordering in queued_write_lock_slowpath() - [x86] perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 - HID: alps: fix error return code in alps_input_configured() - HID: wacom: Assign boolean values to a bool variable - net: geneve: check skb is large enough for IPv4/IPv6 header - [s390x] entry: save the caller of psw_idle - xen-netback: Check for hotplug-status existence before watching - [x86] crash: Fix crash_setup_memmap_entries() out-of-bounds access - net: hso: fix NULL-deref on disconnect regression - USB: CDC-ACM: fix poison/unpoison imbalance https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.190 - [x86] ACPI: tables: x86: Reserve memory occupied by ACPI tables - [x86] ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() - net: usb: ax88179_178a: initialize local variables before use - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() - [mips*] Do not include hi and lo in clobber list for R6 - bpf: Fix masking negation logic upon negative dst register (CVE-2021-31829) - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet - USB: Add reset-resume quirk for WD19's Realtek Hub - [x86] platform/x86: thinkpad_acpi: Correct thermal sensor allocation - ovl: allow upperdir inside lowerdir https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.191 - [s390x] disassembler: increase ebpf disasm buffer size - ftrace: Handle commands when closing set_ftrace_filter file - ecryptfs: fix kernel panic with null dev_name - [armhf] spi: spi-ti-qspi: Free DMA resources - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers - mmc: block: Update ext_csd.cache_ctrl if it was written - mmc: block: Issue a cache flush only when it's enabled - mmc: core: Do a power cycle when the CMD11 fails - mmc: core: Set read only for SD cards with permanent write protect bit - cifs: Return correct error code from smb2_get_enc_key - btrfs: fix metadata extent leak after failure to create subvolume - [x86] intel_th: pci: Add Rocket Lake CPU support - fbdev: zero-fill colormap in fbcmap.c - staging: wimax/i2400m: fix byte-order issue - crypto: api - check for ERR pointers in crypto_destroy_tfm() - usb: gadget: uvc: add bInterval checking for HS mode - [x86] genirq/matrix: Prevent allocation counter corruption - usb: gadget: f_uac1: validate input parameters - [arm64,armhf] usb: dwc3: gadget: Ignore EP queue requests during bus reset - usb: xhci: Fix port minor revision - PCI: PM: Do not read power state in pci_enable_device_flags() - [arm64] tee: optee: do not check memref size on return from Secure World - [arm*] perf/arm_pmu_platform: Fix error handling - xhci: check control context is valid before dereferencing it. - xhci: fix potential array out of bounds with several interrupters - [x86] intel_th: Consistency and off-by-one fix - [armhf] phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe - scsi: lpfc: Fix pt2pt connection does not recover after LOGO - scsi: target: pscsi: Fix warning in pscsi_complete_cmd() - [x86] media: ite-cir: check for receive overflow - power: supply: bq27xxx: fix power_avg for newer ICs - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs - media: gspca/sq905.c: fix uninitialized variable - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() - scsi: qla2xxx: Fix use after free in bsg - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() - media: em28xx: fix memory leak - media: vivid: update EDID - [armhf] clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return - media: dvb-usb: fix memory leak in dvb_usb_adapter_init - media: gscpa/stv06xx: fix memory leak - [arm64] drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal - drm/amdgpu: fix NULL pointer dereference - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic - scsi: libfc: Fix a format specifier - [s390x] archrandom: add parameter check for s390_arch_random_generate - [i386] ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer - ALSA: hda/conexant: Re-order CX5066 quirk table entries - [i386] ALSA: sb: Fix two use after free in snd_sb_qsound_build - ALSA: usb-audio: Explicitly set up the clock selector - ALSA: usb-audio: More constifications - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx - btrfs: fix race when picking most recent mod log operation for an old root - [arm64] vdso: Discard .note.gnu.property sections in vDSO - ubifs: Only check replay with inode type to judge if inode linked - f2fs: fix to avoid out-of-bounds memory access (CVE-2021-3506) - openvswitch: fix stack OOB read while fragmenting IPv4 packets - [arm64] ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure - NFS: Don't discard pNFS layout segments that are marked for return - NFSv4: Don't discard segments marked for return in _pnfs_return_layout() - jffs2: Fix kasan slab-out-of-bounds problem - [powerpc*] eeh: Fix EEH handling for hugepages in ioremap space. - [x86] intel_th: pci: Add Alder Lake-M support - [arm64,x86] tpm: vtpm_proxy: Avoid reading host log when using a virtual device - md/raid1: properly indicate failure when ending a failed write request - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences - security: commoncap: fix -Wstringop-overread warning - jffs2: check the validity of dstlen in jffs2_zlib_compress() - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") - posix-timers: Preserve return value in clock_adjtime32() - [arm64] vdso: remove commas between macro name and arguments - ext4: fix check to prevent false positive report of incorrect used inodes - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() - ext4: fix error code in ext4_commit_super - media: dvbdev: Fix memory leak in dvb_media_device_free() - usb: gadget: Fix double free of device descriptor pointers - usb: gadget/function/f_fs string table fix for multiple languages - [arm64,armhf] usb: dwc3: gadget: Fix START_TRANSFER link state check - [arm*] usb: dwc2: Fix session request interrupt handler - tty: fix memory leak in vc_deallocate - tracing: Map all PIDs to command lines - tracing: Restructure trace_clock_global() to never block - dm space map common: fix division bug in sm_ll_find_free_block() - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails - modules: mark ref_module static - modules: mark find_symbol static - modules: mark each_symbol_section static - modules: unexport __module_text_address - modules: unexport __module_address - modules: rename the licence field in struct symsearch to license - modules: return licensing information from find_symbol - modules: inherit TAINT_PROPRIETARY_MODULE - Bluetooth: verify AMP hci_chan before amp_destroy (CVE-2021-33034) - bluetooth: eliminate the potential race condition when removing the HCI controller (CVE-2021-32399) - net/nfc: fix use-after-free llcp_sock_bind/connect (CVE-2021-23134) - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR - misc: lis3lv02d: Fix false-positive WARN on various HP models - [x86] misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct - [x86] misc: vmw_vmci: explicitly initialize vmci_datagram payload - md/bitmap: wait for external bitmap writes to complete during tear down - md-cluster: fix use-after-free issue when removing rdev - md: split mddev_find - md: factor out a mddev_find_locked helper from mddev_find - md: md_open returns -EBUSY when entering racing area - md: Fix missing unused status line of /proc/mdstat - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() - cfg80211: scan: drop entry from hidden_list on overflow - drm/radeon: fix copy of uninitialized variable back to userspace - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices - [x86] cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported - [s390x] KVM: split kvm_s390_logical_to_effective - [s390x] KVM: fix guarded storage control register handling - [s390x] KVM: split kvm_s390_real_to_abs - ovl: fix missing revert_creds() on error path - [x86] usb: gadget: pch_udc: Revert d3cb25a12138 completely - [armhf] memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] - [armhf] dts: exynos: correct PMIC interrupt trigger level on SMDK5250 - regmap: set debugfs_name to NULL after it is freed - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() - [x86] microcode: Check for offline CPUs before requesting new microcode - [x86] usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() - [x86] usb: gadget: pch_udc: Check if driver is present before calling ->setup() - [x86] usb: gadget: pch_udc: Check for DMA mapping error - [x86] crypto: qat - don't release uninitialized resources - [x86] crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init - mtd: require write permissions for locking and badblock ioctls - [arm64] bus: qcom: Put child node before return - [x86] crypto: qat - fix error path in adf_isr_resource_alloc() - [armhf] mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init - [arm64,armhf] irqchip/gic-v3: Fix OF_BAD_ADDR error handling - [x86] staging: rtl8192u: Fix potential infinite loop - spi: Fix use-after-free with devm_spi_alloc_* - [arm64] soc: qcom: mdt_loader: Validate that p_filesz < p_memsz - [arm64] soc: qcom: mdt_loader: Detect truncated read of segments - [amd64,arm64] ACPI: CPPC: Replace cppc_attr with kobj_attribute - [x86] crypto: qat - Fix a double free in adf_create_ring - [arm64] cpufreq: armada-37xx: Fix setting TBG parent for load levels - [arm64] clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock - [arm64] cpufreq: armada-37xx: Fix the AVS value for load L1 - [arm64] clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz - [arm64] clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 - [arm64] cpufreq: armada-37xx: Fix driver cleanup when registration failed - [arm64] cpufreq: armada-37xx: Fix determining base CPU frequency - USB: cdc-acm: fix unprivileged TIOCCSERIAL - tty: actually undefine superseded ASYNC flags - tty: fix return value for unsupported ioctls - usbip: vudc: fix missing unlock on error in usbip_sockfd_store() - [x86] platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table - [x86] Drivers: hv: vmbus: Increase wait time for VMbus unload - [arm*] usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. - [arm*] usb: dwc2: Fix hibernation between host and device modes. - ttyprintk: Add TTY hangup callback. - media: vivid: fix assignment of dev->fbuf_out_flags - media: m88rs6000t: avoid potential out-of-bounds reads on arrays - [x86] kprobes: Fix to check non boostable prefixes correctly - sata_mv: add IRQ checks - ata: libahci_platform: fix IRQ check - nvme: retrigger ANA log update if group descriptor isn't found - [arm64] clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE - [powerpc*] scsi: ibmvfc: Fix invalid state machine BUG_ON() - [armhf] HSI: core: fix resource leaks in hsi_add_client_from_dt() - [amd64] x86/events/amd/iommu: Fix sysfs type mismatch - sched/debug: Fix cgroup_path[] serialization - drivers/block/null_blk/main: Fix a double free in null_init. - HID: plantronics: Workaround for double volume key presses - [powerpc*] prom: Mark identical_pvr_fixup as __init - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect - bug: Remove redundant condition check in report_bug - nfc: pn533: prevent potential memory corruption - [arm64] net: hns3: Limiting the scope of vector_ring_chain variable - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls - [powerpc*] 64s: Fix pte update for kernel memory on radix - [powerpc*] perf: Fix PMU constraint check for EBB events - mac80211: bail out if cipher schemes are invalid - mt7601u: fix always true expression - [amd64] IB/hfi1: Fix error return code in parse_platform_config() - [arm64] net: thunderx: Fix unintentional sign extension issue - RDMA/srpt: Fix error return code in srpt_cm_req_recv() - [mips*] pci-legacy: stop using of_pci_range_to_resource - [powerpc*] pseries: extract host bridge from pci_bus prior to bus removal - rtlwifi: 8821ae: upgrade PHY and RF parameters - mwl8k: Fix a double Free in mwl8k_probe_hw - [x86] vsock/vmci: log once the failed queue pair allocation - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails - [armhf] net: davinci_emac: Fix incorrect masking of tx and rx error channel - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock - bnxt_en: fix ternary sign extension bug in bnxt_show_temp() - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb - [arm64] net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req - mm/sparse: add the missing sparse_buffer_fini() in error branch - mm/memory-failure: unnecessary amount of unmapping - net: Only allow init netns to set default tcp cong to a restricted algo - smp: Fix smp_call_function_single_async prototype - Revert "net/sctp: fix race condition in sctp_destroy_sock" - sctp: delay auto_asconf init until binding the first addr (CVE-2021-23133) - Revert "of/fdt: Make sure no-map does not remove already reserved regions" - Revert "fdt: Properly handle "no-map" field in the memory region" - [arm64,x86] tpm: fix error return code in tpm2_get_cc_attrs_tbl() - fs: dlm: fix debugfs dump - tipc: convert dest node's address to network order - [x86] ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF - [arm64] net: stmmac: Set FIFO sizes for ipq806x - i2c: bail out early when RDWR parameters are wrong - ALSA: hdsp: don't disable if not enabled - ALSA: hdspm: don't disable if not enabled - ALSA: rme9652: don't disable if not enabled - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default - Bluetooth: initialize skb_queue_head at l2cap_chan_create() - net: bridge: when suppression is enabled exclude RARP packets - Bluetooth: check for zapped sk before connecting - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet - i2c: Add I2C_AQ_NO_REP_START adapter quirk - mac80211: clear the beacon's CRC after channel switch - [armhf] pinctrl: samsung: use 'int' for register masks in Exynos - cuse: prevent clone - sctp: Fix out-of-bounds warning in sctp_process_asconf_param() - [powerpc*] smp: Set numa node before updating mask - [x86] ASoC: rt286: Generalize support for ALC3263 codec - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() - [powerpc*] pseries: Stop calling printk in rtas_stop_self() - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join - [powerpc*] iommu: Annotate nested lock for lockdep - [x86] ASoC: rt286: Make RT286_SET_GPIO_* readable and writable - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs - PCI: Release OF node in pci_scan_device()'s error path - [armel,armhf] 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook - [arm64] rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() - NFSv4.2: Always flush out writes in nfs42_proc_fallocate() - NFS: Deal correctly with attribute generation counter overflow - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() - NFSv4.2 fix handling of sr_eof in SEEK's reply - rtc: ds1307: Fix wday settings for rx8130 - [arm64] net: hns3: disable phy loopback setting in hclge_mac_start_phy - sctp: do asoc update earlier in sctp_sf_do_dupcook_a - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b - netfilter: xt_SECMARK: add new revision to fix structure layout - drm/radeon: Fix off-by-one power_state index heap overwrite - drm/radeon: Avoid power table parsing memory leaks - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() - ksm: fix potential missing rmap_item for stable_node - net: fix nla_strcmp to handle more then one trailing null character - smc: disallow TCP_ULP in smc_setsockopt() - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check - sched/fair: Fix unfairness caused by missing load decay - [amd64] kernel: kexec_file: fix error return code of kexec_calculate_store_digests() - netfilter: nftables: avoid overflows in nft_hash_buckets() - i40e: Fix use-after-free in i40e_client_subtask() - [powerpc*] 64s: Fix crashes when toggling stf barrier - [powerpc*] 64s: Fix crashes when toggling entry flush barrier - hfsplus: prevent corruption in shrinking truncate - squashfs: fix divide error in calculate_skip() - userfaultfd: release page in error path to avoid BUG_ON - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected - [arm64,x86] ACPI: scan: Fix a memory leak in an error handling path - blk-mq: Swap two calls in blk_mq_exit_queue() - [armhf] usb: dwc3: omap: improve extcon initialization - [arm64] usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield - [arm*] usb: dwc2: Fix gadget DMA unmap direction - usb: core: hub: fix race condition about TRSMRCY of resume - [arm64,armhf] usb: dwc3: gadget: Return success always for kick transfer in ep queue - xhci: Do not use GFP_KERNEL in (potentially) atomic context - xhci: Add reset resume quirk for AMD xhci controller. - [x86] iio: tsl2583: Fix division by a zero lux_val - cdc-wdm: untangle a circular dependency between callback and softint - [x86] KVM: Cancel pvclock_gtod_work on module removal - thermal/core/fair share: Lock the thermal zone while looping over instances - kobject_uevent: remove warning in init_uevent_argv() - netfilter: conntrack: Make global sysctls readonly in non-init netns - nvme: do not try to reconfigure APST when the controller is not live - [x86] msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes - usb: sl811-hcd: improve misleading indentation - cxgb4: Fix the -Wmisleading-indentation warning - isdn: capi: fix mismatched prototypes - [arm64] PCI: thunder: Fix compile testing - [armel,armhf] 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() - [arm64,x86] ACPI / hotplug / PCI: Fix reference count leak in enable_slot() - [arm64] Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices - [armel,armhf] 9075/1: kernel: Fix interrupted SMC calls - ceph: fix fscache invalidation - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found - [arm64,x86] gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP - block: reexpand iov_iter after read/write - [arm64,armhf] net: stmmac: Do not enable RX FIFO overflow interrupts - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods - sit: proper dev_{hold|put} in ndo_[un]init methods - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods - ipv6: remove extra dev_hold() for fallback tunnels - iomap: fix sub-page uptodate handling - [arm64] KVM: Initialize VCPU mdcr_el2 before loading it - tweewide: Fix most Shebang lines - scripts: switch explicitly to Python 3 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.192 - RDMA/rxe: Clear all QP fields if creation failed - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() - RDMA/mlx5: Recover from fatal event in dual port mode - [x86] platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly - nvmet: seset ns->file when open fails - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal - cifs: fix memory leak in smb2_copychunk_range - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency - ALSA: line6: Fix racy initialization of LINE6 MIDI - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 - ALSA: usb-audio: Validate MS endpoint descriptors - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro - [i386] Revert "ALSA: sb8: add a check for request_region" - ALSA: hda/realtek: reset eapd coeff to default value for alc287 - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 - [arm64] Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" - [x86] xen-pciback: reconfigure also from backend watch handler - dm snapshot: fix crash with transient storage and zero chunk size - [x86] Revert "video: hgafb: fix potential NULL pointer dereference" - [arm64,armhf] Revert "net: stmicro: fix a missing check of clk_prepare" - [armhf] Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" - Revert "ecryptfs: replace BUG_ON with error handling code" - Revert "rtlwifi: fix a potential NULL pointer dereference" - Revert "qlcnic: Avoid potential NULL pointer dereference" - Revert "niu: fix missing checks of niu_pci_eeprom_read" - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() - [arm64,armhf] net: stmicro: handle clk_prepare() failure during init - net: rtlwifi: properly check for alloc_workqueue() failure - [armhf] leds: lp5523: check return value of lp5xx_read and jump to cleanup code - qlcnic: Add null check after calling netdev_alloc_skb - [x86] video: hgafb: fix potential NULL pointer dereference - vgacon: Record video mode changes with VT_RESIZEX - vt: Fix character height handling with VT_RESIZEX - tty: vt: always invoke vc->vc_sw->con_resize callback - [x86] video: hgafb: correctly handle card detect failure during probe - Bluetooth: SMP: Fail if remote and local public keys are identical (CVE-2020-26558, CVE-2021-0129) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.193 - mm, vmstat: drop zone->lock in /proc/pagetypeinfo - [arm64,armhf] usb: dwc3: gadget: Enable suspend events - NFC: nci: fix memory leak in nci_allocate_device - cifs: set server->cipher_type to AES-128-CCM for SMB3.0 - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() - [amd64] iommu/vt-d: Fix sysfs leak in alloc_iommu() - proc: Check /proc/$pid/attr/ writes against file opener - net: hso: fix control-request directions - mac80211: assure all fragments are encrypted (CVE-2020-26147) - mac80211: prevent mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - mac80211: properly handle A-MSDUs that start with an RFC 1042 header - cfg80211: mitigate A-MSDU aggregation attacks (CVE-2020-24588) - mac80211: drop A-MSDUs on old ciphers (CVE-2020-24588) - mac80211: add fragment cache to sta_info - mac80211: check defrag PN against current frame - mac80211: prevent attacks on TKIP/WEP as well - mac80211: do not accept/forward invalid EAPOL frames (CVE-2020-26139) - mac80211: extend protection against mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - ath10k: Validate first subframe of A-MSDU before processing the list - dm snapshot: properly fix a crash when an origin has no snapshots - misc/uss720: fix memory leak in uss720_probe - [x86] thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue - [x86] mei: request autosuspend after sending rx flow control - USB: trancevibrator: fix control-request direction - USB: usbfs: Don't WARN about excessively large memory allocations - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' - USB: serial: ti_usb_3410_5052: add startech.com device id - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 - USB: serial: ftdi_sio: add IDs for IDS GmbH Products - USB: serial: pl2303: add device id for ADLINK ND-6530 GC - [arm64,armhf] usb: dwc3: gadget: Properly track pending and queued SG - net: usb: fix memory leak in smsc75xx_bind - bpf: extend is_branch_taken to registers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - bpf: Move off_reg into sanitize_ptr_alu (CVE-2021-29155) - bpf: Ensure off_reg has no mixed signed bounds for all types (CVE-2021-29155) - bpf: Rework ptr_limit into alu_limit and add common error path (CVE-2021-29155) - bpf: Improve verifier error messages for users (CVE-2021-29155) - bpf: Refactor and streamline bounds check into helper (CVE-2021-29155) - bpf: Move sanitize_val_alu out of op switch (CVE-2021-29155) - bpf: Tighten speculative pointer arithmetic mask (CVE-2021-29155) - bpf: Update selftests to reflect new error states - bpf: Fix leakage of uninitialized bpf stack under speculation (CVE-2021-31829) - bpf: Wrap aux data inside bpf_sanitize_info container - bpf: Fix mask direction swap upon off reg sign change - bpf: No need to simulate speculative domain for immediates - [armhf] spi: gpio: Don't leak SPI master in probe error path - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails - NFS: fix an incorrect limit in filelayout_decode_layout() - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config - [arm64] drm/meson: fix shutdown crash when component not probed - net/mlx4: Fix EEPROM dump support - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" - tipc: skb_linearize the head skb when reassembling msgs - [arm64,armhf] net: dsa: fix a crash if ->get_sset_count() fails - [armhf] i2c: s3c2410: fix possible NULL pointer deref on read message after write - [x86] i2c: i801: Don't generate an interrupt on bus reset - [x86] platform/x86: hp_accel: Avoid invoking _INI to speed up resume - [x86] net: fujitsu: fix potential null-ptr-deref - [x86] char: hpet: add checks after calling ioremap - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io - [arm64] dmaengine: qcom_hidma: comment platform_driver_register call - libertas: register sysfs groups properly - media: dvb: Add check on sp8870_readreg return - media: gspca: properly check for errors in po1030_probe() - [x86] scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic - btrfs: do not BUG_ON in link_to_fixup_dir - [x86] platform/x86: hp-wireless: add AMD's hardware id to the supported list - SMB3: incorrect file id in requests compounded with open - drm/amd/amdgpu: fix refcount leak - drm/amdgpu: Fix a use-after-free - [arm64,armhf] net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count - [armhf] net: fec: fix the potential memory leak in fec_enet_init() - [arm64] net: mdio: thunder: Fix a double free issue in the .remove function - [mips*] net: mdio: octeon: Fix some double free issues - openvswitch: meter: fix race when getting now_ms. - net: bnx2: Fix error return code in bnx2_init_board() - mld: fix panic in mld_newpack() - bpf: Set mac_len in bpf_skb_change_head - ixgbe: fix large MTU request from VF - scsi: libsas: Use _safe() loop in sas_resume_port() - ipv6: record frag_max_size in atomic fragments in input path - sch_dsmark: fix a NULL deref in qdisc_reset() - hugetlbfs: hugetlb_fault_mutex_hash() cleanup - drivers/net/ethernet: clean up unused assignments - [arm64] net: hns3: check the return of skb_checksum_help() - usb: core: reduce power-on-good delay time of root hub https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.194 - net: usb: cdc_ncm: don't spew notifications (Closes: #989451) - ALSA: usb: update old-style static const declaration - nl80211: validate key indexes for cfg80211_registered_device - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared - [arm64,x86] efi: cper: fix snprintf() use in cper_dimm_err_location() - vfio/pci: Fix error return code in vfio_ecap_init() - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service - HID: pidff: fix error return code in hid_pidff_init() - [arm64,x86] HID: i2c-hid: fix format string mismatch - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches - ieee802154: fix error return code in ieee802154_add_iface() - ieee802154: fix error return code in ieee802154_llsec_getparams() - ixgbevf: add correct exception tracing for XDP - tipc: add extack messages for bearer/media failure - tipc: fix unique bearer names sanity check - Bluetooth: fix the erroneous flush_work() order (CVE-2021-3564) - Bluetooth: use correct lock to prevent UAF of hdev object (CVE-2021-3573) - HID: multitouch: require Finger field to mark Win8 reports as MT - ALSA: timer: Fix master timer notification - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed - [arm*] usb: dwc2: Fix build in periphal-only mode - pid: take a reference when initializing `cad_pid` - ocfs2: fix data corruption by fallocate - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (CVE-2021-3587) - [x86] apic: Mark _all_ legacy interrupts when IO/APIC is missing - btrfs: mark ordered extent and inode with error if we fail to finish - btrfs: fix error handling in btrfs_del_csums - btrfs: return errors from btrfs_del_csums in cleanup_ref_head - btrfs: fixup error handling in fixup_inode_link_counts - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY - bpf: Add BPF_F_ANY_ALIGNMENT. - bnxt_en: Remove the setting of dev_port. - perf/cgroups: Don't rotate events for cgroups unnecessarily - perf/core: Fix corner case in perf_rotate_context() - btrfs: fix unmountable seed device after fstrim - [x86] KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode - [arm64] KVM: Fix debug register indexing - [arm64,x86] ACPI: probe ECDT before loading AML tables regardless of module-level code flag - [arm64,x86] ACPI: EC: Look for ECDT EC after calling acpi_load_tables() - sched/fair: Optimize select_idle_cpu - [x86] xen-pciback: redo VF placement in the virtual topology . [ Salvatore Bonaccorso ] * [rt] Update to 4.19.182-rt74 * [rt] Add new signing key for Clark Williams * [rt] Update to 4.19.184-rt75 * Bump ABI to 17 * [rt] Refresh "workqueue: Use normal rcu" * [rt] Refresh "workqueue: Use local irq lock instead of irq disable" * [rt] Refresh "workqueue: rework" * [rt] Update to 4.19.188-rt77 * [rt] Update to 4.19.190-rt79 * [rt] Refresh "ptrace: fix ptrace vs tasklist_lock race" * [rt] Update to 4.19.193-rt81 * [rt] Refresh "kernel: sched: Provide a pointer to the valid CPU mask" linux-latest (105+deb10u12) buster; urgency=medium . * Update to 4.19.0-17 linux-signed-amd64 (4.19.194+1) buster; urgency=medium . * Sign kernel from linux 4.19.194-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.182 - [arm64] KVM: nvhe: Save the SPE context early - [armhf] net: dsa: b53: Support setting learning on port https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.183 - ALSA: hda: generic: Fix the micmute led init state - Revert "PM: runtime: Update device status before letting suppliers suspend" - vmlinux.lds.h: Create section for protection against instrumentation - btrfs: fix race when cloning extent buffer during rewind of an old root (CVE-2021-28964) - btrfs: fix slab cache flags for free space tree bitmap - [armhf] ASoC: fsl_ssi: Fix TDM slot setup for I2S mode - nvmet: don't check iosqes,iocqes for discovery controllers - NFSD: Repair misuse of sv_lock in 5.10.16-rt30. - svcrdma: disable timeouts on rdma backchannel - sunrpc: fix refcount leak for rpc auth modules - scsi: lpfc: Fix some error codes in debugfs - nvme-rdma: fix possible hang when failing to set io queues - [powerpc*] Force inlining of cpu_has_feature() to avoid build failure - usb-storage: Add quirk to defeat Kindle's automatic unload - usbip: Fix incorrect double assignment to udc->ud.tcp_rx - USB: replace hardcode maximum usb string length by definition - usb: gadget: configfs: Fix KASAN use-after-free - [arm64] iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel - iio: hid-sensor-prox: Fix scale not correct issue - [powerpc*] PCI: rpadlpar: Fix potential drc_name corruption in store functions (CVE-2021-28972) - [x86] perf/x86/intel: Fix a crash caused by zero PEBS status (CVE-2021-28971) - [x86] ioapic: Ignore IRQ2 again - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() - [x86] Move TS_COMPAT back to asm/thread_info.h - [x86] Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() - ext4: find old entry again if failed to rename whiteout - ext4: do not try to set xattr into ea_inode if value is empty - ext4: fix potential error in ext4_do_update_inode - genirq: Disable interrupts for force threaded handlers - [x86] apic/of: Fix CPU devicetree-node lookups - cifs: Fix preauth hash corruption https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.184 - [armhf] net: fec: ptp: avoid register access when ipg clock is disabled - [powerpc*] 4xx: Fix build errors from mfdcr() - atm: eni: dont release is never initialized - atm: lanai: dont run lanai_dev_close if not open - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" - ixgbe: Fix memleak in ixgbe_configure_clsu32 - net: tehuti: fix error return code in bdx_probe() - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count - gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264) - gpiolib: acpi: Add missing IRQF_ONESHOT - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default - NFS: Correct size calculation for create reply length - [arm64] net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() - [x86] atm: uPD98402: fix incorrect allocation - atm: idt77252: fix null-ptr-dereference - u64_stats,lockdep: Fix u64_stats_init() vs lockdep - nfs: we don't support removing system.nfs4_acl - block: Suppress uevent for hidden device when removed - [arm64] netsec: restore phy power state after controller reset - [x86] platform/x86: intel-vbtn: Stop reporting SW_DOCK events - squashfs: fix inode lookup sanity checks - squashfs: fix xattr id and id lookup sanity checks - dm ioctl: fix out of bounds array access when no devices (CVE-2021-31916) - [armhf] bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD - veth: Store queue_mapping independently of XDP prog presence - libbpf: Fix INSTALL flag order - macvlan: macvlan_count_rx() needs to be aware of preemption - [armhf] net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port - e1000e: add rtnl_lock() to e1000_reset_task - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template - netfilter: ctnetlink: fix dump of the expect mask attribute - can: peak_usb: add forgotten supported devices - [armhf] can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate - mac80211: fix rate mask reset - net: cdc-phonet: fix data-interface release on probe failure - [arm64,armhf] net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes - [arm64] drm/msm: fix shutdown hook in case GPU components failed to bind - net/mlx5e: Fix error path for ethtool set-priv-flag - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. (CVE-2021-29650) - Revert "netfilter: x_tables: Update remaining dereference to RCU" - ACPI: scan: Rearrange memory allocation in acpi_device_add() - ACPI: scan: Use unique number for instance_no - dm verity: add root hash pkcs#7 signature verification - scsi: qedi: Fix error return code of qedi_alloc_global_queues() - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() - locking/mutex: Fix non debug version of mutex_lock_io_nested() - can: dev: Move device back to init netns on owning netns delete - net: sched: validate stab values - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (CVE-2021-29647) - mac80211: fix double free in ibss_leave - ext4: add reclaim checks to xattr code - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" - xen-blkback: don't leak persistent grants from xen_blkbk_map() (CVE-2021-28688) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.185 - selinux: vsock: Set SID for socket returned by accept() - tcp: relookup sock for RST+ACK packets handled by obsolete req sock - ipv6: weaken the v4mapped source check - ext4: fix bh ref count on error paths - rpc: fix NULL dereference on kmalloc failure - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [x86] ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [armhf] ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe - [x86] ASoC: es8316: Simplify adc_pga_gain_tlv table - vhost: Fix vhost_vq_reset() - scsi: st: Fix a use after free in st_open() - scsi: qla2xxx: Fix broken #endif placement - [x86] staging: comedi: cb_pcidas: fix request_irq() warn - [x86] staging: comedi: cb_pcidas64: fix request_irq() warn - thermal/core: Add NULL pointer check before using cooling device stats - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling - ext4: do not iput inode under running transaction in ext4_rename() - brcmfmac: clear EAP/association status bits on linkdown events - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() - [amd64] net: ethernet: aquantia: Handle error cleanup of start on open - appletalk: Fix skb allocation size in loopback case - [x86] net: wan/lmc: unregister device when no matching device is found - bpf: Remove MTU check in __bpf_skb_max_len - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook - PM: runtime: Fix race getting/putting suppliers at probe - PM: runtime: Fix ordering in pm_runtime_get_suppliers() - tracing: Fix stack trace event size - mm: fix race by making init_zero_pfn() early_initcall - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() - drm/amdgpu: check alignment on CPU page for bo map - reiserfs: update reiserfs_xattrs_initialized() condition - [arm64,armhf] pinctrl: rockchip: fix restore error in resume - extcon: Add stubs for extcon_register_notifier_all() functions - extcon: Fix error handling in extcon_dev_register - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() (CVE-2021-3483) - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem - [arm64,armhf] usb: musb: Fix suspend with devices connected for a64 - cdc-acm: fix BREAK rx code path adding necessary calls - USB: cdc-acm: untangle a circular dependency between callback and softint - USB: cdc-acm: downgrade message to debug - USB: cdc-acm: fix double free on probe failure - USB: cdc-acm: fix use-after-free after probe failure - [i386] usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference - [arm*] usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. - [x86] staging: rtl8192e: Fix incorrect source in memcpy() - staging: rtl8192e: Change state information from u16 to u8 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.186 - [armhf] bus: ti-sysc: Fix warning on unbind if reset is not deasserted - [x86] platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 - mISDN: fix crash in fritzpci - mac80211: choose first enabled channel for monitor - [arm64] drm/msm: Ratelimit invalid-fence message - [x86] platform/x86: thinkpad_acpi: Allow the FnLock LED to change state - scsi: target: pscsi: Clean up after failure in pscsi_map_sg() - cifs: revalidate mapping when we open files for SMB1 POSIX - cifs: Silently ignore unknown oplock break handle - [amd64] bpf, x86: Validate computation of branch displacements for x86-64 (CVE-2021-29154) - [i386] bpf, x86: Validate computation of branch displacements for x86-32 (CVE-2021-29154) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.187 - ALSA: aloop: Fix initialization of controls - [x86] ASoC: intel: atom: Stop advertising non working S24LE support - nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670) - nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671) - nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672) - nfc: Avoid endless loops caused by repeated llcp_sock_connect() - xen/evtchn: Change irq_info lock to raw_spinlock_t - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh - ocfs2: fix deadlock between setattr and dio_end_io_write - fs: direct-io: fix missing sdio->boundary - [armhf] dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field - ice: Increase control queue timeout - net: hso: fix null-ptr-deref during tty device unregistration - net: ensure mac header is set in virtio_net_hdr_to_skb() - net: sched: sch_teql: fix null-pointer dereference - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() - usbip: add sysfs_lock to synchronize sysfs code paths - usbip: stub-dev synchronize sysfs code paths - usbip: vudc synchronize sysfs code paths - usbip: synchronize event handler with sysfs code paths - i2c: turn recovery error on init to debug - virtio_net: Add XDP meta data support - xfrm: interface: fix ipv4 pmtu check to honor ip header df - net: xfrm: Localize sequence counter per network namespace - i40e: Added Asym_Pause to supported link modes - i40e: Fix kernel oops when i40e driver removes VF's - sch_red: fix off-by-one checks in red_check_params() - cxgb4: avoid collecting SGE_QBASE regs during traffic - net:tipc: Fix a double free in tipc_sk_mcast_rcv - [armhf] ASoC: sunxi: sun4i-codec: fill ASoC card owner - clk: fix invalid usage of list cursor in register - clk: fix invalid usage of list cursor in unregister - workqueue: Move the position of debug_work_activate() in __queue_work() - [s390x] cpcmd: fix inline assembly register clobbering - net/mlx5: Fix placement of log_max_flow_counter - net/mlx5: Fix PBMC register mapping - RDMA/cxgb4: check for ipv6 address properly while destroying listener - [armhf] clk: socfpga: fix iomem pointer cast on 64-bit - net: sched: bump refcount for new action in ACT replace mode - cfg80211: remove WARN_ON() in cfg80211_sme_connect - net: tun: set tun->dev->addr_len during TUNSETLINK processing - drivers: net: fix memory leak in atusb_probe - drivers: net: fix memory leak in peak_usb_create_dev - net: mac802154: Fix general protection fault - net: ieee802154: nl-mac: fix check on panid - net: ieee802154: fix nl802154 del llsec key - net: ieee802154: fix nl802154 del llsec dev - net: ieee802154: fix nl802154 add llsec key - net: ieee802154: fix nl802154 del llsec devkey - net: ieee802154: forbid monitor for set llsec params - net: ieee802154: forbid monitor for del llsec seclevel - net: ieee802154: stop dump llsec params for monitors - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath." (Closes: #988352) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.188 - [arm64] KVM: Hide system instruction access to Trace registers - [arm64] KVM: Disable guest access to trace filter controls - [armhf] drm/imx: imx-ldb: fix out of bounds array access warning - gfs2: report "already frozen/thawed" errors - [arm64,armhf] drm/tegra: dc: Don't set PLL clock to 0Hz - block: only update parent bi_status when bio fail - net: phy: broadcom: Only advertise EEE for supported modes - staging: m57621-mmc: delete driver from the tree. (Closes: #986949) - netfilter: x_tables: fix compat match/target pad out-of-bound write - driver core: Fix locking bug in deferred_probe_timeout_work_func() - xen/events: fix setting irq affinity https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.189 - net/sctp: fix race condition in sctp_destroy_sock - gpio: sysfs: Obey valid_mask - neighbour: Disregard DEAD dst in neigh_update - [arm64] drm/msm: Fix a5xx/a6xx timestamps - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state - net: ieee802154: stop dump llsec keys for monitors - net: ieee802154: stop dump llsec devs for monitors - net: ieee802154: forbid monitor for add llsec dev - net: ieee802154: stop dump llsec devkeys for monitors - net: ieee802154: forbid monitor for add llsec devkey - net: ieee802154: stop dump llsec seclevels for monitors - net: ieee802154: forbid monitor for add llsec seclevel - pcnet32: Use pci_resource_len to validate PCI resource - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices - readdir: make sure to verify directory entry for legacy interfaces too - [arm64] fix inline asm in load_unaligned_zeropad() - [arm64] alternatives: Move length validation in alternative_{insn, endif} - scsi: libsas: Reset num_scatter if libata marks qc as NODATA - netfilter: conntrack: do not print icmpv6 as unknown via /proc - netfilter: nft_limit: avoid possible divide error in nft_limit_init - net: sit: Unregister catch-all devices - net: ip6_tunnel: Unregister catch-all devices - i40e: fix the panic when running bpf in xdpdrv mode - [armel,armhf] 9071/1: uprobes: Don't hook on thumb instructions - net: phy: marvell: fix detection of PHY on Topaz switches - gup: document and work around "COW can break either way" issue (CVE-2020-29374) - [x86] pinctrl: lewisburg: Update number of pins in community - locking/qrwlock: Fix ordering in queued_write_lock_slowpath() - [x86] perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 - HID: alps: fix error return code in alps_input_configured() - HID: wacom: Assign boolean values to a bool variable - net: geneve: check skb is large enough for IPv4/IPv6 header - [s390x] entry: save the caller of psw_idle - xen-netback: Check for hotplug-status existence before watching - [x86] crash: Fix crash_setup_memmap_entries() out-of-bounds access - net: hso: fix NULL-deref on disconnect regression - USB: CDC-ACM: fix poison/unpoison imbalance https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.190 - [x86] ACPI: tables: x86: Reserve memory occupied by ACPI tables - [x86] ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() - net: usb: ax88179_178a: initialize local variables before use - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() - [mips*] Do not include hi and lo in clobber list for R6 - bpf: Fix masking negation logic upon negative dst register (CVE-2021-31829) - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet - USB: Add reset-resume quirk for WD19's Realtek Hub - [x86] platform/x86: thinkpad_acpi: Correct thermal sensor allocation - ovl: allow upperdir inside lowerdir https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.191 - [s390x] disassembler: increase ebpf disasm buffer size - ftrace: Handle commands when closing set_ftrace_filter file - ecryptfs: fix kernel panic with null dev_name - [armhf] spi: spi-ti-qspi: Free DMA resources - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers - mmc: block: Update ext_csd.cache_ctrl if it was written - mmc: block: Issue a cache flush only when it's enabled - mmc: core: Do a power cycle when the CMD11 fails - mmc: core: Set read only for SD cards with permanent write protect bit - cifs: Return correct error code from smb2_get_enc_key - btrfs: fix metadata extent leak after failure to create subvolume - [x86] intel_th: pci: Add Rocket Lake CPU support - fbdev: zero-fill colormap in fbcmap.c - staging: wimax/i2400m: fix byte-order issue - crypto: api - check for ERR pointers in crypto_destroy_tfm() - usb: gadget: uvc: add bInterval checking for HS mode - [x86] genirq/matrix: Prevent allocation counter corruption - usb: gadget: f_uac1: validate input parameters - [arm64,armhf] usb: dwc3: gadget: Ignore EP queue requests during bus reset - usb: xhci: Fix port minor revision - PCI: PM: Do not read power state in pci_enable_device_flags() - [arm64] tee: optee: do not check memref size on return from Secure World - [arm*] perf/arm_pmu_platform: Fix error handling - xhci: check control context is valid before dereferencing it. - xhci: fix potential array out of bounds with several interrupters - [x86] intel_th: Consistency and off-by-one fix - [armhf] phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe - scsi: lpfc: Fix pt2pt connection does not recover after LOGO - scsi: target: pscsi: Fix warning in pscsi_complete_cmd() - [x86] media: ite-cir: check for receive overflow - power: supply: bq27xxx: fix power_avg for newer ICs - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs - media: gspca/sq905.c: fix uninitialized variable - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() - scsi: qla2xxx: Fix use after free in bsg - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() - media: em28xx: fix memory leak - media: vivid: update EDID - [armhf] clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return - media: dvb-usb: fix memory leak in dvb_usb_adapter_init - media: gscpa/stv06xx: fix memory leak - [arm64] drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal - drm/amdgpu: fix NULL pointer dereference - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic - scsi: libfc: Fix a format specifier - [s390x] archrandom: add parameter check for s390_arch_random_generate - [i386] ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer - ALSA: hda/conexant: Re-order CX5066 quirk table entries - [i386] ALSA: sb: Fix two use after free in snd_sb_qsound_build - ALSA: usb-audio: Explicitly set up the clock selector - ALSA: usb-audio: More constifications - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx - btrfs: fix race when picking most recent mod log operation for an old root - [arm64] vdso: Discard .note.gnu.property sections in vDSO - ubifs: Only check replay with inode type to judge if inode linked - f2fs: fix to avoid out-of-bounds memory access (CVE-2021-3506) - openvswitch: fix stack OOB read while fragmenting IPv4 packets - [arm64] ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure - NFS: Don't discard pNFS layout segments that are marked for return - NFSv4: Don't discard segments marked for return in _pnfs_return_layout() - jffs2: Fix kasan slab-out-of-bounds problem - [powerpc*] eeh: Fix EEH handling for hugepages in ioremap space. - [x86] intel_th: pci: Add Alder Lake-M support - [arm64,x86] tpm: vtpm_proxy: Avoid reading host log when using a virtual device - md/raid1: properly indicate failure when ending a failed write request - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences - security: commoncap: fix -Wstringop-overread warning - jffs2: check the validity of dstlen in jffs2_zlib_compress() - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") - posix-timers: Preserve return value in clock_adjtime32() - [arm64] vdso: remove commas between macro name and arguments - ext4: fix check to prevent false positive report of incorrect used inodes - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() - ext4: fix error code in ext4_commit_super - media: dvbdev: Fix memory leak in dvb_media_device_free() - usb: gadget: Fix double free of device descriptor pointers - usb: gadget/function/f_fs string table fix for multiple languages - [arm64,armhf] usb: dwc3: gadget: Fix START_TRANSFER link state check - [arm*] usb: dwc2: Fix session request interrupt handler - tty: fix memory leak in vc_deallocate - tracing: Map all PIDs to command lines - tracing: Restructure trace_clock_global() to never block - dm space map common: fix division bug in sm_ll_find_free_block() - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails - modules: mark ref_module static - modules: mark find_symbol static - modules: mark each_symbol_section static - modules: unexport __module_text_address - modules: unexport __module_address - modules: rename the licence field in struct symsearch to license - modules: return licensing information from find_symbol - modules: inherit TAINT_PROPRIETARY_MODULE - Bluetooth: verify AMP hci_chan before amp_destroy (CVE-2021-33034) - bluetooth: eliminate the potential race condition when removing the HCI controller (CVE-2021-32399) - net/nfc: fix use-after-free llcp_sock_bind/connect (CVE-2021-23134) - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR - misc: lis3lv02d: Fix false-positive WARN on various HP models - [x86] misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct - [x86] misc: vmw_vmci: explicitly initialize vmci_datagram payload - md/bitmap: wait for external bitmap writes to complete during tear down - md-cluster: fix use-after-free issue when removing rdev - md: split mddev_find - md: factor out a mddev_find_locked helper from mddev_find - md: md_open returns -EBUSY when entering racing area - md: Fix missing unused status line of /proc/mdstat - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() - cfg80211: scan: drop entry from hidden_list on overflow - drm/radeon: fix copy of uninitialized variable back to userspace - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices - [x86] cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported - [s390x] KVM: split kvm_s390_logical_to_effective - [s390x] KVM: fix guarded storage control register handling - [s390x] KVM: split kvm_s390_real_to_abs - ovl: fix missing revert_creds() on error path - [x86] usb: gadget: pch_udc: Revert d3cb25a12138 completely - [armhf] memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] - [armhf] dts: exynos: correct PMIC interrupt trigger level on SMDK5250 - regmap: set debugfs_name to NULL after it is freed - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() - [x86] microcode: Check for offline CPUs before requesting new microcode - [x86] usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() - [x86] usb: gadget: pch_udc: Check if driver is present before calling ->setup() - [x86] usb: gadget: pch_udc: Check for DMA mapping error - [x86] crypto: qat - don't release uninitialized resources - [x86] crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init - mtd: require write permissions for locking and badblock ioctls - [arm64] bus: qcom: Put child node before return - [x86] crypto: qat - fix error path in adf_isr_resource_alloc() - [armhf] mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init - [arm64,armhf] irqchip/gic-v3: Fix OF_BAD_ADDR error handling - [x86] staging: rtl8192u: Fix potential infinite loop - spi: Fix use-after-free with devm_spi_alloc_* - [arm64] soc: qcom: mdt_loader: Validate that p_filesz < p_memsz - [arm64] soc: qcom: mdt_loader: Detect truncated read of segments - [amd64,arm64] ACPI: CPPC: Replace cppc_attr with kobj_attribute - [x86] crypto: qat - Fix a double free in adf_create_ring - [arm64] cpufreq: armada-37xx: Fix setting TBG parent for load levels - [arm64] clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock - [arm64] cpufreq: armada-37xx: Fix the AVS value for load L1 - [arm64] clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz - [arm64] clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 - [arm64] cpufreq: armada-37xx: Fix driver cleanup when registration failed - [arm64] cpufreq: armada-37xx: Fix determining base CPU frequency - USB: cdc-acm: fix unprivileged TIOCCSERIAL - tty: actually undefine superseded ASYNC flags - tty: fix return value for unsupported ioctls - usbip: vudc: fix missing unlock on error in usbip_sockfd_store() - [x86] platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table - [x86] Drivers: hv: vmbus: Increase wait time for VMbus unload - [arm*] usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. - [arm*] usb: dwc2: Fix hibernation between host and device modes. - ttyprintk: Add TTY hangup callback. - media: vivid: fix assignment of dev->fbuf_out_flags - media: m88rs6000t: avoid potential out-of-bounds reads on arrays - [x86] kprobes: Fix to check non boostable prefixes correctly - sata_mv: add IRQ checks - ata: libahci_platform: fix IRQ check - nvme: retrigger ANA log update if group descriptor isn't found - [arm64] clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE - [powerpc*] scsi: ibmvfc: Fix invalid state machine BUG_ON() - [armhf] HSI: core: fix resource leaks in hsi_add_client_from_dt() - [amd64] x86/events/amd/iommu: Fix sysfs type mismatch - sched/debug: Fix cgroup_path[] serialization - drivers/block/null_blk/main: Fix a double free in null_init. - HID: plantronics: Workaround for double volume key presses - [powerpc*] prom: Mark identical_pvr_fixup as __init - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect - bug: Remove redundant condition check in report_bug - nfc: pn533: prevent potential memory corruption - [arm64] net: hns3: Limiting the scope of vector_ring_chain variable - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls - [powerpc*] 64s: Fix pte update for kernel memory on radix - [powerpc*] perf: Fix PMU constraint check for EBB events - mac80211: bail out if cipher schemes are invalid - mt7601u: fix always true expression - [amd64] IB/hfi1: Fix error return code in parse_platform_config() - [arm64] net: thunderx: Fix unintentional sign extension issue - RDMA/srpt: Fix error return code in srpt_cm_req_recv() - [mips*] pci-legacy: stop using of_pci_range_to_resource - [powerpc*] pseries: extract host bridge from pci_bus prior to bus removal - rtlwifi: 8821ae: upgrade PHY and RF parameters - mwl8k: Fix a double Free in mwl8k_probe_hw - [x86] vsock/vmci: log once the failed queue pair allocation - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails - [armhf] net: davinci_emac: Fix incorrect masking of tx and rx error channel - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock - bnxt_en: fix ternary sign extension bug in bnxt_show_temp() - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb - [arm64] net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req - mm/sparse: add the missing sparse_buffer_fini() in error branch - mm/memory-failure: unnecessary amount of unmapping - net: Only allow init netns to set default tcp cong to a restricted algo - smp: Fix smp_call_function_single_async prototype - Revert "net/sctp: fix race condition in sctp_destroy_sock" - sctp: delay auto_asconf init until binding the first addr (CVE-2021-23133) - Revert "of/fdt: Make sure no-map does not remove already reserved regions" - Revert "fdt: Properly handle "no-map" field in the memory region" - [arm64,x86] tpm: fix error return code in tpm2_get_cc_attrs_tbl() - fs: dlm: fix debugfs dump - tipc: convert dest node's address to network order - [x86] ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF - [arm64] net: stmmac: Set FIFO sizes for ipq806x - i2c: bail out early when RDWR parameters are wrong - ALSA: hdsp: don't disable if not enabled - ALSA: hdspm: don't disable if not enabled - ALSA: rme9652: don't disable if not enabled - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default - Bluetooth: initialize skb_queue_head at l2cap_chan_create() - net: bridge: when suppression is enabled exclude RARP packets - Bluetooth: check for zapped sk before connecting - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet - i2c: Add I2C_AQ_NO_REP_START adapter quirk - mac80211: clear the beacon's CRC after channel switch - [armhf] pinctrl: samsung: use 'int' for register masks in Exynos - cuse: prevent clone - sctp: Fix out-of-bounds warning in sctp_process_asconf_param() - [powerpc*] smp: Set numa node before updating mask - [x86] ASoC: rt286: Generalize support for ALC3263 codec - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() - [powerpc*] pseries: Stop calling printk in rtas_stop_self() - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join - [powerpc*] iommu: Annotate nested lock for lockdep - [x86] ASoC: rt286: Make RT286_SET_GPIO_* readable and writable - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs - PCI: Release OF node in pci_scan_device()'s error path - [armel,armhf] 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook - [arm64] rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() - NFSv4.2: Always flush out writes in nfs42_proc_fallocate() - NFS: Deal correctly with attribute generation counter overflow - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() - NFSv4.2 fix handling of sr_eof in SEEK's reply - rtc: ds1307: Fix wday settings for rx8130 - [arm64] net: hns3: disable phy loopback setting in hclge_mac_start_phy - sctp: do asoc update earlier in sctp_sf_do_dupcook_a - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b - netfilter: xt_SECMARK: add new revision to fix structure layout - drm/radeon: Fix off-by-one power_state index heap overwrite - drm/radeon: Avoid power table parsing memory leaks - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() - ksm: fix potential missing rmap_item for stable_node - net: fix nla_strcmp to handle more then one trailing null character - smc: disallow TCP_ULP in smc_setsockopt() - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check - sched/fair: Fix unfairness caused by missing load decay - [amd64] kernel: kexec_file: fix error return code of kexec_calculate_store_digests() - netfilter: nftables: avoid overflows in nft_hash_buckets() - i40e: Fix use-after-free in i40e_client_subtask() - [powerpc*] 64s: Fix crashes when toggling stf barrier - [powerpc*] 64s: Fix crashes when toggling entry flush barrier - hfsplus: prevent corruption in shrinking truncate - squashfs: fix divide error in calculate_skip() - userfaultfd: release page in error path to avoid BUG_ON - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected - [arm64,x86] ACPI: scan: Fix a memory leak in an error handling path - blk-mq: Swap two calls in blk_mq_exit_queue() - [armhf] usb: dwc3: omap: improve extcon initialization - [arm64] usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield - [arm*] usb: dwc2: Fix gadget DMA unmap direction - usb: core: hub: fix race condition about TRSMRCY of resume - [arm64,armhf] usb: dwc3: gadget: Return success always for kick transfer in ep queue - xhci: Do not use GFP_KERNEL in (potentially) atomic context - xhci: Add reset resume quirk for AMD xhci controller. - [x86] iio: tsl2583: Fix division by a zero lux_val - cdc-wdm: untangle a circular dependency between callback and softint - [x86] KVM: Cancel pvclock_gtod_work on module removal - thermal/core/fair share: Lock the thermal zone while looping over instances - kobject_uevent: remove warning in init_uevent_argv() - netfilter: conntrack: Make global sysctls readonly in non-init netns - nvme: do not try to reconfigure APST when the controller is not live - [x86] msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes - usb: sl811-hcd: improve misleading indentation - cxgb4: Fix the -Wmisleading-indentation warning - isdn: capi: fix mismatched prototypes - [arm64] PCI: thunder: Fix compile testing - [armel,armhf] 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() - [arm64,x86] ACPI / hotplug / PCI: Fix reference count leak in enable_slot() - [arm64] Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices - [armel,armhf] 9075/1: kernel: Fix interrupted SMC calls - ceph: fix fscache invalidation - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found - [arm64,x86] gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP - block: reexpand iov_iter after read/write - [arm64,armhf] net: stmmac: Do not enable RX FIFO overflow interrupts - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods - sit: proper dev_{hold|put} in ndo_[un]init methods - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods - ipv6: remove extra dev_hold() for fallback tunnels - iomap: fix sub-page uptodate handling - [arm64] KVM: Initialize VCPU mdcr_el2 before loading it - tweewide: Fix most Shebang lines - scripts: switch explicitly to Python 3 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.192 - RDMA/rxe: Clear all QP fields if creation failed - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() - RDMA/mlx5: Recover from fatal event in dual port mode - [x86] platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly - nvmet: seset ns->file when open fails - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal - cifs: fix memory leak in smb2_copychunk_range - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency - ALSA: line6: Fix racy initialization of LINE6 MIDI - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 - ALSA: usb-audio: Validate MS endpoint descriptors - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro - [i386] Revert "ALSA: sb8: add a check for request_region" - ALSA: hda/realtek: reset eapd coeff to default value for alc287 - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 - [arm64] Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" - [x86] xen-pciback: reconfigure also from backend watch handler - dm snapshot: fix crash with transient storage and zero chunk size - [x86] Revert "video: hgafb: fix potential NULL pointer dereference" - [arm64,armhf] Revert "net: stmicro: fix a missing check of clk_prepare" - [armhf] Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" - Revert "ecryptfs: replace BUG_ON with error handling code" - Revert "rtlwifi: fix a potential NULL pointer dereference" - Revert "qlcnic: Avoid potential NULL pointer dereference" - Revert "niu: fix missing checks of niu_pci_eeprom_read" - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() - [arm64,armhf] net: stmicro: handle clk_prepare() failure during init - net: rtlwifi: properly check for alloc_workqueue() failure - [armhf] leds: lp5523: check return value of lp5xx_read and jump to cleanup code - qlcnic: Add null check after calling netdev_alloc_skb - [x86] video: hgafb: fix potential NULL pointer dereference - vgacon: Record video mode changes with VT_RESIZEX - vt: Fix character height handling with VT_RESIZEX - tty: vt: always invoke vc->vc_sw->con_resize callback - [x86] video: hgafb: correctly handle card detect failure during probe - Bluetooth: SMP: Fail if remote and local public keys are identical (CVE-2020-26558, CVE-2021-0129) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.193 - mm, vmstat: drop zone->lock in /proc/pagetypeinfo - [arm64,armhf] usb: dwc3: gadget: Enable suspend events - NFC: nci: fix memory leak in nci_allocate_device - cifs: set server->cipher_type to AES-128-CCM for SMB3.0 - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() - [amd64] iommu/vt-d: Fix sysfs leak in alloc_iommu() - proc: Check /proc/$pid/attr/ writes against file opener - net: hso: fix control-request directions - mac80211: assure all fragments are encrypted (CVE-2020-26147) - mac80211: prevent mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - mac80211: properly handle A-MSDUs that start with an RFC 1042 header - cfg80211: mitigate A-MSDU aggregation attacks (CVE-2020-24588) - mac80211: drop A-MSDUs on old ciphers (CVE-2020-24588) - mac80211: add fragment cache to sta_info - mac80211: check defrag PN against current frame - mac80211: prevent attacks on TKIP/WEP as well - mac80211: do not accept/forward invalid EAPOL frames (CVE-2020-26139) - mac80211: extend protection against mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - ath10k: Validate first subframe of A-MSDU before processing the list - dm snapshot: properly fix a crash when an origin has no snapshots - misc/uss720: fix memory leak in uss720_probe - [x86] thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue - [x86] mei: request autosuspend after sending rx flow control - USB: trancevibrator: fix control-request direction - USB: usbfs: Don't WARN about excessively large memory allocations - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' - USB: serial: ti_usb_3410_5052: add startech.com device id - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 - USB: serial: ftdi_sio: add IDs for IDS GmbH Products - USB: serial: pl2303: add device id for ADLINK ND-6530 GC - [arm64,armhf] usb: dwc3: gadget: Properly track pending and queued SG - net: usb: fix memory leak in smsc75xx_bind - bpf: extend is_branch_taken to registers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - bpf: Move off_reg into sanitize_ptr_alu (CVE-2021-29155) - bpf: Ensure off_reg has no mixed signed bounds for all types (CVE-2021-29155) - bpf: Rework ptr_limit into alu_limit and add common error path (CVE-2021-29155) - bpf: Improve verifier error messages for users (CVE-2021-29155) - bpf: Refactor and streamline bounds check into helper (CVE-2021-29155) - bpf: Move sanitize_val_alu out of op switch (CVE-2021-29155) - bpf: Tighten speculative pointer arithmetic mask (CVE-2021-29155) - bpf: Update selftests to reflect new error states - bpf: Fix leakage of uninitialized bpf stack under speculation (CVE-2021-31829) - bpf: Wrap aux data inside bpf_sanitize_info container - bpf: Fix mask direction swap upon off reg sign change - bpf: No need to simulate speculative domain for immediates - [armhf] spi: gpio: Don't leak SPI master in probe error path - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails - NFS: fix an incorrect limit in filelayout_decode_layout() - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config - [arm64] drm/meson: fix shutdown crash when component not probed - net/mlx4: Fix EEPROM dump support - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" - tipc: skb_linearize the head skb when reassembling msgs - [arm64,armhf] net: dsa: fix a crash if ->get_sset_count() fails - [armhf] i2c: s3c2410: fix possible NULL pointer deref on read message after write - [x86] i2c: i801: Don't generate an interrupt on bus reset - [x86] platform/x86: hp_accel: Avoid invoking _INI to speed up resume - [x86] net: fujitsu: fix potential null-ptr-deref - [x86] char: hpet: add checks after calling ioremap - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io - [arm64] dmaengine: qcom_hidma: comment platform_driver_register call - libertas: register sysfs groups properly - media: dvb: Add check on sp8870_readreg return - media: gspca: properly check for errors in po1030_probe() - [x86] scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic - btrfs: do not BUG_ON in link_to_fixup_dir - [x86] platform/x86: hp-wireless: add AMD's hardware id to the supported list - SMB3: incorrect file id in requests compounded with open - drm/amd/amdgpu: fix refcount leak - drm/amdgpu: Fix a use-after-free - [arm64,armhf] net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count - [armhf] net: fec: fix the potential memory leak in fec_enet_init() - [arm64] net: mdio: thunder: Fix a double free issue in the .remove function - [mips*] net: mdio: octeon: Fix some double free issues - openvswitch: meter: fix race when getting now_ms. - net: bnx2: Fix error return code in bnx2_init_board() - mld: fix panic in mld_newpack() - bpf: Set mac_len in bpf_skb_change_head - ixgbe: fix large MTU request from VF - scsi: libsas: Use _safe() loop in sas_resume_port() - ipv6: record frag_max_size in atomic fragments in input path - sch_dsmark: fix a NULL deref in qdisc_reset() - hugetlbfs: hugetlb_fault_mutex_hash() cleanup - drivers/net/ethernet: clean up unused assignments - [arm64] net: hns3: check the return of skb_checksum_help() - usb: core: reduce power-on-good delay time of root hub https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.194 - net: usb: cdc_ncm: don't spew notifications (Closes: #989451) - ALSA: usb: update old-style static const declaration - nl80211: validate key indexes for cfg80211_registered_device - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared - [arm64,x86] efi: cper: fix snprintf() use in cper_dimm_err_location() - vfio/pci: Fix error return code in vfio_ecap_init() - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service - HID: pidff: fix error return code in hid_pidff_init() - [arm64,x86] HID: i2c-hid: fix format string mismatch - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches - ieee802154: fix error return code in ieee802154_add_iface() - ieee802154: fix error return code in ieee802154_llsec_getparams() - ixgbevf: add correct exception tracing for XDP - tipc: add extack messages for bearer/media failure - tipc: fix unique bearer names sanity check - Bluetooth: fix the erroneous flush_work() order (CVE-2021-3564) - Bluetooth: use correct lock to prevent UAF of hdev object (CVE-2021-3573) - HID: multitouch: require Finger field to mark Win8 reports as MT - ALSA: timer: Fix master timer notification - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed - [arm*] usb: dwc2: Fix build in periphal-only mode - pid: take a reference when initializing `cad_pid` - ocfs2: fix data corruption by fallocate - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (CVE-2021-3587) - [x86] apic: Mark _all_ legacy interrupts when IO/APIC is missing - btrfs: mark ordered extent and inode with error if we fail to finish - btrfs: fix error handling in btrfs_del_csums - btrfs: return errors from btrfs_del_csums in cleanup_ref_head - btrfs: fixup error handling in fixup_inode_link_counts - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY - bpf: Add BPF_F_ANY_ALIGNMENT. - bnxt_en: Remove the setting of dev_port. - perf/cgroups: Don't rotate events for cgroups unnecessarily - perf/core: Fix corner case in perf_rotate_context() - btrfs: fix unmountable seed device after fstrim - [x86] KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode - [arm64] KVM: Fix debug register indexing - [arm64,x86] ACPI: probe ECDT before loading AML tables regardless of module-level code flag - [arm64,x86] ACPI: EC: Look for ECDT EC after calling acpi_load_tables() - sched/fair: Optimize select_idle_cpu - [x86] xen-pciback: redo VF placement in the virtual topology . [ Salvatore Bonaccorso ] * [rt] Update to 4.19.182-rt74 * [rt] Add new signing key for Clark Williams * [rt] Update to 4.19.184-rt75 * Bump ABI to 17 * [rt] Refresh "workqueue: Use normal rcu" * [rt] Refresh "workqueue: Use local irq lock instead of irq disable" * [rt] Refresh "workqueue: rework" * [rt] Update to 4.19.188-rt77 * [rt] Update to 4.19.190-rt79 * [rt] Refresh "ptrace: fix ptrace vs tasklist_lock race" * [rt] Update to 4.19.193-rt81 * [rt] Refresh "kernel: sched: Provide a pointer to the valid CPU mask" linux-signed-arm64 (4.19.194+1) buster; urgency=medium . * Sign kernel from linux 4.19.194-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.182 - [arm64] KVM: nvhe: Save the SPE context early - [armhf] net: dsa: b53: Support setting learning on port https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.183 - ALSA: hda: generic: Fix the micmute led init state - Revert "PM: runtime: Update device status before letting suppliers suspend" - vmlinux.lds.h: Create section for protection against instrumentation - btrfs: fix race when cloning extent buffer during rewind of an old root (CVE-2021-28964) - btrfs: fix slab cache flags for free space tree bitmap - [armhf] ASoC: fsl_ssi: Fix TDM slot setup for I2S mode - nvmet: don't check iosqes,iocqes for discovery controllers - NFSD: Repair misuse of sv_lock in 5.10.16-rt30. - svcrdma: disable timeouts on rdma backchannel - sunrpc: fix refcount leak for rpc auth modules - scsi: lpfc: Fix some error codes in debugfs - nvme-rdma: fix possible hang when failing to set io queues - [powerpc*] Force inlining of cpu_has_feature() to avoid build failure - usb-storage: Add quirk to defeat Kindle's automatic unload - usbip: Fix incorrect double assignment to udc->ud.tcp_rx - USB: replace hardcode maximum usb string length by definition - usb: gadget: configfs: Fix KASAN use-after-free - [arm64] iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel - iio: hid-sensor-prox: Fix scale not correct issue - [powerpc*] PCI: rpadlpar: Fix potential drc_name corruption in store functions (CVE-2021-28972) - [x86] perf/x86/intel: Fix a crash caused by zero PEBS status (CVE-2021-28971) - [x86] ioapic: Ignore IRQ2 again - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() - [x86] Move TS_COMPAT back to asm/thread_info.h - [x86] Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() - ext4: find old entry again if failed to rename whiteout - ext4: do not try to set xattr into ea_inode if value is empty - ext4: fix potential error in ext4_do_update_inode - genirq: Disable interrupts for force threaded handlers - [x86] apic/of: Fix CPU devicetree-node lookups - cifs: Fix preauth hash corruption https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.184 - [armhf] net: fec: ptp: avoid register access when ipg clock is disabled - [powerpc*] 4xx: Fix build errors from mfdcr() - atm: eni: dont release is never initialized - atm: lanai: dont run lanai_dev_close if not open - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" - ixgbe: Fix memleak in ixgbe_configure_clsu32 - net: tehuti: fix error return code in bdx_probe() - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count - gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264) - gpiolib: acpi: Add missing IRQF_ONESHOT - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default - NFS: Correct size calculation for create reply length - [arm64] net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() - [x86] atm: uPD98402: fix incorrect allocation - atm: idt77252: fix null-ptr-dereference - u64_stats,lockdep: Fix u64_stats_init() vs lockdep - nfs: we don't support removing system.nfs4_acl - block: Suppress uevent for hidden device when removed - [arm64] netsec: restore phy power state after controller reset - [x86] platform/x86: intel-vbtn: Stop reporting SW_DOCK events - squashfs: fix inode lookup sanity checks - squashfs: fix xattr id and id lookup sanity checks - dm ioctl: fix out of bounds array access when no devices (CVE-2021-31916) - [armhf] bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD - veth: Store queue_mapping independently of XDP prog presence - libbpf: Fix INSTALL flag order - macvlan: macvlan_count_rx() needs to be aware of preemption - [armhf] net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port - e1000e: add rtnl_lock() to e1000_reset_task - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template - netfilter: ctnetlink: fix dump of the expect mask attribute - can: peak_usb: add forgotten supported devices - [armhf] can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate - mac80211: fix rate mask reset - net: cdc-phonet: fix data-interface release on probe failure - [arm64,armhf] net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes - [arm64] drm/msm: fix shutdown hook in case GPU components failed to bind - net/mlx5e: Fix error path for ethtool set-priv-flag - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. (CVE-2021-29650) - Revert "netfilter: x_tables: Update remaining dereference to RCU" - ACPI: scan: Rearrange memory allocation in acpi_device_add() - ACPI: scan: Use unique number for instance_no - dm verity: add root hash pkcs#7 signature verification - scsi: qedi: Fix error return code of qedi_alloc_global_queues() - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() - locking/mutex: Fix non debug version of mutex_lock_io_nested() - can: dev: Move device back to init netns on owning netns delete - net: sched: validate stab values - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (CVE-2021-29647) - mac80211: fix double free in ibss_leave - ext4: add reclaim checks to xattr code - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" - xen-blkback: don't leak persistent grants from xen_blkbk_map() (CVE-2021-28688) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.185 - selinux: vsock: Set SID for socket returned by accept() - tcp: relookup sock for RST+ACK packets handled by obsolete req sock - ipv6: weaken the v4mapped source check - ext4: fix bh ref count on error paths - rpc: fix NULL dereference on kmalloc failure - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [x86] ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [armhf] ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe - [x86] ASoC: es8316: Simplify adc_pga_gain_tlv table - vhost: Fix vhost_vq_reset() - scsi: st: Fix a use after free in st_open() - scsi: qla2xxx: Fix broken #endif placement - [x86] staging: comedi: cb_pcidas: fix request_irq() warn - [x86] staging: comedi: cb_pcidas64: fix request_irq() warn - thermal/core: Add NULL pointer check before using cooling device stats - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling - ext4: do not iput inode under running transaction in ext4_rename() - brcmfmac: clear EAP/association status bits on linkdown events - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() - [amd64] net: ethernet: aquantia: Handle error cleanup of start on open - appletalk: Fix skb allocation size in loopback case - [x86] net: wan/lmc: unregister device when no matching device is found - bpf: Remove MTU check in __bpf_skb_max_len - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook - PM: runtime: Fix race getting/putting suppliers at probe - PM: runtime: Fix ordering in pm_runtime_get_suppliers() - tracing: Fix stack trace event size - mm: fix race by making init_zero_pfn() early_initcall - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() - drm/amdgpu: check alignment on CPU page for bo map - reiserfs: update reiserfs_xattrs_initialized() condition - [arm64,armhf] pinctrl: rockchip: fix restore error in resume - extcon: Add stubs for extcon_register_notifier_all() functions - extcon: Fix error handling in extcon_dev_register - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() (CVE-2021-3483) - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem - [arm64,armhf] usb: musb: Fix suspend with devices connected for a64 - cdc-acm: fix BREAK rx code path adding necessary calls - USB: cdc-acm: untangle a circular dependency between callback and softint - USB: cdc-acm: downgrade message to debug - USB: cdc-acm: fix double free on probe failure - USB: cdc-acm: fix use-after-free after probe failure - [i386] usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference - [arm*] usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. - [x86] staging: rtl8192e: Fix incorrect source in memcpy() - staging: rtl8192e: Change state information from u16 to u8 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.186 - [armhf] bus: ti-sysc: Fix warning on unbind if reset is not deasserted - [x86] platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 - mISDN: fix crash in fritzpci - mac80211: choose first enabled channel for monitor - [arm64] drm/msm: Ratelimit invalid-fence message - [x86] platform/x86: thinkpad_acpi: Allow the FnLock LED to change state - scsi: target: pscsi: Clean up after failure in pscsi_map_sg() - cifs: revalidate mapping when we open files for SMB1 POSIX - cifs: Silently ignore unknown oplock break handle - [amd64] bpf, x86: Validate computation of branch displacements for x86-64 (CVE-2021-29154) - [i386] bpf, x86: Validate computation of branch displacements for x86-32 (CVE-2021-29154) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.187 - ALSA: aloop: Fix initialization of controls - [x86] ASoC: intel: atom: Stop advertising non working S24LE support - nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670) - nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671) - nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672) - nfc: Avoid endless loops caused by repeated llcp_sock_connect() - xen/evtchn: Change irq_info lock to raw_spinlock_t - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh - ocfs2: fix deadlock between setattr and dio_end_io_write - fs: direct-io: fix missing sdio->boundary - [armhf] dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field - ice: Increase control queue timeout - net: hso: fix null-ptr-deref during tty device unregistration - net: ensure mac header is set in virtio_net_hdr_to_skb() - net: sched: sch_teql: fix null-pointer dereference - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() - usbip: add sysfs_lock to synchronize sysfs code paths - usbip: stub-dev synchronize sysfs code paths - usbip: vudc synchronize sysfs code paths - usbip: synchronize event handler with sysfs code paths - i2c: turn recovery error on init to debug - virtio_net: Add XDP meta data support - xfrm: interface: fix ipv4 pmtu check to honor ip header df - net: xfrm: Localize sequence counter per network namespace - i40e: Added Asym_Pause to supported link modes - i40e: Fix kernel oops when i40e driver removes VF's - sch_red: fix off-by-one checks in red_check_params() - cxgb4: avoid collecting SGE_QBASE regs during traffic - net:tipc: Fix a double free in tipc_sk_mcast_rcv - [armhf] ASoC: sunxi: sun4i-codec: fill ASoC card owner - clk: fix invalid usage of list cursor in register - clk: fix invalid usage of list cursor in unregister - workqueue: Move the position of debug_work_activate() in __queue_work() - [s390x] cpcmd: fix inline assembly register clobbering - net/mlx5: Fix placement of log_max_flow_counter - net/mlx5: Fix PBMC register mapping - RDMA/cxgb4: check for ipv6 address properly while destroying listener - [armhf] clk: socfpga: fix iomem pointer cast on 64-bit - net: sched: bump refcount for new action in ACT replace mode - cfg80211: remove WARN_ON() in cfg80211_sme_connect - net: tun: set tun->dev->addr_len during TUNSETLINK processing - drivers: net: fix memory leak in atusb_probe - drivers: net: fix memory leak in peak_usb_create_dev - net: mac802154: Fix general protection fault - net: ieee802154: nl-mac: fix check on panid - net: ieee802154: fix nl802154 del llsec key - net: ieee802154: fix nl802154 del llsec dev - net: ieee802154: fix nl802154 add llsec key - net: ieee802154: fix nl802154 del llsec devkey - net: ieee802154: forbid monitor for set llsec params - net: ieee802154: forbid monitor for del llsec seclevel - net: ieee802154: stop dump llsec params for monitors - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath." (Closes: #988352) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.188 - [arm64] KVM: Hide system instruction access to Trace registers - [arm64] KVM: Disable guest access to trace filter controls - [armhf] drm/imx: imx-ldb: fix out of bounds array access warning - gfs2: report "already frozen/thawed" errors - [arm64,armhf] drm/tegra: dc: Don't set PLL clock to 0Hz - block: only update parent bi_status when bio fail - net: phy: broadcom: Only advertise EEE for supported modes - staging: m57621-mmc: delete driver from the tree. (Closes: #986949) - netfilter: x_tables: fix compat match/target pad out-of-bound write - driver core: Fix locking bug in deferred_probe_timeout_work_func() - xen/events: fix setting irq affinity https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.189 - net/sctp: fix race condition in sctp_destroy_sock - gpio: sysfs: Obey valid_mask - neighbour: Disregard DEAD dst in neigh_update - [arm64] drm/msm: Fix a5xx/a6xx timestamps - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state - net: ieee802154: stop dump llsec keys for monitors - net: ieee802154: stop dump llsec devs for monitors - net: ieee802154: forbid monitor for add llsec dev - net: ieee802154: stop dump llsec devkeys for monitors - net: ieee802154: forbid monitor for add llsec devkey - net: ieee802154: stop dump llsec seclevels for monitors - net: ieee802154: forbid monitor for add llsec seclevel - pcnet32: Use pci_resource_len to validate PCI resource - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices - readdir: make sure to verify directory entry for legacy interfaces too - [arm64] fix inline asm in load_unaligned_zeropad() - [arm64] alternatives: Move length validation in alternative_{insn, endif} - scsi: libsas: Reset num_scatter if libata marks qc as NODATA - netfilter: conntrack: do not print icmpv6 as unknown via /proc - netfilter: nft_limit: avoid possible divide error in nft_limit_init - net: sit: Unregister catch-all devices - net: ip6_tunnel: Unregister catch-all devices - i40e: fix the panic when running bpf in xdpdrv mode - [armel,armhf] 9071/1: uprobes: Don't hook on thumb instructions - net: phy: marvell: fix detection of PHY on Topaz switches - gup: document and work around "COW can break either way" issue (CVE-2020-29374) - [x86] pinctrl: lewisburg: Update number of pins in community - locking/qrwlock: Fix ordering in queued_write_lock_slowpath() - [x86] perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 - HID: alps: fix error return code in alps_input_configured() - HID: wacom: Assign boolean values to a bool variable - net: geneve: check skb is large enough for IPv4/IPv6 header - [s390x] entry: save the caller of psw_idle - xen-netback: Check for hotplug-status existence before watching - [x86] crash: Fix crash_setup_memmap_entries() out-of-bounds access - net: hso: fix NULL-deref on disconnect regression - USB: CDC-ACM: fix poison/unpoison imbalance https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.190 - [x86] ACPI: tables: x86: Reserve memory occupied by ACPI tables - [x86] ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() - net: usb: ax88179_178a: initialize local variables before use - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() - [mips*] Do not include hi and lo in clobber list for R6 - bpf: Fix masking negation logic upon negative dst register (CVE-2021-31829) - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet - USB: Add reset-resume quirk for WD19's Realtek Hub - [x86] platform/x86: thinkpad_acpi: Correct thermal sensor allocation - ovl: allow upperdir inside lowerdir https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.191 - [s390x] disassembler: increase ebpf disasm buffer size - ftrace: Handle commands when closing set_ftrace_filter file - ecryptfs: fix kernel panic with null dev_name - [armhf] spi: spi-ti-qspi: Free DMA resources - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers - mmc: block: Update ext_csd.cache_ctrl if it was written - mmc: block: Issue a cache flush only when it's enabled - mmc: core: Do a power cycle when the CMD11 fails - mmc: core: Set read only for SD cards with permanent write protect bit - cifs: Return correct error code from smb2_get_enc_key - btrfs: fix metadata extent leak after failure to create subvolume - [x86] intel_th: pci: Add Rocket Lake CPU support - fbdev: zero-fill colormap in fbcmap.c - staging: wimax/i2400m: fix byte-order issue - crypto: api - check for ERR pointers in crypto_destroy_tfm() - usb: gadget: uvc: add bInterval checking for HS mode - [x86] genirq/matrix: Prevent allocation counter corruption - usb: gadget: f_uac1: validate input parameters - [arm64,armhf] usb: dwc3: gadget: Ignore EP queue requests during bus reset - usb: xhci: Fix port minor revision - PCI: PM: Do not read power state in pci_enable_device_flags() - [arm64] tee: optee: do not check memref size on return from Secure World - [arm*] perf/arm_pmu_platform: Fix error handling - xhci: check control context is valid before dereferencing it. - xhci: fix potential array out of bounds with several interrupters - [x86] intel_th: Consistency and off-by-one fix - [armhf] phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe - scsi: lpfc: Fix pt2pt connection does not recover after LOGO - scsi: target: pscsi: Fix warning in pscsi_complete_cmd() - [x86] media: ite-cir: check for receive overflow - power: supply: bq27xxx: fix power_avg for newer ICs - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs - media: gspca/sq905.c: fix uninitialized variable - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() - scsi: qla2xxx: Fix use after free in bsg - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() - media: em28xx: fix memory leak - media: vivid: update EDID - [armhf] clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return - media: dvb-usb: fix memory leak in dvb_usb_adapter_init - media: gscpa/stv06xx: fix memory leak - [arm64] drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal - drm/amdgpu: fix NULL pointer dereference - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic - scsi: libfc: Fix a format specifier - [s390x] archrandom: add parameter check for s390_arch_random_generate - [i386] ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer - ALSA: hda/conexant: Re-order CX5066 quirk table entries - [i386] ALSA: sb: Fix two use after free in snd_sb_qsound_build - ALSA: usb-audio: Explicitly set up the clock selector - ALSA: usb-audio: More constifications - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx - btrfs: fix race when picking most recent mod log operation for an old root - [arm64] vdso: Discard .note.gnu.property sections in vDSO - ubifs: Only check replay with inode type to judge if inode linked - f2fs: fix to avoid out-of-bounds memory access (CVE-2021-3506) - openvswitch: fix stack OOB read while fragmenting IPv4 packets - [arm64] ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure - NFS: Don't discard pNFS layout segments that are marked for return - NFSv4: Don't discard segments marked for return in _pnfs_return_layout() - jffs2: Fix kasan slab-out-of-bounds problem - [powerpc*] eeh: Fix EEH handling for hugepages in ioremap space. - [x86] intel_th: pci: Add Alder Lake-M support - [arm64,x86] tpm: vtpm_proxy: Avoid reading host log when using a virtual device - md/raid1: properly indicate failure when ending a failed write request - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences - security: commoncap: fix -Wstringop-overread warning - jffs2: check the validity of dstlen in jffs2_zlib_compress() - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") - posix-timers: Preserve return value in clock_adjtime32() - [arm64] vdso: remove commas between macro name and arguments - ext4: fix check to prevent false positive report of incorrect used inodes - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() - ext4: fix error code in ext4_commit_super - media: dvbdev: Fix memory leak in dvb_media_device_free() - usb: gadget: Fix double free of device descriptor pointers - usb: gadget/function/f_fs string table fix for multiple languages - [arm64,armhf] usb: dwc3: gadget: Fix START_TRANSFER link state check - [arm*] usb: dwc2: Fix session request interrupt handler - tty: fix memory leak in vc_deallocate - tracing: Map all PIDs to command lines - tracing: Restructure trace_clock_global() to never block - dm space map common: fix division bug in sm_ll_find_free_block() - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails - modules: mark ref_module static - modules: mark find_symbol static - modules: mark each_symbol_section static - modules: unexport __module_text_address - modules: unexport __module_address - modules: rename the licence field in struct symsearch to license - modules: return licensing information from find_symbol - modules: inherit TAINT_PROPRIETARY_MODULE - Bluetooth: verify AMP hci_chan before amp_destroy (CVE-2021-33034) - bluetooth: eliminate the potential race condition when removing the HCI controller (CVE-2021-32399) - net/nfc: fix use-after-free llcp_sock_bind/connect (CVE-2021-23134) - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR - misc: lis3lv02d: Fix false-positive WARN on various HP models - [x86] misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct - [x86] misc: vmw_vmci: explicitly initialize vmci_datagram payload - md/bitmap: wait for external bitmap writes to complete during tear down - md-cluster: fix use-after-free issue when removing rdev - md: split mddev_find - md: factor out a mddev_find_locked helper from mddev_find - md: md_open returns -EBUSY when entering racing area - md: Fix missing unused status line of /proc/mdstat - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() - cfg80211: scan: drop entry from hidden_list on overflow - drm/radeon: fix copy of uninitialized variable back to userspace - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices - [x86] cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported - [s390x] KVM: split kvm_s390_logical_to_effective - [s390x] KVM: fix guarded storage control register handling - [s390x] KVM: split kvm_s390_real_to_abs - ovl: fix missing revert_creds() on error path - [x86] usb: gadget: pch_udc: Revert d3cb25a12138 completely - [armhf] memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] - [armhf] dts: exynos: correct PMIC interrupt trigger level on SMDK5250 - regmap: set debugfs_name to NULL after it is freed - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() - [x86] microcode: Check for offline CPUs before requesting new microcode - [x86] usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() - [x86] usb: gadget: pch_udc: Check if driver is present before calling ->setup() - [x86] usb: gadget: pch_udc: Check for DMA mapping error - [x86] crypto: qat - don't release uninitialized resources - [x86] crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init - mtd: require write permissions for locking and badblock ioctls - [arm64] bus: qcom: Put child node before return - [x86] crypto: qat - fix error path in adf_isr_resource_alloc() - [armhf] mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init - [arm64,armhf] irqchip/gic-v3: Fix OF_BAD_ADDR error handling - [x86] staging: rtl8192u: Fix potential infinite loop - spi: Fix use-after-free with devm_spi_alloc_* - [arm64] soc: qcom: mdt_loader: Validate that p_filesz < p_memsz - [arm64] soc: qcom: mdt_loader: Detect truncated read of segments - [amd64,arm64] ACPI: CPPC: Replace cppc_attr with kobj_attribute - [x86] crypto: qat - Fix a double free in adf_create_ring - [arm64] cpufreq: armada-37xx: Fix setting TBG parent for load levels - [arm64] clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock - [arm64] cpufreq: armada-37xx: Fix the AVS value for load L1 - [arm64] clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz - [arm64] clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 - [arm64] cpufreq: armada-37xx: Fix driver cleanup when registration failed - [arm64] cpufreq: armada-37xx: Fix determining base CPU frequency - USB: cdc-acm: fix unprivileged TIOCCSERIAL - tty: actually undefine superseded ASYNC flags - tty: fix return value for unsupported ioctls - usbip: vudc: fix missing unlock on error in usbip_sockfd_store() - [x86] platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table - [x86] Drivers: hv: vmbus: Increase wait time for VMbus unload - [arm*] usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. - [arm*] usb: dwc2: Fix hibernation between host and device modes. - ttyprintk: Add TTY hangup callback. - media: vivid: fix assignment of dev->fbuf_out_flags - media: m88rs6000t: avoid potential out-of-bounds reads on arrays - [x86] kprobes: Fix to check non boostable prefixes correctly - sata_mv: add IRQ checks - ata: libahci_platform: fix IRQ check - nvme: retrigger ANA log update if group descriptor isn't found - [arm64] clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE - [powerpc*] scsi: ibmvfc: Fix invalid state machine BUG_ON() - [armhf] HSI: core: fix resource leaks in hsi_add_client_from_dt() - [amd64] x86/events/amd/iommu: Fix sysfs type mismatch - sched/debug: Fix cgroup_path[] serialization - drivers/block/null_blk/main: Fix a double free in null_init. - HID: plantronics: Workaround for double volume key presses - [powerpc*] prom: Mark identical_pvr_fixup as __init - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect - bug: Remove redundant condition check in report_bug - nfc: pn533: prevent potential memory corruption - [arm64] net: hns3: Limiting the scope of vector_ring_chain variable - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls - [powerpc*] 64s: Fix pte update for kernel memory on radix - [powerpc*] perf: Fix PMU constraint check for EBB events - mac80211: bail out if cipher schemes are invalid - mt7601u: fix always true expression - [amd64] IB/hfi1: Fix error return code in parse_platform_config() - [arm64] net: thunderx: Fix unintentional sign extension issue - RDMA/srpt: Fix error return code in srpt_cm_req_recv() - [mips*] pci-legacy: stop using of_pci_range_to_resource - [powerpc*] pseries: extract host bridge from pci_bus prior to bus removal - rtlwifi: 8821ae: upgrade PHY and RF parameters - mwl8k: Fix a double Free in mwl8k_probe_hw - [x86] vsock/vmci: log once the failed queue pair allocation - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails - [armhf] net: davinci_emac: Fix incorrect masking of tx and rx error channel - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock - bnxt_en: fix ternary sign extension bug in bnxt_show_temp() - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb - [arm64] net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req - mm/sparse: add the missing sparse_buffer_fini() in error branch - mm/memory-failure: unnecessary amount of unmapping - net: Only allow init netns to set default tcp cong to a restricted algo - smp: Fix smp_call_function_single_async prototype - Revert "net/sctp: fix race condition in sctp_destroy_sock" - sctp: delay auto_asconf init until binding the first addr (CVE-2021-23133) - Revert "of/fdt: Make sure no-map does not remove already reserved regions" - Revert "fdt: Properly handle "no-map" field in the memory region" - [arm64,x86] tpm: fix error return code in tpm2_get_cc_attrs_tbl() - fs: dlm: fix debugfs dump - tipc: convert dest node's address to network order - [x86] ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF - [arm64] net: stmmac: Set FIFO sizes for ipq806x - i2c: bail out early when RDWR parameters are wrong - ALSA: hdsp: don't disable if not enabled - ALSA: hdspm: don't disable if not enabled - ALSA: rme9652: don't disable if not enabled - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default - Bluetooth: initialize skb_queue_head at l2cap_chan_create() - net: bridge: when suppression is enabled exclude RARP packets - Bluetooth: check for zapped sk before connecting - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet - i2c: Add I2C_AQ_NO_REP_START adapter quirk - mac80211: clear the beacon's CRC after channel switch - [armhf] pinctrl: samsung: use 'int' for register masks in Exynos - cuse: prevent clone - sctp: Fix out-of-bounds warning in sctp_process_asconf_param() - [powerpc*] smp: Set numa node before updating mask - [x86] ASoC: rt286: Generalize support for ALC3263 codec - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() - [powerpc*] pseries: Stop calling printk in rtas_stop_self() - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join - [powerpc*] iommu: Annotate nested lock for lockdep - [x86] ASoC: rt286: Make RT286_SET_GPIO_* readable and writable - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs - PCI: Release OF node in pci_scan_device()'s error path - [armel,armhf] 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook - [arm64] rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() - NFSv4.2: Always flush out writes in nfs42_proc_fallocate() - NFS: Deal correctly with attribute generation counter overflow - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() - NFSv4.2 fix handling of sr_eof in SEEK's reply - rtc: ds1307: Fix wday settings for rx8130 - [arm64] net: hns3: disable phy loopback setting in hclge_mac_start_phy - sctp: do asoc update earlier in sctp_sf_do_dupcook_a - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b - netfilter: xt_SECMARK: add new revision to fix structure layout - drm/radeon: Fix off-by-one power_state index heap overwrite - drm/radeon: Avoid power table parsing memory leaks - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() - ksm: fix potential missing rmap_item for stable_node - net: fix nla_strcmp to handle more then one trailing null character - smc: disallow TCP_ULP in smc_setsockopt() - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check - sched/fair: Fix unfairness caused by missing load decay - [amd64] kernel: kexec_file: fix error return code of kexec_calculate_store_digests() - netfilter: nftables: avoid overflows in nft_hash_buckets() - i40e: Fix use-after-free in i40e_client_subtask() - [powerpc*] 64s: Fix crashes when toggling stf barrier - [powerpc*] 64s: Fix crashes when toggling entry flush barrier - hfsplus: prevent corruption in shrinking truncate - squashfs: fix divide error in calculate_skip() - userfaultfd: release page in error path to avoid BUG_ON - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected - [arm64,x86] ACPI: scan: Fix a memory leak in an error handling path - blk-mq: Swap two calls in blk_mq_exit_queue() - [armhf] usb: dwc3: omap: improve extcon initialization - [arm64] usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield - [arm*] usb: dwc2: Fix gadget DMA unmap direction - usb: core: hub: fix race condition about TRSMRCY of resume - [arm64,armhf] usb: dwc3: gadget: Return success always for kick transfer in ep queue - xhci: Do not use GFP_KERNEL in (potentially) atomic context - xhci: Add reset resume quirk for AMD xhci controller. - [x86] iio: tsl2583: Fix division by a zero lux_val - cdc-wdm: untangle a circular dependency between callback and softint - [x86] KVM: Cancel pvclock_gtod_work on module removal - thermal/core/fair share: Lock the thermal zone while looping over instances - kobject_uevent: remove warning in init_uevent_argv() - netfilter: conntrack: Make global sysctls readonly in non-init netns - nvme: do not try to reconfigure APST when the controller is not live - [x86] msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes - usb: sl811-hcd: improve misleading indentation - cxgb4: Fix the -Wmisleading-indentation warning - isdn: capi: fix mismatched prototypes - [arm64] PCI: thunder: Fix compile testing - [armel,armhf] 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() - [arm64,x86] ACPI / hotplug / PCI: Fix reference count leak in enable_slot() - [arm64] Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices - [armel,armhf] 9075/1: kernel: Fix interrupted SMC calls - ceph: fix fscache invalidation - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found - [arm64,x86] gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP - block: reexpand iov_iter after read/write - [arm64,armhf] net: stmmac: Do not enable RX FIFO overflow interrupts - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods - sit: proper dev_{hold|put} in ndo_[un]init methods - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods - ipv6: remove extra dev_hold() for fallback tunnels - iomap: fix sub-page uptodate handling - [arm64] KVM: Initialize VCPU mdcr_el2 before loading it - tweewide: Fix most Shebang lines - scripts: switch explicitly to Python 3 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.192 - RDMA/rxe: Clear all QP fields if creation failed - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() - RDMA/mlx5: Recover from fatal event in dual port mode - [x86] platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly - nvmet: seset ns->file when open fails - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal - cifs: fix memory leak in smb2_copychunk_range - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency - ALSA: line6: Fix racy initialization of LINE6 MIDI - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 - ALSA: usb-audio: Validate MS endpoint descriptors - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro - [i386] Revert "ALSA: sb8: add a check for request_region" - ALSA: hda/realtek: reset eapd coeff to default value for alc287 - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 - [arm64] Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" - [x86] xen-pciback: reconfigure also from backend watch handler - dm snapshot: fix crash with transient storage and zero chunk size - [x86] Revert "video: hgafb: fix potential NULL pointer dereference" - [arm64,armhf] Revert "net: stmicro: fix a missing check of clk_prepare" - [armhf] Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" - Revert "ecryptfs: replace BUG_ON with error handling code" - Revert "rtlwifi: fix a potential NULL pointer dereference" - Revert "qlcnic: Avoid potential NULL pointer dereference" - Revert "niu: fix missing checks of niu_pci_eeprom_read" - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() - [arm64,armhf] net: stmicro: handle clk_prepare() failure during init - net: rtlwifi: properly check for alloc_workqueue() failure - [armhf] leds: lp5523: check return value of lp5xx_read and jump to cleanup code - qlcnic: Add null check after calling netdev_alloc_skb - [x86] video: hgafb: fix potential NULL pointer dereference - vgacon: Record video mode changes with VT_RESIZEX - vt: Fix character height handling with VT_RESIZEX - tty: vt: always invoke vc->vc_sw->con_resize callback - [x86] video: hgafb: correctly handle card detect failure during probe - Bluetooth: SMP: Fail if remote and local public keys are identical (CVE-2020-26558, CVE-2021-0129) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.193 - mm, vmstat: drop zone->lock in /proc/pagetypeinfo - [arm64,armhf] usb: dwc3: gadget: Enable suspend events - NFC: nci: fix memory leak in nci_allocate_device - cifs: set server->cipher_type to AES-128-CCM for SMB3.0 - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() - [amd64] iommu/vt-d: Fix sysfs leak in alloc_iommu() - proc: Check /proc/$pid/attr/ writes against file opener - net: hso: fix control-request directions - mac80211: assure all fragments are encrypted (CVE-2020-26147) - mac80211: prevent mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - mac80211: properly handle A-MSDUs that start with an RFC 1042 header - cfg80211: mitigate A-MSDU aggregation attacks (CVE-2020-24588) - mac80211: drop A-MSDUs on old ciphers (CVE-2020-24588) - mac80211: add fragment cache to sta_info - mac80211: check defrag PN against current frame - mac80211: prevent attacks on TKIP/WEP as well - mac80211: do not accept/forward invalid EAPOL frames (CVE-2020-26139) - mac80211: extend protection against mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - ath10k: Validate first subframe of A-MSDU before processing the list - dm snapshot: properly fix a crash when an origin has no snapshots - misc/uss720: fix memory leak in uss720_probe - [x86] thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue - [x86] mei: request autosuspend after sending rx flow control - USB: trancevibrator: fix control-request direction - USB: usbfs: Don't WARN about excessively large memory allocations - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' - USB: serial: ti_usb_3410_5052: add startech.com device id - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 - USB: serial: ftdi_sio: add IDs for IDS GmbH Products - USB: serial: pl2303: add device id for ADLINK ND-6530 GC - [arm64,armhf] usb: dwc3: gadget: Properly track pending and queued SG - net: usb: fix memory leak in smsc75xx_bind - bpf: extend is_branch_taken to registers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - bpf: Move off_reg into sanitize_ptr_alu (CVE-2021-29155) - bpf: Ensure off_reg has no mixed signed bounds for all types (CVE-2021-29155) - bpf: Rework ptr_limit into alu_limit and add common error path (CVE-2021-29155) - bpf: Improve verifier error messages for users (CVE-2021-29155) - bpf: Refactor and streamline bounds check into helper (CVE-2021-29155) - bpf: Move sanitize_val_alu out of op switch (CVE-2021-29155) - bpf: Tighten speculative pointer arithmetic mask (CVE-2021-29155) - bpf: Update selftests to reflect new error states - bpf: Fix leakage of uninitialized bpf stack under speculation (CVE-2021-31829) - bpf: Wrap aux data inside bpf_sanitize_info container - bpf: Fix mask direction swap upon off reg sign change - bpf: No need to simulate speculative domain for immediates - [armhf] spi: gpio: Don't leak SPI master in probe error path - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails - NFS: fix an incorrect limit in filelayout_decode_layout() - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config - [arm64] drm/meson: fix shutdown crash when component not probed - net/mlx4: Fix EEPROM dump support - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" - tipc: skb_linearize the head skb when reassembling msgs - [arm64,armhf] net: dsa: fix a crash if ->get_sset_count() fails - [armhf] i2c: s3c2410: fix possible NULL pointer deref on read message after write - [x86] i2c: i801: Don't generate an interrupt on bus reset - [x86] platform/x86: hp_accel: Avoid invoking _INI to speed up resume - [x86] net: fujitsu: fix potential null-ptr-deref - [x86] char: hpet: add checks after calling ioremap - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io - [arm64] dmaengine: qcom_hidma: comment platform_driver_register call - libertas: register sysfs groups properly - media: dvb: Add check on sp8870_readreg return - media: gspca: properly check for errors in po1030_probe() - [x86] scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic - btrfs: do not BUG_ON in link_to_fixup_dir - [x86] platform/x86: hp-wireless: add AMD's hardware id to the supported list - SMB3: incorrect file id in requests compounded with open - drm/amd/amdgpu: fix refcount leak - drm/amdgpu: Fix a use-after-free - [arm64,armhf] net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count - [armhf] net: fec: fix the potential memory leak in fec_enet_init() - [arm64] net: mdio: thunder: Fix a double free issue in the .remove function - [mips*] net: mdio: octeon: Fix some double free issues - openvswitch: meter: fix race when getting now_ms. - net: bnx2: Fix error return code in bnx2_init_board() - mld: fix panic in mld_newpack() - bpf: Set mac_len in bpf_skb_change_head - ixgbe: fix large MTU request from VF - scsi: libsas: Use _safe() loop in sas_resume_port() - ipv6: record frag_max_size in atomic fragments in input path - sch_dsmark: fix a NULL deref in qdisc_reset() - hugetlbfs: hugetlb_fault_mutex_hash() cleanup - drivers/net/ethernet: clean up unused assignments - [arm64] net: hns3: check the return of skb_checksum_help() - usb: core: reduce power-on-good delay time of root hub https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.194 - net: usb: cdc_ncm: don't spew notifications (Closes: #989451) - ALSA: usb: update old-style static const declaration - nl80211: validate key indexes for cfg80211_registered_device - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared - [arm64,x86] efi: cper: fix snprintf() use in cper_dimm_err_location() - vfio/pci: Fix error return code in vfio_ecap_init() - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service - HID: pidff: fix error return code in hid_pidff_init() - [arm64,x86] HID: i2c-hid: fix format string mismatch - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches - ieee802154: fix error return code in ieee802154_add_iface() - ieee802154: fix error return code in ieee802154_llsec_getparams() - ixgbevf: add correct exception tracing for XDP - tipc: add extack messages for bearer/media failure - tipc: fix unique bearer names sanity check - Bluetooth: fix the erroneous flush_work() order (CVE-2021-3564) - Bluetooth: use correct lock to prevent UAF of hdev object (CVE-2021-3573) - HID: multitouch: require Finger field to mark Win8 reports as MT - ALSA: timer: Fix master timer notification - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed - [arm*] usb: dwc2: Fix build in periphal-only mode - pid: take a reference when initializing `cad_pid` - ocfs2: fix data corruption by fallocate - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (CVE-2021-3587) - [x86] apic: Mark _all_ legacy interrupts when IO/APIC is missing - btrfs: mark ordered extent and inode with error if we fail to finish - btrfs: fix error handling in btrfs_del_csums - btrfs: return errors from btrfs_del_csums in cleanup_ref_head - btrfs: fixup error handling in fixup_inode_link_counts - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY - bpf: Add BPF_F_ANY_ALIGNMENT. - bnxt_en: Remove the setting of dev_port. - perf/cgroups: Don't rotate events for cgroups unnecessarily - perf/core: Fix corner case in perf_rotate_context() - btrfs: fix unmountable seed device after fstrim - [x86] KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode - [arm64] KVM: Fix debug register indexing - [arm64,x86] ACPI: probe ECDT before loading AML tables regardless of module-level code flag - [arm64,x86] ACPI: EC: Look for ECDT EC after calling acpi_load_tables() - sched/fair: Optimize select_idle_cpu - [x86] xen-pciback: redo VF placement in the virtual topology . [ Salvatore Bonaccorso ] * [rt] Update to 4.19.182-rt74 * [rt] Add new signing key for Clark Williams * [rt] Update to 4.19.184-rt75 * Bump ABI to 17 * [rt] Refresh "workqueue: Use normal rcu" * [rt] Refresh "workqueue: Use local irq lock instead of irq disable" * [rt] Refresh "workqueue: rework" * [rt] Update to 4.19.188-rt77 * [rt] Update to 4.19.190-rt79 * [rt] Refresh "ptrace: fix ptrace vs tasklist_lock race" * [rt] Update to 4.19.193-rt81 * [rt] Refresh "kernel: sched: Provide a pointer to the valid CPU mask" linux-signed-i386 (4.19.194+1) buster; urgency=medium . * Sign kernel from linux 4.19.194-1 . * New upstream stable update: https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.182 - [arm64] KVM: nvhe: Save the SPE context early - [armhf] net: dsa: b53: Support setting learning on port https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.183 - ALSA: hda: generic: Fix the micmute led init state - Revert "PM: runtime: Update device status before letting suppliers suspend" - vmlinux.lds.h: Create section for protection against instrumentation - btrfs: fix race when cloning extent buffer during rewind of an old root (CVE-2021-28964) - btrfs: fix slab cache flags for free space tree bitmap - [armhf] ASoC: fsl_ssi: Fix TDM slot setup for I2S mode - nvmet: don't check iosqes,iocqes for discovery controllers - NFSD: Repair misuse of sv_lock in 5.10.16-rt30. - svcrdma: disable timeouts on rdma backchannel - sunrpc: fix refcount leak for rpc auth modules - scsi: lpfc: Fix some error codes in debugfs - nvme-rdma: fix possible hang when failing to set io queues - [powerpc*] Force inlining of cpu_has_feature() to avoid build failure - usb-storage: Add quirk to defeat Kindle's automatic unload - usbip: Fix incorrect double assignment to udc->ud.tcp_rx - USB: replace hardcode maximum usb string length by definition - usb: gadget: configfs: Fix KASAN use-after-free - [arm64] iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel - iio: hid-sensor-prox: Fix scale not correct issue - [powerpc*] PCI: rpadlpar: Fix potential drc_name corruption in store functions (CVE-2021-28972) - [x86] perf/x86/intel: Fix a crash caused by zero PEBS status (CVE-2021-28971) - [x86] ioapic: Ignore IRQ2 again - kernel, fs: Introduce and use set_restart_fn() and arch_set_restart_data() - [x86] Move TS_COMPAT back to asm/thread_info.h - [x86] Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() - ext4: find old entry again if failed to rename whiteout - ext4: do not try to set xattr into ea_inode if value is empty - ext4: fix potential error in ext4_do_update_inode - genirq: Disable interrupts for force threaded handlers - [x86] apic/of: Fix CPU devicetree-node lookups - cifs: Fix preauth hash corruption https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.184 - [armhf] net: fec: ptp: avoid register access when ipg clock is disabled - [powerpc*] 4xx: Fix build errors from mfdcr() - atm: eni: dont release is never initialized - atm: lanai: dont run lanai_dev_close if not open - Revert "r8152: adjust the settings about MAC clock speed down for RTL8153" - ixgbe: Fix memleak in ixgbe_configure_clsu32 - net: tehuti: fix error return code in bdx_probe() - sun/niu: fix wrong RXMAC_BC_FRM_CNT_COUNT count - gianfar: fix jumbo packets+napi+rx overrun crash (CVE-2021-29264) - gpiolib: acpi: Add missing IRQF_ONESHOT - nfs: fix PNFS_FLEXFILE_LAYOUT Kconfig default - NFS: Correct size calculation for create reply length - [arm64] net: hisilicon: hns: fix error return code of hns_nic_clear_all_rx_fetch() - [x86] atm: uPD98402: fix incorrect allocation - atm: idt77252: fix null-ptr-dereference - u64_stats,lockdep: Fix u64_stats_init() vs lockdep - nfs: we don't support removing system.nfs4_acl - block: Suppress uevent for hidden device when removed - [arm64] netsec: restore phy power state after controller reset - [x86] platform/x86: intel-vbtn: Stop reporting SW_DOCK events - squashfs: fix inode lookup sanity checks - squashfs: fix xattr id and id lookup sanity checks - dm ioctl: fix out of bounds array access when no devices (CVE-2021-31916) - [armhf] bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD - veth: Store queue_mapping independently of XDP prog presence - libbpf: Fix INSTALL flag order - macvlan: macvlan_count_rx() needs to be aware of preemption - [armhf] net: dsa: bcm_sf2: Qualify phydev->dev_flags based on port - e1000e: add rtnl_lock() to e1000_reset_task - e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 - net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template - netfilter: ctnetlink: fix dump of the expect mask attribute - can: peak_usb: add forgotten supported devices - [armhf] can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate - mac80211: fix rate mask reset - net: cdc-phonet: fix data-interface release on probe failure - [arm64,armhf] net: stmmac: dwmac-sun8i: Provide TX and RX fifo sizes - [arm64] drm/msm: fix shutdown hook in case GPU components failed to bind - net/mlx5e: Fix error path for ethtool set-priv-flag - RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening server - bpf: Don't do bpf_cgroup_storage_set() for kuprobe/tp programs - Revert "netfilter: x_tables: Switch synchronization to RCU" - netfilter: x_tables: Use correct memory barriers. (CVE-2021-29650) - Revert "netfilter: x_tables: Update remaining dereference to RCU" - ACPI: scan: Rearrange memory allocation in acpi_device_add() - ACPI: scan: Use unique number for instance_no - dm verity: add root hash pkcs#7 signature verification - scsi: qedi: Fix error return code of qedi_alloc_global_queues() - scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() - locking/mutex: Fix non debug version of mutex_lock_io_nested() - can: dev: Move device back to init netns on owning netns delete - net: sched: validate stab values - net: qrtr: fix a kernel-infoleak in qrtr_recvmsg() (CVE-2021-29647) - mac80211: fix double free in ibss_leave - ext4: add reclaim checks to xattr code - can: peak_usb: Revert "can: peak_usb: add forgotten supported devices" - xen-blkback: don't leak persistent grants from xen_blkbk_map() (CVE-2021-28688) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.185 - selinux: vsock: Set SID for socket returned by accept() - tcp: relookup sock for RST+ACK packets handled by obsolete req sock - ipv6: weaken the v4mapped source check - ext4: fix bh ref count on error paths - rpc: fix NULL dereference on kmalloc failure - ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [x86] ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10 - [armhf] ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe - [x86] ASoC: es8316: Simplify adc_pga_gain_tlv table - vhost: Fix vhost_vq_reset() - scsi: st: Fix a use after free in st_open() - scsi: qla2xxx: Fix broken #endif placement - [x86] staging: comedi: cb_pcidas: fix request_irq() warn - [x86] staging: comedi: cb_pcidas64: fix request_irq() warn - thermal/core: Add NULL pointer check before using cooling device stats - locking/ww_mutex: Simplify use_ww_ctx & ww_ctx handling - ext4: do not iput inode under running transaction in ext4_rename() - brcmfmac: clear EAP/association status bits on linkdown events - ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr() - [amd64] net: ethernet: aquantia: Handle error cleanup of start on open - appletalk: Fix skb allocation size in loopback case - [x86] net: wan/lmc: unregister device when no matching device is found - bpf: Remove MTU check in __bpf_skb_max_len - ALSA: usb-audio: Apply sample rate quirk to Logitech Connect - ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO - ALSA: hda/realtek: call alc_update_headset_mode() in hp_automute_hook - PM: runtime: Fix race getting/putting suppliers at probe - PM: runtime: Fix ordering in pm_runtime_get_suppliers() - tracing: Fix stack trace event size - mm: fix race by making init_zero_pfn() early_initcall - drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings() - drm/amdgpu: check alignment on CPU page for bo map - reiserfs: update reiserfs_xattrs_initialized() condition - [arm64,armhf] pinctrl: rockchip: fix restore error in resume - extcon: Add stubs for extcon_register_notifier_all() functions - extcon: Fix error handling in extcon_dev_register - firewire: nosy: Fix a use-after-free bug in nosy_ioctl() (CVE-2021-3483) - usbip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem - [arm64,armhf] usb: musb: Fix suspend with devices connected for a64 - cdc-acm: fix BREAK rx code path adding necessary calls - USB: cdc-acm: untangle a circular dependency between callback and softint - USB: cdc-acm: downgrade message to debug - USB: cdc-acm: fix double free on probe failure - USB: cdc-acm: fix use-after-free after probe failure - [i386] usb: gadget: udc: amd5536udc_pci fix null-ptr-dereference - [arm*] usb: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board. - [x86] staging: rtl8192e: Fix incorrect source in memcpy() - staging: rtl8192e: Change state information from u16 to u8 - drivers: video: fbcon: fix NULL dereference in fbcon_cursor() https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.186 - [armhf] bus: ti-sysc: Fix warning on unbind if reset is not deasserted - [x86] platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2 - mISDN: fix crash in fritzpci - mac80211: choose first enabled channel for monitor - [arm64] drm/msm: Ratelimit invalid-fence message - [x86] platform/x86: thinkpad_acpi: Allow the FnLock LED to change state - scsi: target: pscsi: Clean up after failure in pscsi_map_sg() - cifs: revalidate mapping when we open files for SMB1 POSIX - cifs: Silently ignore unknown oplock break handle - [amd64] bpf, x86: Validate computation of branch displacements for x86-64 (CVE-2021-29154) - [i386] bpf, x86: Validate computation of branch displacements for x86-32 (CVE-2021-29154) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.187 - ALSA: aloop: Fix initialization of controls - [x86] ASoC: intel: atom: Stop advertising non working S24LE support - nfc: fix refcount leak in llcp_sock_bind() (CVE-2020-25670) - nfc: fix refcount leak in llcp_sock_connect() (CVE-2020-25671) - nfc: fix memory leak in llcp_sock_connect() (CVE-2020-25672) - nfc: Avoid endless loops caused by repeated llcp_sock_connect() - xen/evtchn: Change irq_info lock to raw_spinlock_t - net: ipv6: check for validity before dereferencing cfg->fc_nlinfo.nlh - ocfs2: fix deadlock between setattr and dio_end_io_write - fs: direct-io: fix missing sdio->boundary - [armhf] dts: turris-omnia: configure LED[2]/INTn pin as interrupt pin - batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field - ice: Increase control queue timeout - net: hso: fix null-ptr-deref during tty device unregistration - net: ensure mac header is set in virtio_net_hdr_to_skb() - net: sched: sch_teql: fix null-pointer dereference - net-ipv6: bugfix - raw & sctp - switch to ipv6_can_nonlocal_bind() - usbip: add sysfs_lock to synchronize sysfs code paths - usbip: stub-dev synchronize sysfs code paths - usbip: vudc synchronize sysfs code paths - usbip: synchronize event handler with sysfs code paths - i2c: turn recovery error on init to debug - virtio_net: Add XDP meta data support - xfrm: interface: fix ipv4 pmtu check to honor ip header df - net: xfrm: Localize sequence counter per network namespace - i40e: Added Asym_Pause to supported link modes - i40e: Fix kernel oops when i40e driver removes VF's - sch_red: fix off-by-one checks in red_check_params() - cxgb4: avoid collecting SGE_QBASE regs during traffic - net:tipc: Fix a double free in tipc_sk_mcast_rcv - [armhf] ASoC: sunxi: sun4i-codec: fill ASoC card owner - clk: fix invalid usage of list cursor in register - clk: fix invalid usage of list cursor in unregister - workqueue: Move the position of debug_work_activate() in __queue_work() - [s390x] cpcmd: fix inline assembly register clobbering - net/mlx5: Fix placement of log_max_flow_counter - net/mlx5: Fix PBMC register mapping - RDMA/cxgb4: check for ipv6 address properly while destroying listener - [armhf] clk: socfpga: fix iomem pointer cast on 64-bit - net: sched: bump refcount for new action in ACT replace mode - cfg80211: remove WARN_ON() in cfg80211_sme_connect - net: tun: set tun->dev->addr_len during TUNSETLINK processing - drivers: net: fix memory leak in atusb_probe - drivers: net: fix memory leak in peak_usb_create_dev - net: mac802154: Fix general protection fault - net: ieee802154: nl-mac: fix check on panid - net: ieee802154: fix nl802154 del llsec key - net: ieee802154: fix nl802154 del llsec dev - net: ieee802154: fix nl802154 add llsec key - net: ieee802154: fix nl802154 del llsec devkey - net: ieee802154: forbid monitor for set llsec params - net: ieee802154: forbid monitor for del llsec seclevel - net: ieee802154: stop dump llsec params for monitors - Revert "cifs: Set CIFS_MOUNT_USE_PREFIX_PATH flag on setting cifs_sb->prepath." (Closes: #988352) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.188 - [arm64] KVM: Hide system instruction access to Trace registers - [arm64] KVM: Disable guest access to trace filter controls - [armhf] drm/imx: imx-ldb: fix out of bounds array access warning - gfs2: report "already frozen/thawed" errors - [arm64,armhf] drm/tegra: dc: Don't set PLL clock to 0Hz - block: only update parent bi_status when bio fail - net: phy: broadcom: Only advertise EEE for supported modes - staging: m57621-mmc: delete driver from the tree. (Closes: #986949) - netfilter: x_tables: fix compat match/target pad out-of-bound write - driver core: Fix locking bug in deferred_probe_timeout_work_func() - xen/events: fix setting irq affinity https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.189 - net/sctp: fix race condition in sctp_destroy_sock - gpio: sysfs: Obey valid_mask - neighbour: Disregard DEAD dst in neigh_update - [arm64] drm/msm: Fix a5xx/a6xx timestamps - scsi: scsi_transport_srp: Don't block target in SRP_PORT_LOST state - net: ieee802154: stop dump llsec keys for monitors - net: ieee802154: stop dump llsec devs for monitors - net: ieee802154: forbid monitor for add llsec dev - net: ieee802154: stop dump llsec devkeys for monitors - net: ieee802154: forbid monitor for add llsec devkey - net: ieee802154: stop dump llsec seclevels for monitors - net: ieee802154: forbid monitor for add llsec seclevel - pcnet32: Use pci_resource_len to validate PCI resource - mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN - HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of devices - readdir: make sure to verify directory entry for legacy interfaces too - [arm64] fix inline asm in load_unaligned_zeropad() - [arm64] alternatives: Move length validation in alternative_{insn, endif} - scsi: libsas: Reset num_scatter if libata marks qc as NODATA - netfilter: conntrack: do not print icmpv6 as unknown via /proc - netfilter: nft_limit: avoid possible divide error in nft_limit_init - net: sit: Unregister catch-all devices - net: ip6_tunnel: Unregister catch-all devices - i40e: fix the panic when running bpf in xdpdrv mode - [armel,armhf] 9071/1: uprobes: Don't hook on thumb instructions - net: phy: marvell: fix detection of PHY on Topaz switches - gup: document and work around "COW can break either way" issue (CVE-2020-29374) - [x86] pinctrl: lewisburg: Update number of pins in community - locking/qrwlock: Fix ordering in queued_write_lock_slowpath() - [x86] perf/x86/intel/uncore: Remove uncore extra PCI dev HSWEP_PCI_PCU_3 - HID: alps: fix error return code in alps_input_configured() - HID: wacom: Assign boolean values to a bool variable - net: geneve: check skb is large enough for IPv4/IPv6 header - [s390x] entry: save the caller of psw_idle - xen-netback: Check for hotplug-status existence before watching - [x86] crash: Fix crash_setup_memmap_entries() out-of-bounds access - net: hso: fix NULL-deref on disconnect regression - USB: CDC-ACM: fix poison/unpoison imbalance https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.190 - [x86] ACPI: tables: x86: Reserve memory occupied by ACPI tables - [x86] ACPI: x86: Call acpi_boot_table_init() after acpi_table_upgrade() - net: usb: ax88179_178a: initialize local variables before use - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_enqueue_hcmd() - [mips*] Do not include hi and lo in clobber list for R6 - bpf: Fix masking negation logic upon negative dst register (CVE-2021-31829) - iwlwifi: Fix softirq/hardirq disabling in iwl_pcie_gen2_enqueue_hcmd() - ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX - USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet - USB: Add reset-resume quirk for WD19's Realtek Hub - [x86] platform/x86: thinkpad_acpi: Correct thermal sensor allocation - ovl: allow upperdir inside lowerdir https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.191 - [s390x] disassembler: increase ebpf disasm buffer size - ftrace: Handle commands when closing set_ftrace_filter file - ecryptfs: fix kernel panic with null dev_name - [armhf] spi: spi-ti-qspi: Free DMA resources - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() - mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based controllers - mmc: block: Update ext_csd.cache_ctrl if it was written - mmc: block: Issue a cache flush only when it's enabled - mmc: core: Do a power cycle when the CMD11 fails - mmc: core: Set read only for SD cards with permanent write protect bit - cifs: Return correct error code from smb2_get_enc_key - btrfs: fix metadata extent leak after failure to create subvolume - [x86] intel_th: pci: Add Rocket Lake CPU support - fbdev: zero-fill colormap in fbcmap.c - staging: wimax/i2400m: fix byte-order issue - crypto: api - check for ERR pointers in crypto_destroy_tfm() - usb: gadget: uvc: add bInterval checking for HS mode - [x86] genirq/matrix: Prevent allocation counter corruption - usb: gadget: f_uac1: validate input parameters - [arm64,armhf] usb: dwc3: gadget: Ignore EP queue requests during bus reset - usb: xhci: Fix port minor revision - PCI: PM: Do not read power state in pci_enable_device_flags() - [arm64] tee: optee: do not check memref size on return from Secure World - [arm*] perf/arm_pmu_platform: Fix error handling - xhci: check control context is valid before dereferencing it. - xhci: fix potential array out of bounds with several interrupters - [x86] intel_th: Consistency and off-by-one fix - [armhf] phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove() - btrfs: convert logic BUG_ON()'s in replace_path to ASSERT()'s - scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe - scsi: lpfc: Fix pt2pt connection does not recover after LOGO - scsi: target: pscsi: Fix warning in pscsi_complete_cmd() - [x86] media: ite-cir: check for receive overflow - power: supply: bq27xxx: fix power_avg for newer ICs - media: media/saa7164: fix saa7164_encoder_register() memory leak bugs - media: gspca/sq905.c: fix uninitialized variable - drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats() - scsi: qla2xxx: Fix use after free in bsg - scsi: scsi_dh_alua: Remove check for ASC 24h in alua_rtpg() - media: em28xx: fix memory leak - media: vivid: update EDID - [armhf] clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return - media: dvb-usb: fix memory leak in dvb_usb_adapter_init - media: gscpa/stv06xx: fix memory leak - [arm64] drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal - drm/amdgpu: fix NULL pointer dereference - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO response - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic - scsi: libfc: Fix a format specifier - [s390x] archrandom: add parameter check for s390_arch_random_generate - [i386] ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer - ALSA: hda/conexant: Re-order CX5066 quirk table entries - [i386] ALSA: sb: Fix two use after free in snd_sb_qsound_build - ALSA: usb-audio: Explicitly set up the clock selector - ALSA: usb-audio: More constifications - ALSA: usb-audio: Add dB range mapping for Sennheiser Communications Headset PC 8 - ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx - btrfs: fix race when picking most recent mod log operation for an old root - [arm64] vdso: Discard .note.gnu.property sections in vDSO - ubifs: Only check replay with inode type to judge if inode linked - f2fs: fix to avoid out-of-bounds memory access (CVE-2021-3506) - openvswitch: fix stack OOB read while fragmenting IPv4 packets - [arm64] ACPI: GTDT: Don't corrupt interrupt mappings on watchdow probe failure - NFS: Don't discard pNFS layout segments that are marked for return - NFSv4: Don't discard segments marked for return in _pnfs_return_layout() - jffs2: Fix kasan slab-out-of-bounds problem - [powerpc*] eeh: Fix EEH handling for hugepages in ioremap space. - [x86] intel_th: pci: Add Alder Lake-M support - [arm64,x86] tpm: vtpm_proxy: Avoid reading host log when using a virtual device - md/raid1: properly indicate failure when ending a failed write request - dm raid: fix inconclusive reshape layout on fast raid4/5/6 table reload sequences - security: commoncap: fix -Wstringop-overread warning - jffs2: check the validity of dstlen in jffs2_zlib_compress() - Revert 337f13046ff0 ("futex: Allow FUTEX_CLOCK_REALTIME with FUTEX_WAIT op") - posix-timers: Preserve return value in clock_adjtime32() - [arm64] vdso: remove commas between macro name and arguments - ext4: fix check to prevent false positive report of incorrect used inodes - ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() - ext4: fix error code in ext4_commit_super - media: dvbdev: Fix memory leak in dvb_media_device_free() - usb: gadget: Fix double free of device descriptor pointers - usb: gadget/function/f_fs string table fix for multiple languages - [arm64,armhf] usb: dwc3: gadget: Fix START_TRANSFER link state check - [arm*] usb: dwc2: Fix session request interrupt handler - tty: fix memory leak in vc_deallocate - tracing: Map all PIDs to command lines - tracing: Restructure trace_clock_global() to never block - dm space map common: fix division bug in sm_ll_find_free_block() - dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails - modules: mark ref_module static - modules: mark find_symbol static - modules: mark each_symbol_section static - modules: unexport __module_text_address - modules: unexport __module_address - modules: rename the licence field in struct symsearch to license - modules: return licensing information from find_symbol - modules: inherit TAINT_PROPRIETARY_MODULE - Bluetooth: verify AMP hci_chan before amp_destroy (CVE-2021-33034) - bluetooth: eliminate the potential race condition when removing the HCI controller (CVE-2021-32399) - net/nfc: fix use-after-free llcp_sock_bind/connect (CVE-2021-23134) - FDDI: defxx: Bail out gracefully with unassigned PCI resource for CSR - misc: lis3lv02d: Fix false-positive WARN on various HP models - [x86] misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct - [x86] misc: vmw_vmci: explicitly initialize vmci_datagram payload - md/bitmap: wait for external bitmap writes to complete during tear down - md-cluster: fix use-after-free issue when removing rdev - md: split mddev_find - md: factor out a mddev_find_locked helper from mddev_find - md: md_open returns -EBUSY when entering racing area - md: Fix missing unused status line of /proc/mdstat - ipw2x00: potential buffer overflow in libipw_wx_set_encodeext() - cfg80211: scan: drop entry from hidden_list on overflow - drm/radeon: fix copy of uninitialized variable back to userspace - ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries - ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries - ALSA: hda/realtek: Re-order ALC269 HP quirk table entries - ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries - ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries - ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries - ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill devices - [x86] cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported - [s390x] KVM: split kvm_s390_logical_to_effective - [s390x] KVM: fix guarded storage control register handling - [s390x] KVM: split kvm_s390_real_to_abs - ovl: fix missing revert_creds() on error path - [x86] usb: gadget: pch_udc: Revert d3cb25a12138 completely - [armhf] memory: gpmc: fix out of bounds read and dereference on gpmc_cs[] - [armhf] dts: exynos: correct PMIC interrupt trigger level on SMDK5250 - regmap: set debugfs_name to NULL after it is freed - mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions() - [x86] microcode: Check for offline CPUs before requesting new microcode - [x86] usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits() - [x86] usb: gadget: pch_udc: Check if driver is present before calling ->setup() - [x86] usb: gadget: pch_udc: Check for DMA mapping error - [x86] crypto: qat - don't release uninitialized resources - [x86] crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init - mtd: require write permissions for locking and badblock ioctls - [arm64] bus: qcom: Put child node before return - [x86] crypto: qat - fix error path in adf_isr_resource_alloc() - [armhf] mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init - [arm64,armhf] irqchip/gic-v3: Fix OF_BAD_ADDR error handling - [x86] staging: rtl8192u: Fix potential infinite loop - spi: Fix use-after-free with devm_spi_alloc_* - [arm64] soc: qcom: mdt_loader: Validate that p_filesz < p_memsz - [arm64] soc: qcom: mdt_loader: Detect truncated read of segments - [amd64,arm64] ACPI: CPPC: Replace cppc_attr with kobj_attribute - [x86] crypto: qat - Fix a double free in adf_create_ring - [arm64] cpufreq: armada-37xx: Fix setting TBG parent for load levels - [arm64] clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM clock - [arm64] cpufreq: armada-37xx: Fix the AVS value for load L1 - [arm64] clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1 GHz - [arm64] clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to L0 - [arm64] cpufreq: armada-37xx: Fix driver cleanup when registration failed - [arm64] cpufreq: armada-37xx: Fix determining base CPU frequency - USB: cdc-acm: fix unprivileged TIOCCSERIAL - tty: actually undefine superseded ASYNC flags - tty: fix return value for unsupported ioctls - usbip: vudc: fix missing unlock on error in usbip_sockfd_store() - [x86] platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards with critclk_systems DMI table - [x86] Drivers: hv: vmbus: Increase wait time for VMbus unload - [arm*] usb: dwc2: Fix host mode hibernation exit with remote wakeup flow. - [arm*] usb: dwc2: Fix hibernation between host and device modes. - ttyprintk: Add TTY hangup callback. - media: vivid: fix assignment of dev->fbuf_out_flags - media: m88rs6000t: avoid potential out-of-bounds reads on arrays - [x86] kprobes: Fix to check non boostable prefixes correctly - sata_mv: add IRQ checks - ata: libahci_platform: fix IRQ check - nvme: retrigger ANA log update if group descriptor isn't found - [arm64] clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE - [powerpc*] scsi: ibmvfc: Fix invalid state machine BUG_ON() - [armhf] HSI: core: fix resource leaks in hsi_add_client_from_dt() - [amd64] x86/events/amd/iommu: Fix sysfs type mismatch - sched/debug: Fix cgroup_path[] serialization - drivers/block/null_blk/main: Fix a double free in null_init. - HID: plantronics: Workaround for double volume key presses - [powerpc*] prom: Mark identical_pvr_fixup as __init - ALSA: core: remove redundant spin_lock pair in snd_card_disconnect - bug: Remove redundant condition check in report_bug - nfc: pn533: prevent potential memory corruption - [arm64] net: hns3: Limiting the scope of vector_ring_chain variable - ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls - [powerpc*] 64s: Fix pte update for kernel memory on radix - [powerpc*] perf: Fix PMU constraint check for EBB events - mac80211: bail out if cipher schemes are invalid - mt7601u: fix always true expression - [amd64] IB/hfi1: Fix error return code in parse_platform_config() - [arm64] net: thunderx: Fix unintentional sign extension issue - RDMA/srpt: Fix error return code in srpt_cm_req_recv() - [mips*] pci-legacy: stop using of_pci_range_to_resource - [powerpc*] pseries: extract host bridge from pci_bus prior to bus removal - rtlwifi: 8821ae: upgrade PHY and RF parameters - mwl8k: Fix a double Free in mwl8k_probe_hw - [x86] vsock/vmci: log once the failed queue pair allocation - RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails - ALSA: usb: midi: don't return -ENOMEM when usb_urb_ep_type_check fails - [armhf] net: davinci_emac: Fix incorrect masking of tx and rx error channel - ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices - ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock - bnxt_en: fix ternary sign extension bug in bnxt_show_temp() - net: geneve: modify IP header check in geneve6_xmit_skb and geneve_xmit_skb - [arm64] net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send - net:nfc:digital: Fix a double free in digital_tg_recv_dep_req - mm/sparse: add the missing sparse_buffer_fini() in error branch - mm/memory-failure: unnecessary amount of unmapping - net: Only allow init netns to set default tcp cong to a restricted algo - smp: Fix smp_call_function_single_async prototype - Revert "net/sctp: fix race condition in sctp_destroy_sock" - sctp: delay auto_asconf init until binding the first addr (CVE-2021-23133) - Revert "of/fdt: Make sure no-map does not remove already reserved regions" - Revert "fdt: Properly handle "no-map" field in the memory region" - [arm64,x86] tpm: fix error return code in tpm2_get_cc_attrs_tbl() - fs: dlm: fix debugfs dump - tipc: convert dest node's address to network order - [x86] ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF - [arm64] net: stmmac: Set FIFO sizes for ipq806x - i2c: bail out early when RDWR parameters are wrong - ALSA: hdsp: don't disable if not enabled - ALSA: hdspm: don't disable if not enabled - ALSA: rme9652: don't disable if not enabled - Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default - Bluetooth: initialize skb_queue_head at l2cap_chan_create() - net: bridge: when suppression is enabled exclude RARP packets - Bluetooth: check for zapped sk before connecting - ip6_vti: proper dev_{hold|put} in ndo_[un]init methods - [x86] ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet - i2c: Add I2C_AQ_NO_REP_START adapter quirk - mac80211: clear the beacon's CRC after channel switch - [armhf] pinctrl: samsung: use 'int' for register masks in Exynos - cuse: prevent clone - sctp: Fix out-of-bounds warning in sctp_process_asconf_param() - [powerpc*] smp: Set numa node before updating mask - [x86] ASoC: rt286: Generalize support for ALC3263 codec - ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user() - [powerpc*] pseries: Stop calling printk in rtas_stop_self() - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt - [x86] wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join - [powerpc*] iommu: Annotate nested lock for lockdep - [x86] ASoC: rt286: Make RT286_SET_GPIO_* readable and writable - f2fs: fix a redundant call to f2fs_balance_fs if an error occurs - PCI: Release OF node in pci_scan_device()'s error path - [armel,armhf] 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook - [arm64] rpmsg: qcom_glink_native: fix error return code of qcom_glink_rx_data() - NFSv4.2: Always flush out writes in nfs42_proc_fallocate() - NFS: Deal correctly with attribute generation counter overflow - pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() - NFSv4.2 fix handling of sr_eof in SEEK's reply - rtc: ds1307: Fix wday settings for rx8130 - [arm64] net: hns3: disable phy loopback setting in hclge_mac_start_phy - sctp: do asoc update earlier in sctp_sf_do_dupcook_a - ethernet:enic: Fix a use after free bug in enic_hard_start_xmit - sctp: fix a SCTP_MIB_CURRESTAB leak in sctp_sf_do_dupcook_b - netfilter: xt_SECMARK: add new revision to fix structure layout - drm/radeon: Fix off-by-one power_state index heap overwrite - drm/radeon: Avoid power table parsing memory leaks - khugepaged: fix wrong result value for trace_mm_collapse_huge_page_isolate() - mm/hugeltb: handle the error case in hugetlb_fix_reserve_counts() - ksm: fix potential missing rmap_item for stable_node - net: fix nla_strcmp to handle more then one trailing null character - smc: disallow TCP_ULP in smc_setsockopt() - netfilter: nfnetlink_osf: Fix a missing skb_header_pointer() NULL check - sched/fair: Fix unfairness caused by missing load decay - [amd64] kernel: kexec_file: fix error return code of kexec_calculate_store_digests() - netfilter: nftables: avoid overflows in nft_hash_buckets() - i40e: Fix use-after-free in i40e_client_subtask() - [powerpc*] 64s: Fix crashes when toggling stf barrier - [powerpc*] 64s: Fix crashes when toggling entry flush barrier - hfsplus: prevent corruption in shrinking truncate - squashfs: fix divide error in calculate_skip() - userfaultfd: release page in error path to avoid BUG_ON - drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors are connected - [arm64,x86] ACPI: scan: Fix a memory leak in an error handling path - blk-mq: Swap two calls in blk_mq_exit_queue() - [armhf] usb: dwc3: omap: improve extcon initialization - [arm64] usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield - [arm*] usb: dwc2: Fix gadget DMA unmap direction - usb: core: hub: fix race condition about TRSMRCY of resume - [arm64,armhf] usb: dwc3: gadget: Return success always for kick transfer in ep queue - xhci: Do not use GFP_KERNEL in (potentially) atomic context - xhci: Add reset resume quirk for AMD xhci controller. - [x86] iio: tsl2583: Fix division by a zero lux_val - cdc-wdm: untangle a circular dependency between callback and softint - [x86] KVM: Cancel pvclock_gtod_work on module removal - thermal/core/fair share: Lock the thermal zone while looping over instances - kobject_uevent: remove warning in init_uevent_argv() - netfilter: conntrack: Make global sysctls readonly in non-init netns - nvme: do not try to reconfigure APST when the controller is not live - [x86] msr: Fix wr/rdmsr_safe_regs_on_cpu() prototypes - usb: sl811-hcd: improve misleading indentation - cxgb4: Fix the -Wmisleading-indentation warning - isdn: capi: fix mismatched prototypes - [arm64] PCI: thunder: Fix compile testing - [armel,armhf] 9066/1: ftrace: pause/unpause function graph tracer in cpu_suspend() - [arm64,x86] ACPI / hotplug / PCI: Fix reference count leak in enable_slot() - [arm64] Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated devices - [armel,armhf] 9075/1: kernel: Fix interrupted SMC calls - ceph: fix fscache invalidation - scsi: target: tcmu: Return from tcmu_handle_completions() if cmd_id not found - [arm64,x86] gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055 - ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP - block: reexpand iov_iter after read/write - [arm64,armhf] net: stmmac: Do not enable RX FIFO overflow interrupts - ip6_gre: proper dev_{hold|put} in ndo_[un]init methods - sit: proper dev_{hold|put} in ndo_[un]init methods - ip6_tunnel: sit: proper dev_{hold|put} in ndo_[un]init methods - ipv6: remove extra dev_hold() for fallback tunnels - iomap: fix sub-page uptodate handling - [arm64] KVM: Initialize VCPU mdcr_el2 before loading it - tweewide: Fix most Shebang lines - scripts: switch explicitly to Python 3 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.192 - RDMA/rxe: Clear all QP fields if creation failed - scsi: qla2xxx: Fix error return code in qla82xx_write_flash_dword() - RDMA/mlx5: Recover from fatal event in dual port mode - [x86] platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios - ptrace: make ptrace() fail if the tracee changed its pid unexpectedly - nvmet: seset ns->file when open fails - locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal - cifs: fix memory leak in smb2_copychunk_range - ALSA: dice: fix stream format for TC Electronic Konnekt Live at high sampling transfer frequency - ALSA: line6: Fix racy initialization of LINE6 MIDI - ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26 - ALSA: usb-audio: Validate MS endpoint descriptors - ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro - [i386] Revert "ALSA: sb8: add a check for request_region" - ALSA: hda/realtek: reset eapd coeff to default value for alc287 - ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 - [arm64] Revert "serial: mvebu-uart: Fix to avoid a potential NULL pointer dereference" - [x86] xen-pciback: reconfigure also from backend watch handler - dm snapshot: fix crash with transient storage and zero chunk size - [x86] Revert "video: hgafb: fix potential NULL pointer dereference" - [arm64,armhf] Revert "net: stmicro: fix a missing check of clk_prepare" - [armhf] Revert "leds: lp5523: fix a missing check of return value of lp55xx_read" - Revert "hwmon: (lm80) fix a missing check of bus read in lm80 probe" - Revert "ecryptfs: replace BUG_ON with error handling code" - Revert "rtlwifi: fix a potential NULL pointer dereference" - Revert "qlcnic: Avoid potential NULL pointer dereference" - Revert "niu: fix missing checks of niu_pci_eeprom_read" - ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() - [arm64,armhf] net: stmicro: handle clk_prepare() failure during init - net: rtlwifi: properly check for alloc_workqueue() failure - [armhf] leds: lp5523: check return value of lp5xx_read and jump to cleanup code - qlcnic: Add null check after calling netdev_alloc_skb - [x86] video: hgafb: fix potential NULL pointer dereference - vgacon: Record video mode changes with VT_RESIZEX - vt: Fix character height handling with VT_RESIZEX - tty: vt: always invoke vc->vc_sw->con_resize callback - [x86] video: hgafb: correctly handle card detect failure during probe - Bluetooth: SMP: Fail if remote and local public keys are identical (CVE-2020-26558, CVE-2021-0129) https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.193 - mm, vmstat: drop zone->lock in /proc/pagetypeinfo - [arm64,armhf] usb: dwc3: gadget: Enable suspend events - NFC: nci: fix memory leak in nci_allocate_device - cifs: set server->cipher_type to AES-128-CCM for SMB3.0 - NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return() - [amd64] iommu/vt-d: Fix sysfs leak in alloc_iommu() - proc: Check /proc/$pid/attr/ writes against file opener - net: hso: fix control-request directions - mac80211: assure all fragments are encrypted (CVE-2020-26147) - mac80211: prevent mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - mac80211: properly handle A-MSDUs that start with an RFC 1042 header - cfg80211: mitigate A-MSDU aggregation attacks (CVE-2020-24588) - mac80211: drop A-MSDUs on old ciphers (CVE-2020-24588) - mac80211: add fragment cache to sta_info - mac80211: check defrag PN against current frame - mac80211: prevent attacks on TKIP/WEP as well - mac80211: do not accept/forward invalid EAPOL frames (CVE-2020-26139) - mac80211: extend protection against mixed key and fragment cache attacks (CVE-2020-24586, CVE-2020-24587) - ath10k: Validate first subframe of A-MSDU before processing the list - dm snapshot: properly fix a crash when an origin has no snapshots - misc/uss720: fix memory leak in uss720_probe - [x86] thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue - [x86] mei: request autosuspend after sending rx flow control - USB: trancevibrator: fix control-request direction - USB: usbfs: Don't WARN about excessively large memory allocations - serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait' - USB: serial: ti_usb_3410_5052: add startech.com device id - USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011 - USB: serial: ftdi_sio: add IDs for IDS GmbH Products - USB: serial: pl2303: add device id for ADLINK ND-6530 GC - [arm64,armhf] usb: dwc3: gadget: Properly track pending and queued SG - net: usb: fix memory leak in smsc75xx_bind - bpf: extend is_branch_taken to registers - bpf: Test_verifier, bpf_get_stack return value add <0 - bpf, test_verifier: switch bpf_get_stack's 0 s> r8 test - bpf: Move off_reg into sanitize_ptr_alu (CVE-2021-29155) - bpf: Ensure off_reg has no mixed signed bounds for all types (CVE-2021-29155) - bpf: Rework ptr_limit into alu_limit and add common error path (CVE-2021-29155) - bpf: Improve verifier error messages for users (CVE-2021-29155) - bpf: Refactor and streamline bounds check into helper (CVE-2021-29155) - bpf: Move sanitize_val_alu out of op switch (CVE-2021-29155) - bpf: Tighten speculative pointer arithmetic mask (CVE-2021-29155) - bpf: Update selftests to reflect new error states - bpf: Fix leakage of uninitialized bpf stack under speculation (CVE-2021-31829) - bpf: Wrap aux data inside bpf_sanitize_info container - bpf: Fix mask direction swap upon off reg sign change - bpf: No need to simulate speculative domain for immediates - [armhf] spi: gpio: Don't leak SPI master in probe error path - Bluetooth: cmtp: fix file refcount when cmtp_attach_device fails - NFS: fix an incorrect limit in filelayout_decode_layout() - NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce() - NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config - [arm64] drm/meson: fix shutdown crash when component not probed - net/mlx4: Fix EEPROM dump support - Revert "net:tipc: Fix a double free in tipc_sk_mcast_rcv" - tipc: skb_linearize the head skb when reassembling msgs - [arm64,armhf] net: dsa: fix a crash if ->get_sset_count() fails - [armhf] i2c: s3c2410: fix possible NULL pointer deref on read message after write - [x86] i2c: i801: Don't generate an interrupt on bus reset - [x86] platform/x86: hp_accel: Avoid invoking _INI to speed up resume - [x86] net: fujitsu: fix potential null-ptr-deref - [x86] char: hpet: add checks after calling ioremap - isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io - [arm64] dmaengine: qcom_hidma: comment platform_driver_register call - libertas: register sysfs groups properly - media: dvb: Add check on sp8870_readreg return - media: gspca: properly check for errors in po1030_probe() - [x86] scsi: BusLogic: Fix 64-bit system enumeration error for Buslogic - btrfs: do not BUG_ON in link_to_fixup_dir - [x86] platform/x86: hp-wireless: add AMD's hardware id to the supported list - SMB3: incorrect file id in requests compounded with open - drm/amd/amdgpu: fix refcount leak - drm/amdgpu: Fix a use-after-free - [arm64,armhf] net: dsa: fix error code getting shifted with 4 in dsa_slave_get_sset_count - [armhf] net: fec: fix the potential memory leak in fec_enet_init() - [arm64] net: mdio: thunder: Fix a double free issue in the .remove function - [mips*] net: mdio: octeon: Fix some double free issues - openvswitch: meter: fix race when getting now_ms. - net: bnx2: Fix error return code in bnx2_init_board() - mld: fix panic in mld_newpack() - bpf: Set mac_len in bpf_skb_change_head - ixgbe: fix large MTU request from VF - scsi: libsas: Use _safe() loop in sas_resume_port() - ipv6: record frag_max_size in atomic fragments in input path - sch_dsmark: fix a NULL deref in qdisc_reset() - hugetlbfs: hugetlb_fault_mutex_hash() cleanup - drivers/net/ethernet: clean up unused assignments - [arm64] net: hns3: check the return of skb_checksum_help() - usb: core: reduce power-on-good delay time of root hub https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.194 - net: usb: cdc_ncm: don't spew notifications (Closes: #989451) - ALSA: usb: update old-style static const declaration - nl80211: validate key indexes for cfg80211_registered_device - efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared - [arm64,x86] efi: cper: fix snprintf() use in cper_dimm_err_location() - vfio/pci: Fix error return code in vfio_ecap_init() - ipvs: ignore IP_VS_SVC_F_HASHED flag when adding service - HID: pidff: fix error return code in hid_pidff_init() - [arm64,x86] HID: i2c-hid: fix format string mismatch - netfilter: nfnetlink_cthelper: hit EBUSY on updates if size mismatches - ieee802154: fix error return code in ieee802154_add_iface() - ieee802154: fix error return code in ieee802154_llsec_getparams() - ixgbevf: add correct exception tracing for XDP - tipc: add extack messages for bearer/media failure - tipc: fix unique bearer names sanity check - Bluetooth: fix the erroneous flush_work() order (CVE-2021-3564) - Bluetooth: use correct lock to prevent UAF of hdev object (CVE-2021-3573) - HID: multitouch: require Finger field to mark Win8 reports as MT - ALSA: timer: Fix master timer notification - ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx - ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed - [arm*] usb: dwc2: Fix build in periphal-only mode - pid: take a reference when initializing `cad_pid` - ocfs2: fix data corruption by fallocate - nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect (CVE-2021-3587) - [x86] apic: Mark _all_ legacy interrupts when IO/APIC is missing - btrfs: mark ordered extent and inode with error if we fail to finish - btrfs: fix error handling in btrfs_del_csums - btrfs: return errors from btrfs_del_csums in cleanup_ref_head - btrfs: fixup error handling in fixup_inode_link_counts - mm, hugetlb: fix simple resv_huge_pages underflow on UFFDIO_COPY - bpf: Add BPF_F_ANY_ALIGNMENT. - bnxt_en: Remove the setting of dev_port. - perf/cgroups: Don't rotate events for cgroups unnecessarily - perf/core: Fix corner case in perf_rotate_context() - btrfs: fix unmountable seed device after fstrim - [x86] KVM: SVM: Truncate GPR value for DR and CR accesses in !64-bit mode - [arm64] KVM: Fix debug register indexing - [arm64,x86] ACPI: probe ECDT before loading AML tables regardless of module-level code flag - [arm64,x86] ACPI: EC: Look for ECDT EC after calling acpi_load_tables() - sched/fair: Optimize select_idle_cpu - [x86] xen-pciback: redo VF placement in the virtual topology . [ Salvatore Bonaccorso ] * [rt] Update to 4.19.182-rt74 * [rt] Add new signing key for Clark Williams * [rt] Update to 4.19.184-rt75 * Bump ABI to 17 * [rt] Refresh "workqueue: Use normal rcu" * [rt] Refresh "workqueue: Use local irq lock instead of irq disable" * [rt] Refresh "workqueue: rework" * [rt] Update to 4.19.188-rt77 * [rt] Update to 4.19.190-rt79 * [rt] Refresh "ptrace: fix ptrace vs tasklist_lock race" * [rt] Update to 4.19.193-rt81 * [rt] Refresh "kernel: sched: Provide a pointer to the valid CPU mask" lxml (4.3.2-1+deb10u3) buster-security; urgency=medium . * Non-maintainer upload by the LTS Team. * CVE-2021-28957 (Closes: #985643) Due to missing input sanitization, XSS is possible for the HTML5 formatcion attribute. lz4 (1.8.3-1+deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix potential memory corruption with negative memmove() size (CVE-2021-3520) (Closes: #987856) mariadb-10.3 (1:10.3.29-0+deb10u1) buster; urgency=medium . [ Otto Kekäläinen ] * SECURITY UPDATE: New upstream version 10.3.29. Includes fixes for the following security vulnerabilities: - CVE-2021-2154 - CVE-2021-2166 * Previous release 10.3.28 included fixes for: - CVE-2021-27928 * Remove patch regarding a test now removed by upstream (MDEV-22653). * Remove obsolete sql file removed by upstream (MDEV-24586). * Update symbols to include new one from MariaDB Client 3.1.13 * Innotop: Add support for MariaDB 10.3 (Closes: #941986) * Upstream release includes fix for MDEV-24194: "Invalid syntax errors on syntax WHERE `field` IS NULL = 0" (Closes: #977383) . [ Daniel Black ] * Add caching_sha2_password.so (Closes: #962597) mariadb-10.3 (1:10.3.27-1~exp1) experimental; urgency=medium . [ Otto Kekäläinen ] * New upstream version 10.3.27. Includes fixes to serious regressions in MariaDB 10.3.26 that corrupted data or made server unable to start. * Includes new upstream 10.3.26 which included fixes for the following security vulnerabilities: - CVE-2020-28912 - CVE-2020-14812 - CVE-2020-14789 - CVE-2020-14776 - CVE-2020-14765 * Upstream 10.3.26 included: - Fix mytop shebang (Closes: #972780, Closes: #970681) * Includes new upstream 10.3.25 which included fixes for the following security vulnerabilities (Closes: #972746): - CVE-2020-15180 * Fix debci: Skip main.failed_auth_unixsocket on armhf and i386 * Remove transitional package libmariadbclient-dev * Stop shipping any -dev packages in mariadb-10.3 to avoid extra issues * Stop shipping mariadb-test* packages so piuparts can pass * Add Conflicts/Replaces against mariadb-10.5 so 10.3 can enter Debian Sid . [ Michael Krieger ] * Innotop: Add support for MariaDB 10.3 (Closes: #941986) mediawiki (1:1.31.14-1~deb10u1) buster-security; urgency=medium . * New upstream version 1.31.14, fixing CVE-2021-30152, CVE-2021-30154, CVE-2021-30155, CVE-2021-30157, CVE-2021-30158, CVE-2021-30159. This version is not affected by CVE-2021-30153. * The pygments lexers vulnerable to CVE-2021-20270, CVE-2021-27291 were disabled to mitigate the exploit. mqtt-client (1.14-1+deb10u1) buster; urgency=medium . * Non-maintainer upload. * Fix CVE-2019-0222: unmarshalling corrupt MQTT frame can lead to broker Out of Memory exception making it unresponsive. (Closes: #988109) * Update Vcs-* URL in d/control. mumble (1.3.0~git20190125.440b173+dfsg-2+deb10u1) buster; urgency=medium . * debian/patches: - Add 67-only-http-https-URLs-in-Connect.diff to fix CVE-2021-27229 "Mumble before 1.3.4 allows remote code execution if a victim navigates to a crafted URL on a server list and clicks on the Open Webpage text." This patch only allows "http"/"https" URLs in ConnectDialog (Closes: #982904) Thanks to Salvatore Bonaccorso for reporting the bug and giving links to the fix. mupdf (1.14.0+ds1-4+deb10u3) buster; urgency=high . * Non-maintainer upload. * Avoid a use-after-free in fz_drop_band_writer (CVE-2020-16600) (Closes: #989526) * Fix double free of object during linearization (CVE-2021-3407) (Closes: #983684) netty (1:4.1.33-1+deb10u2) buster-security; urgency=high . * Team upload. * Fix the following security vulnerabilites: - CVE-2019-20444: HttpObjectDecoder.java allows an HTTP header that lacks a colon, which might be interpreted as a separate header with an incorrect syntax, or might be interpreted as an "invalid fold." - CVE-2019-20445: HttpObjectDecoder.java allows a Content-Length header to be accompanied by a second Content-Length header, or by a Transfer-Encoding header. - CVE-2020-7238: Netty allows HTTP Request Smuggling because it mishandles Transfer-Encoding whitespace (such as a [space]Transfer-Encoding:chunked line) and a later Content-Length header. - CVE-2020-11612: The ZlibDecoders allow for unbounded memory allocation while decoding a ZlibEncoded byte stream. An attacker could send a large ZlibEncoded byte stream to the Netty server, forcing the server to allocate all of its free memory to a single decoder. - CVE-2021-21290: In Netty there is a vulnerability on Unix-like systems involving an insecure temp file. When netty's multipart decoders are used local information disclosure can occur via the local system temporary directory if temporary storing uploads on the disk is enabled. On unix-like systems, the temporary directory is shared between all user. As such, writing to this directory using APIs that do not explicitly set the file/directory permissions can lead to information disclosure. - CVE-2021-21295: In Netty there is a vulnerability that enables request smuggling. If a Content-Length header is present in the original HTTP/2 request, the field is not validated by `Http2MultiplexHandler` as it is propagated up. This is fine as long as the request is not proxied through as HTTP/1.1. If the request comes in as an HTTP/2 stream, gets converted into the HTTP/1.1 domain objects (`HttpRequest`, `HttpContent`, etc.) via `Http2StreamFrameToHttpObjectCodec `and then sent up to the child channel's pipeline and proxied through a remote peer as HTTP/1.1 this may result in request smuggling. - CVE-2021-21409: In Netty there is a vulnerability that enables request smuggling. The content-length header is not correctly validated if the request only uses a single Http2HeaderFrame with the endStream set to to true. This could lead to request smuggling if the request is proxied to a remote peer and translated to HTTP/1.1. nginx (1.14.2-2+deb10u4) buster-security; urgency=medium . * CVE-2021-23017 (Closes: #989095) nmap (7.70+dfsg1-6+deb10u2) buster; urgency=medium . * d/p/update-mac-prefixes: New patch to update file from upstream's 7.91 release (closes: #953986) node-glob-parent (3.1.0-1+deb10u1) buster; urgency=medium . * Team upload * Fix ReDoS (Closes: CVE-2020-28469) node-handlebars (3:4.1.0-1+deb10u3) buster; urgency=medium . * Team upload * Fix arbitrary code execution (Closes: CVE-2019-20920) * Fix remote code execution (Closes: CVE-2021-23369) node-hosted-git-info (2.7.1-1+deb10u1) buster; urgency=medium . * Team upload * Fix ReDoS risk (Closes: CVE-2021-23362) node-redis (2.8.0-1+deb10u1) buster; urgency=medium . * Fix potential ReDoS (Closes: CVE-2021-29469) node-ws (1.1.0+ds1.e6ddaae4-5+deb10u1) buster; urgency=medium . * Team upload * Fix ReDoS vulnerability (Closes: CVE-2021-32640) nvidia-graphics-drivers (418.197.02-1) buster; urgency=medium . * New upstream Tesla release 418.197.02 (2021-04-19). * Fixed CVE-2021-1076. (Closes: #987216) https://nvidia.custhelp.com/app/answers/detail/a_id/5172 . [ Andreas Beckmann ] * nvidia-alternative: Add libnvidia-ml.so slave alternative if libnvidia-ml-dev is installed (460.56-2). (Closes: #984881) * Upload to buster. nvidia-graphics-drivers-legacy-390xx (390.143-1~deb10u1) buster; urgency=medium . * Rebuild for buster. . nvidia-graphics-drivers-legacy-390xx (390.143-1) unstable; urgency=medium . * New upstream legacy branch release 390.143 (2021-04-19). * Fixed CVE-2021-1076. (Closes: #987218) https://nvidia.custhelp.com/app/answers/detail/a_id/5172 - Fixed a bug where vkCreateSwapchain could cause the X Server to crash when an invalid imageFormat was provided. - Fixed a driver installation failure on Linux kernel 5.11 release candidates, where the NVIDIA kernel module failed to build with error "fatal error: asm/kmap_types.h: No such file or directory". . nvidia-graphics-drivers-legacy-390xx (390.141-3) unstable; urgency=medium . * nvidia-legacy-390xx-alternative: Add libnvidia-ml.so slave alternative if libnvidia-ml-dev is installed (460.56-2). (Closes: #984881) nvidia-graphics-drivers-legacy-390xx (390.143-1~bpo10+1) buster-backports; urgency=medium . * Rebuild for buster-backports. . nvidia-graphics-drivers-legacy-390xx (390.143-1) unstable; urgency=medium . * New upstream legacy branch release 390.143 (2021-04-19). * Fixed CVE-2021-1076. (Closes: #987218) https://nvidia.custhelp.com/app/answers/detail/a_id/5172 - Fixed a bug where vkCreateSwapchain could cause the X Server to crash when an invalid imageFormat was provided. - Fixed a driver installation failure on Linux kernel 5.11 release candidates, where the NVIDIA kernel module failed to build with error "fatal error: asm/kmap_types.h: No such file or directory". . nvidia-graphics-drivers-legacy-390xx (390.141-3) unstable; urgency=medium . * nvidia-legacy-390xx-alternative: Add libnvidia-ml.so slave alternative if libnvidia-ml-dev is installed (460.56-2). (Closes: #984881) . nvidia-graphics-drivers-legacy-390xx (390.141-2~deb10u1) buster; urgency=medium . * Rebuild for buster. nvidia-graphics-drivers-legacy-390xx (390.141-3) unstable; urgency=medium . * nvidia-legacy-390xx-alternative: Add libnvidia-ml.so slave alternative if libnvidia-ml-dev is installed (460.56-2). (Closes: #984881) nvidia-graphics-drivers-legacy-390xx (390.141-2) unstable; urgency=medium . * Really re-enable building the nvidia-uvm module. opendmarc (1.3.2-6+deb10u2) buster; urgency=medium . * Non-maintainer upload by the LTS team. * In opendmarc_xml_parse(), ensure NULL-termination of the buffer passed. (Fixes: CVE-2020-12460) (Closes: #966464) openjdk-11 (11.0.11+9-1~deb10u1) buster-security; urgency=medium . * Rebuild for buster openjdk-11 (11.0.11+9-1~bpo9+1) stretch-backports; urgency=medium . * Rebuild for stretch-backports. openjdk-11 (11.0.11+8-1) unstable; urgency=medium . * OpenJDK 11.0.11+8 build (early access). * Set DEB_BUILD_MAINT_OPTIONS = optimize=-lto, not yet ready. Looks like 16 and 17 are buildable with lto. * Remove dangling jfr alternative on upgrades if no jdk is installed (Andreas Beckmann). Closes: #985060. * Use mktemp instead of tempfile in maintainer scripts (Andreas Beckmann). * Backport fix for JDK-8262085, hovering Metal HTML Tooltips in different windows cause IllegalArgExc on Linux. Closes: #967049. openjdk-11 (11.0.11+7-1) unstable; urgency=medium . * OpenJDK 11.0.11+7 build (early access). * Simplify compiler selection for backports. * Don't use the triplet-prefixed binutils tools for backports. openjdk-11 (11.0.11+4-1) unstable; urgency=medium . * OpenJDK 11.0.11+4 build (early access). * reproducible-build-jmod.diff: Fall back to the unpatched behavior for backports. * Only build with system harfbuzz for recent releases. * Configure --with-copyright-year. Closes: #956154. openjdk-11 (11.0.11+3-3) experimental; urgency=medium . * Fix the build logic, jaotc and jhsdb tools not available on all archs. * Ship the jfc files used by jfr. * Move libawt_xawt.so, libjawt.so into the jre package. Closes: #908058. openjdk-11 (11.0.11+3-2) experimental; urgency=medium . * OpenJDK 11.0.11+3 build (early access). * Use debugedit to generate unique build-id's and remove the openjdk-N-dbg file conflicts. Closes: #919671. * Remove KFreeBSD build support and patches, not updated since OpenJDK 8. * Backport JDK-8222825. Closes: #960153. * Build with Rules-Requires-Root: no. * Move the jfr binary from -jre-headless to -jdk-headless. Development tool. openjdk-11 (11.0.11+3-1) experimental; urgency=medium . * OpenJDK 11.0.11+3 build (early access). * Use debugedit to generate unique build-id's and remove the openjdk-N-dbg file conflicts. Closes: #919671. * Remove KFreeBSD build support and patches, not updated since OpenJDK 8. * Backport JDK-8222825. Closes: #960153. * Build with Rules-Requires-Root: no. openjdk-11 (11.0.10+9-1) unstable; urgency=high . * OpenJDK 11.0.10+9 build (release). * Security fixes: - JDK-8247619: Improve Direct Buffering of Characters. * Other changes: See https://mail.openjdk.java.net/pipermail/jdk-updates-dev/2021-January/004689.html * Update copyright years. openjdk-11 (11.0.10+8-1) unstable; urgency=medium . * OpenJDK 11.0.10+8 build (early access). * Build with system harfbuzz. * Refresh patches. * Don't run the autopkg tests. There's no value running all the internal tests as an autopkg test, when these are already run during the build. * Update VCS attributes. * Bump standards version. openjdk-11 (11.0.9.1+1-1) unstable; urgency=medium . * OpenJDK 11.0.9.1+1 build (release). * Configure --with-jvm-features=shenandoahgc for hotspot builds. LP: #1902029. openjdk-11-jre-dcevm (11.0.11+9-2~deb10u2) buster-security; urgency=medium . * Rebuild for buster openjdk-11-jre-dcevm (11.0.11+9-2~deb10u1) buster-security; urgency=medium . * Rebuild for buster openjdk-11-jre-dcevm (11.0.11+9-1) unstable; urgency=medium . * New upstream release (Closes: #984725) openjdk-11-jre-dcevm (11.0.10+1-1) unstable; urgency=medium . * New upstream release openjdk-11-jre-dcevm (11.0.9+1-2) unstable; urgency=medium . * Team upload. * Build with default g++ (Closes: #978516) * Bump Standards-Version to 4.5.1 openjdk-11-jre-dcevm (11.0.9+1-1) unstable; urgency=medium . * Team upload. * New upstream version 11.0.9+1 (Closes: #972788) * Update to debhelper compat level 13 * Set "Rules-Requires-Root: no" in debian/control openjdk-11-jre-dcevm (11.0.7+1-1) unstable; urgency=medium . * Team upload. * New upstream release (Closes: #942876) - Refreshed the patch * Switch to debhelper level 12 openjdk-11-jre-dcevm (11.0.5+5-1) unstable; urgency=medium . * Team upload. * New upstream release - Refreshed the patch - New build dependency on libxrandr-dev * Standards-Version updated to 4.5.0 * Build with g++-9 instead of g++-8 (Closes: #944182) openjpeg2 (2.3.0-2+deb10u2) buster-security; urgency=medium . * CVE-2020-27814 * CVE-2020-27823 * CVE-2020-27841 * CVE-2020-27842 * CVE-2020-27843 (Closes: #983663) * CVE-2020-27845 * CVE-2020-27824 * CVE-2020-15389 (Closes: #965220) * CVE-2020-8112 (Closes: #950184) * CVE-2020-6851 (Closes: #950000) openssl (1.1.1d-0+deb10u6) buster-security; urgency=medium . * CVE-2021-3449 (NULL pointer deref in signature_algorithms processing). openvpn (2.4.7-1+deb10u1) buster; urgency=medium . * Cherry-Pick upstream patches for CVE-2020-11810 and CVE-2020-15078 (Closes: #987380) * Cherry-Pick upstream fix to increase TCP socket backlog (Closes: #968942) php-horde-text-filter (2.3.5-3+deb10u2) buster; urgency=medium . [ Mike Gabriel ] * debian/control: + Drop Debian QA Group from Uploaders: field, add myself instead. . [ Sylvain Beucler ] * CVE-2021-26929: An XSS issue was discovered in Horde Groupware Webmail Edition (where the Horde_Text_Filter library is used). The attacker can send a plain text e-mail message, with JavaScript encoded as a link or email that is mishandled by preProcess in Text2html.php, because bespoke use of \x00\x00\x00 and \x01\x01\x01 interferes with XSS defenses. (Closes: #982769). php-pear (1:1.10.6+submodules+notgz-1.1+deb10u2) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * directory traversal due to inadequate checking of symbolic links (CVE-2020-36193) (Closes: #980428) - Disallow symlinks to out-of-path filenames - Add testcase for relative and in-path symlink - Fix out-of-path check for virtual relative symlink - PHP compat fix plinth (19.1+deb10u2) buster; urgency=medium . [ Kirill Schmidt ] * first_boot: Use session to verify first boot welcome step postgresql-11 (11.12-0+deb10u1) buster-security; urgency=medium . * New upstream version. . + Prevent integer overflows in array subscripting calculations (Tom Lane) . The array code previously did not complain about cases where an array's lower bound plus length overflows an integer. This resulted in later entries in the array becoming inaccessible (since their subscripts could not be written as integers), but more importantly it confused subsequent assignment operations. This could lead to memory overwrites, with ensuing crashes or unwanted data modifications. (CVE-2021-32027) . + Fix mishandling of junk columns in INSERT ... ON CONFLICT ... UPDATE target lists (Tom Lane) . If the UPDATE list contains any multi-column sub-selects (which give rise to junk columns in addition to the results proper), the UPDATE path would end up storing tuples that include the values of the extra junk columns. That's fairly harmless in the short run, but if new columns are added to the table then the values would become accessible, possibly leading to malfunctions if they don't match the datatypes of the added columns. . In addition, in versions supporting cross-partition updates, a cross-partition update triggered by such a case had the reverse problem: the junk columns were removed from the target list, typically causing an immediate crash due to malfunction of the multi-column sub-select mechanism. (CVE-2021-32028) . + Fix possibly-incorrect computation of UPDATE ... RETURNING outputs for joined cross-partition updates (Amit Langote, Etsuro Fujita) . If an UPDATE for a partitioned table caused a row to be moved to another partition with a physically different row type (for example, one with a different set of dropped columns), computation of RETURNING results for that row could produce errors or wrong answers. No error is observed unless the UPDATE involves other tables being joined to the target table. (CVE-2021-32029) prosody (0.11.2-1+deb10u2) buster-security; urgency=high . * fix websocket error due to missing backport for CVE-2021-32918 (Closes: #988756) prosody (0.11.2-1+deb10u1) buster-security; urgency=high . * fixes for https://prosody.im/security/advisory_20210512.txt pygments (2.3.1+dfsg-1+deb10u2) buster-security; urgency=medium . * CVE-2021-27291 (Closes: #985574) python-bleach (3.1.2-0+deb10u2) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * sanitizer: escape HTML comments (CVE-2021-23980) (Closes: #986251) * tests: add tests for more eject tags for GHSA-vv2x-vrpj-qqpq rails (2:5.2.2.1+dfsg-1+deb10u3) buster-security; urgency=high . * Add patch to prevent string polymorphic route arguments. (Fixes: CVE-2021-22885) (Closes: #988214) * Add patch to prevent slow regex when parsing host auth header. (Fixes: CVE-2021-22904) (Closes: #988214) * Add patch to fix possible DoS vector in PostgreSQL money type. (Fixes: CVE-2021-22880) ruby-kramdown (1.17.0-1+deb10u2) buster-security; urgency=high . * Team upload. * Add upstream patch to fix arbitrary code execution vulnerability [CVE-2021-28834] (Closes: #985569) ruby-rack-cors (1.0.2-1+deb10u1) buster-security; urgency=high . * Unescape and resolve paths before resource checks. (Fixes: CVE-2019-18978) (Closes: #944849) ruby-websocket-extensions (0.1.2-1+deb10u1) buster; urgency=medium . * CVE-2020-7663: Prevent a denial of service attack that is exploitable by an exponential-time regular expression backtracking vulnerability. (Closes: #964274) rust-rustyline (3.0.0-2+deb10u3) buster; urgency=medium . * Team upload. * Apply another upstream patch so that the code builds with both rustc 1.34 and rustc 1.41 rust-rustyline (3.0.0-2+deb10u2) buster; urgency=medium . * Team upload. * Reset timestamp on .cargo-vcs-info.json to avoid 1970 timestamp which triggers a ftpmaster autoreject. (Closes: 989636) rust-rustyline (3.0.0-2+deb10u1) buster; urgency=medium . * Team upload. * Apply upstream patch to fix build with newer rustc. (Closes: 988025) rxvt-unicode (9.22-6+deb10u1) buster; urgency=medium . * Disable ESC G Q escape sequence, 20_disable_escape_sequence.diff (Closes: #988763, CVE-2021-33477) * Set git branch to debian/buster sabnzbdplus (2.3.6+dfsg-1+deb10u1) buster; urgency=medium . * Backport upstream security fixes to prevent code execution from the program's web interface through crafted settings. (CVE-2020-13124) scrollz (2.2.3-1+deb10u1) buster; urgency=high . * Applied patch to ctcp.c to fix CVE-2021-29376 from https://github.com/ScrollZ/ScrollZ/pull/26 (Closes: #986215) * Applied minor patch from upstream to the above fix * Rebuild for buster shibboleth-sp (3.0.4+dfsg1-1+deb10u2) buster-security; urgency=high . * [2dd45b3] New patch: SSPCPP-927 - Check for missing DataSealer during cookie recovery. Fix a denial of service vulnerability: Session recovery feature contains a null pointer dereference The cookie-based session recovery feature added in V3.0 contains a flaw that is exploitable on systems *not* using the feature if a specially crafted cookie is supplied. This manifests as a crash in the shibd daemon. Because it is very simple to trigger this condition remotely, it results in a potential denial of service condition exploitable by a remote, unauthenticated attacker. Thanks to Scott Cantor (Closes: #987608) shim (15.4-5~deb10u1) buster; urgency=medium . * Add defensive code around calls to db_get. Don't fail if they return errors. shim (15.4-4) unstable; urgency=medium . * Fix up those maintainer scripts - if we're not running on an EFI system then exit cleanly. shim (15.4-3) unstable; urgency=medium . * Add maintainer scripts to the template packages to manage installing and removing fbXXX.efi and mmXXX.efi when we install/remove the shim-helpers-$arch-signed packages. Closes: #966845 shim (15.4-3~deb10u1) buster; urgency=medium . * Add maintainer scripts to the template packages to manage installing and removing fbXXX.efi and mmXXX.efi when we install/remove the shim-helpers-$arch-signed packages. Closes: #966845 shim (15.4-2) unstable; urgency=medium . * Add two further patches from upstream: + fix import_one_mok_state() after split + Don't call QueryVariableInfo() on EFI 1.10 machines (e.g. older Intel Mac machines) shim (15.4-2~deb10u1) buster; urgency=medium . * Add two further patches from upstream: + fix import_one_mok_state() after split + Don't call QueryVariableInfo() on EFI 1.10 machines (e.g. older Intel Mac machines) shim (15.4-1) unstable; urgency=medium . * New upstream release fixing more bugs: SBAT and arm64 support * Print sha256 checksums of the EFI binaries when the build is done * Add two patches from upstream: + fix i386 binary relocations + allocate MOK config table as BootServicesData shim (15.4-1~deb10u1) buster; urgency=medium . * New upstream release fixing more bugs: SBAT and arm64 support * Print sha256 checksums of the EFI binaries when the build is done * Add two patches from upstream: + fix i386 binary relocations + allocate MOK config table as BootServicesData shim (15.3-3) unstable; urgency=medium . * Update the timestamp for the 15.3-2 upload. * Only include the upstream version in the Debian SBAT metadata, so we don't break reproducibility on every minor packaging change. shim (15.3-2) unstable; urgency=medium . * Add missing build-dep on xxd for build-time unit tests shim (15.3-1) unstable; urgency=medium . [ Steve McIntyre ] * Switch to much-newer release with many fixes + Particularly pulling in SBAT changes for better revocation support + Remove all our old patches, no longer needed: - avoid_null_vsprint.patch - check_null_sn_ln.patch - fixup_git.patch - uname.patch - use_compare_mem_gcc9.patch + Now includes a vendor copy of gnu-efi with quite a few extra fixes needed. + Update copyright file to cover these changes * Switch to using gcc-10 rather than gcc-9. Closes: #978521 * Add dbx entries for all our existing grub binaries + They're insecure, let's break the chainloading hole. * Add Debian SBAT data + Add a Debian SBAT template, and rules to use it + Adds a build-dep on dos2unix shim (15.3-1~deb10u3) buster; urgency=medium . * Only include the upstream version in the Debian SBAT metadata, so we don't break reproducibility on every minor packaging change. shim (15.3-1~deb10u2) buster; urgency=medium . * Add missing build-dep on xxd for build-time unit tests shim (15.3-1~deb10u1) buster; urgency=medium . * Rebuild the new upstream version for buster * Switch to gcc-8 for building * Switch to much-newer release with many fixes + Particularly pulling in SBAT changes for better revocation support + Remove all our old patches, no longer needed: - avoid_null_vsprint.patch - check_null_sn_ln.patch - fixup_git.patch - uname.patch - use_compare_mem_gcc9.patch + Now includes a vendor copy of gnu-efi with quite a few extra fixes needed. + Update copyright file to cover these changes * Add dbx entries for all our existing grub binaries + They're insecure, let's break the chainloading hole. * Add Debian SBAT data + Add a Debian SBAT template, and rules to use it + Adds a build-dep on dos2unix shim (15+1533136590.3beb971-10) unstable; urgency=medium . [ Debian Janitor ] * Trim trailing whitespace. * Use secure copyright file specification URI. * debian/copyright: use spaces rather than tabs to start continuation lines. * Bump debhelper from old 11 to 12. * Set debhelper-compat version in Build-Depends. * Set upstream metadata fields: Bug-Database, Bug-Submit. * Update standards version to 4.4.1, no changes needed. . [ Steve McIntyre ] * Trivial changes to generating the inbuilt dbx if we're using it. * Upload to pick up rotated Debian signing keys shim (15+1533136590.3beb971-9) unstable; urgency=medium . [ Steve McIntyre ] . * In the -helpers-ARCH-signed packages, change the version dependency on shim-unsigned to be >= and not =. This will allow for installation to still work in the window while we wait for the template package to do its second trip through the archive. Closes: #955356 shim (15+1533136590.3beb971-8) unstable; urgency=medium . [ Steve McIntyre ] * Use --padding when calling pesign to generate hashes for the dbx list, as recommended by Peter Jones. No actual changes needed in our list of hashes at this point - they work out the same either way. * Switch to using gcc-9 for builds, tweaking a patch from upstream to fix a FTBFS. Closes: #925816 * Update debhelper compat level to 11 for shim and the signing-template shim-helpers-amd64-signed (1+15.4+5~deb10u1) buster; urgency=medium . * Update to shim 15.4-5~deb10u1 shim-helpers-amd64-signed (1+15.4+2) unstable; urgency=medium . * Update to shim 15.4-2 shim-helpers-amd64-signed (1+15.4+2~deb10u1) buster; urgency=medium . * Update to shim 15.4-2~deb10u1 shim-helpers-amd64-signed (1+15+1533136590.3beb971+10) unstable; urgency=medium . * Update to shim 15+1533136590.3beb971-10 shim-helpers-amd64-signed (1+15+1533136590.3beb971+9) unstable; urgency=medium . * Update to shim 15+1533136590.3beb971-9 shim-helpers-arm64-signed (1+15.4+5~deb10u1) buster; urgency=medium . * Update to shim 15.4-5~deb10u1 shim-helpers-arm64-signed (1+15.4+2) unstable; urgency=medium . * Update to shim 15.4-2 shim-helpers-arm64-signed (1+15.4+2~deb10u1) buster; urgency=medium . * Update to shim 15.4-2~deb10u1 shim-helpers-arm64-signed (1+15+1533136590.3beb971+10) unstable; urgency=medium . * Update to shim 15+1533136590.3beb971-10 shim-helpers-arm64-signed (1+15+1533136590.3beb971+9) unstable; urgency=medium . * Update to shim 15+1533136590.3beb971-9 shim-helpers-i386-signed (1+15.4+5~deb10u1) buster; urgency=medium . * Update to shim 15.4-5~deb10u1 shim-helpers-i386-signed (1+15.4+2) unstable; urgency=medium . * Update to shim 15.4-2 shim-helpers-i386-signed (1+15.4+2~deb10u1) buster; urgency=medium . * Update to shim 15.4-2~deb10u1 shim-helpers-i386-signed (1+15+1533136590.3beb971+10) unstable; urgency=medium . * Update to shim 15+1533136590.3beb971-10 shim-helpers-i386-signed (1+15+1533136590.3beb971+9) unstable; urgency=medium . * Update to shim 15+1533136590.3beb971-9 shim-signed (1.36~1+deb10u1) buster; urgency=medium . * Add explicit dependency from shim-signed to shim-signed-common. Also check if we have update-secureboot-policy available before we try to call it. * If we're not running on an EFI system then exit cleanly in postinst and postrm. We have nothing to do here * Fix the old doc links for shim-signed. * Add defensive code around calls to db_get. Don't fail if they return errors. * Update build-dep on shim-unsigned to use 15.4-5~deb10u1 shim-signed (1.35) unstable; urgency=medium . * Add explicit dependency from shim-signed to shim-signed-common. Also check if we have update-secureboot-policy available before we try to call it. Closes: #988047, #988056 * If we're not running on an EFI system then exit cleanly in postinst and postrm. We have nothing to do here. Closes: #988059 * Fix the old doc links for shim-signed. Closes: #988057 * Update build-dep on shim-unsigned shim-signed (1.34) unstable; urgency=medium . * Build against new signed binaries corresponding to 15.4-2 Closes: #971129, #987991 * ***WARNING***: arm64 shim is no longer signed, due to major toolchain problems. See NEWS.Debian for more information. Separated out the binary package for arm64 to allow for a different description, and tweaked the Makefile too. * Update build-deps and Standards-Version * Tweak Makefile setup - do our verification testing chained from the "all" target, not "clean". Closes: #936002 * Don't include apport stuff in the Debian build, it's not useful. * Tweak dh_install* usage for docs. * Add Spanish translation for debconf templates, thanks to Camaleón. Closes: #987339 * Multiple bugfixes in postinst and postrm handling: + Call grub-install using the correct grub target in postinst + Also call grub-install using the correct grub target in the postrm, and clean up the shim binary from the ESP + In each case, also check and use the correct configured options for grub-install + Move the postinst grub-install code from the -common package to the arch-specific packages, to make sure it's always called when needed. + Only run grub-install etc. if we're actually on an EFI-booted system. shim-signed (1.34~1+deb10u1) buster; urgency=medium . * Buster update: build against new signed binaries corresponding to 15.4-2~deb10u1 * ***WARNING***: arm64 shim is no longer signed, due to major toolchain problems. See NEWS.Debian for more information. Separated out the binary package for arm64 to allow for a different description, and tweaked the Makefile too. * Tweak Makefile setup - do our verification testing chained from the "all" target, not "clean". Closes: #936002 * Don't include apport stuff in the Debian build, it's not useful. * Tweak dh_install* usage for docs. * Add Spanish translation for debconf templates, thanks to Camaleón. Closes: #987339 * Multiple bugfixes in postinst and postrm handling: + Call grub-install using the correct grub target in postinst + Also call grub-install using the correct grub target in the postrm, and clean up the shim binary from the ESP + In each case, also check and use the correct configured options for grub-install + Move the postinst grub-install code from the -common package to the arch-specific packages, to make sure it's always called when needed. + Only run grub-install etc. if we're actually on an EFI-booted system. spamassassin (3.4.2-1+deb10u3) buster-security; urgency=high . * Import upstream fix for CVE-2020-1946: arbitrary code execution via malicious rule files. (Closes: #985962) speedtest-cli (2.0.2-1+deb10u2) buster; urgency=medium . * Handle case where ignoreids is empty or contains empty ids (Closes: #986637) squid (4.6-1+deb10u6) buster-security; urgency=medium . [ Francisco Vilmar Cardoso Ruviaro ] * Add debian/patches/0029-CVE-2021-28651.patch to fix a Denial of Service in URN processing. (Closes: #988893, CVE-2021-28651) . [ Santiago Garcia Mantinan ] * Add patch to fix a Denial of Service in HTTP Response Processing. Fixes: CVE-2021-28662. Closes: #988891. * Add patch to fix a Denial of Service issue in Cache Manager. Fixes: CVE-2021-28652. Closes: #988892. * Add patch to fix Multiple Issues in HTTP Range header. Fixes: CVE-2021-31806 CVE-2021-31807 CVE-2021-31808. Closes: #989043. * Add patch to fix a Denial of Service in HTTP Response processing. Fixes: GHSA-572g-rvwr-6c7f. squid (4.6-1+deb10u5) buster-security; urgency=medium . * SQUID-2020:11 HTTP Request Smuggling (CVE-2020-25097) (Closes: #985068) tnef (1.4.12-1.2+deb10u1) buster; urgency=high . * Non-maintainer upload by the LTS Team. * CVE-2019-18849 (Closes: #944851) Using emails with a crafted winmail.dat application/ms-tnef attachment might allow to change .ssh/authorized_keys. tomcat9 (9.0.31-1~deb10u4) buster-security; urgency=medium . * CVE-2021-25122 * CVE-2021-25329 uim (1:1.8.8-4+deb10u5) buster; urgency=medium . * Non-maintainer upload. * libuim-data: Copy Breaks from uim-data as the contents will be temporarily unavailable during the transition to uim-data. (Closes: #988275) underscore (1.9.1~dfsg-1+deb10u1) buster-security; urgency=high . * Team upload * Fix arbitrary code execution (Closes: #986171) velocity (1.7-5+deb10u1) buster; urgency=medium . * CVE-2020-13936: Prevent a potential arbitrary code execution vulnerability that can be exploited by applications that allow untrusted users to upload/modify Velocity templates. (Closes: #985220) webkit2gtk (2.32.1-1~deb10u1) buster-security; urgency=medium . * Rebuild for buster-security. * debian/patches/force-single-process.patch: + Force the single-process mode in Evolution and Geary * debian/control: + Remove Breaks for Evolution < 3.34.1. + Remove build dependency on libwpebackend-fdo-1.0-dev and libmanette-0.2-dev. + Switch build dependency from libenchant-2-dev to libenchant-dev. + Switch build dependencies on libgl-dev and libgles-dev with libgl1-mesa-dev and libgles2-mesa-dev. * debian/rules: + Build with -DENABLE_GAMEPAD=OFF (as libmanette is missing). webkit2gtk (2.32.0-2) unstable; urgency=high . * The WebKitGTK security advisory WSA-2021-0003 lists the following security fixes in the latest versions of WebKitGTK: + CVE-2021-1788, CVE-2021-1844, CVE-2021-1871 (fixed in 2.32.0). * debian/patches/fix-ftbfs-m68k.patch: + Compile BytecodeGenerator.cpp without optimizations on m68k and sh4, otherwise the build fails due to gcc bugs. * debian/gbp.conf: + Update upstream branch name. webkit2gtk (2.32.0-1) experimental; urgency=medium . * New upstream release (Closes: #984522). * debian/control: + Make the gir packages require the exact binary versions of libwebkit2gtk-4.0-37 and libjavascriptcoregtk-4.0-18 * debian/watch: + Scan stable releases only. * debian/rules: + Add dependency on xdg-desktop-portal-gtk when the bubblewrap sandbox is enabled (see webkit bug #213148) (thanks, Hannes Müller). webkit2gtk (2.31.91-1) experimental; urgency=medium . * New upstream development release. * debian/patches/fix-mips-page-size.patch: + Increase the page size from 4KB to 16KB on MIPS, this fixes a crash with Loongson CPUs that don't support 4KB pages (see #977779). * debian/patches/fix-ftbfs-i386.patch: + Drop this patch. webkit2gtk (2.31.90-1) experimental; urgency=medium . * New upstream development release. * Enable the gamepad support only on Linux (Closes: #980745): + debian/rules: + Pass -DENABLE_GAMEPAD=OFF on non-Linux build. + debian/control: + Depend on libmanette-0.2-dev only on Linux. * debian/patches/fix-ftbfs-x32.patch: + Refresh patch. * debian/control: + Depend on GStreamer >= 1.14.0. + Update Standards-Version to 4.5.1 (no changes). * debian/libwebkit2gtk-4.0-37.symbols: + Update symbols. * debian/copyright: + Update copyright information of all files. * debian/watch: + Set version to 4 (fixes older-debian-watch-file-standard). * debian/patches/fix-ftbfs-i386.patch: + Fix build on i386 (upstream bug #222480). webkit2gtk (2.31.1-1) experimental; urgency=medium . * New upstream development release. * Remove some obsolete build dependencies (see #979170): + gawk is not needed since WebKitGTK switched from autotools to CMake. + libgeoclue-2-dev and geoclue-2.0 are not required since WebKitGTK 2.25.1 (upstream bug 195994). + libupower-glib-dev is not required since WebKitGTK 2.19.92 (upstream bug 181825). + libfile-copy-recursive-perl is not required since WebKitGTK 2.19.3 (upstream bug 180479). + mesa-common-dev used to provide GL/gl.h but this header is now in libgl-dev. + libgles2-mesa-dev used to provide GLES3/gl3.h but this header is now in libgles-dev. + libgl1-mesa-dev and libgles2-mesa-dev are now dummy packages. + libpango1.0-dev is not checked for any specific version at build time so there's no need to list it. * Update the minimum required versions of some packages: + cmake from 3.3 to 3.10 + libglib2.0-dev from 2.36.0 to 2.44.0 + libgtk-3-dev from 3.10.0 to 3.22.0 + libcairo2-dev from 1.10.2 to 1.14.0 + libsoup2.4-dev from 2.42.0 to 2.54.0. * debian/copyright: + Update copyright information of all files. * debian/watch, debian/gbp.conf: + Update for 2.31.x packages in experimental. * Use -DFORCE_32BIT on 32-bit builds. + This replaces debian/patches/fix-ftbfs-x86.patch. * Refresh all patches. * debian/control: + Add build dependency on libmanette-0.2-dev. + Stop suggesting browser-plugin-freshplayer-pepperflash for libwebkit2gtk-4.0-37-gtk2. * debian/NEWS: - Add item explaining the removal of support for NPAPI plugins. * debian/libwebkit2gtk-4.0-37.symbols: + Update symbols. * Enable the build on non-Linux architectures (Closes: #978098): + debian/rules: - Build with -DUSE_SYSTEMD=OFF if the OS is not Linux. + debian/patches/fix-ftbfs-hurd.patch: - Add alternative implementation of scanDirectoryForDictionaries() that does not use PATH_MAX (for the Hurd). + debian/control: - Set the architecture of all binary packages to 'any' and require bubblewrap, systemd and libwpebackend-fdo on Linux only. webkit2gtk (2.30.6-1) unstable; urgency=high . * New upstream release. * debian/control: + Remove references to browser-plugin-freshplayer-pepperflash, this package is no longer available, see #966474. * debian/patches/include-libwpe.patch: + Fix build with wpebackend-fdo 1.8.1. webkit2gtk (2.30.6-1~deb10u1) buster-security; urgency=medium . * Rebuild for buster-security. * The WebKitGTK security advisory WSA-2021-0002 lists the following security fixes in the latest versions of WebKitGTK: + CVE-2020-9947 (fixed in 2.30.0). + CVE-2020-27918, CVE-2020-29623, CVE-2021-1765, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1870 (fixed in 2.30.6). * debian/patches/force-single-process.patch: + Force the single-process mode in Evolution and Geary * debian/control: + Remove Breaks for Evolution < 3.34.1. + Remove build dependency on libwpebackend-fdo-1.0-dev. + Switch build dependency from libenchant-2-dev to libenchant-dev. + Switch build dependencies on libgl-dev and libgles-dev with libgl1-mesa-dev and libgles2-mesa-dev. webkit2gtk (2.30.5-1) unstable; urgency=high . * New upstream release (Closes: #978042). * Remove some obsolete build dependencies (Closes: #979170): + gawk is not needed since WebKitGTK switched from autotools to CMake. + libgeoclue-2-dev and geoclue-2.0 are not required since WebKitGTK 2.25.1 (upstream bug 195994). + libupower-glib-dev is not required since WebKitGTK 2.19.92 (upstream bug 181825). + libfile-copy-recursive-perl is not required since WebKitGTK 2.19.3 (upstream bug 180479). + mesa-common-dev used to provide GL/gl.h but this header is now in libgl-dev. + libgles2-mesa-dev used to provide GLES3/gl3.h but this header is now in libgles-dev. + libgl1-mesa-dev and libgles2-mesa-dev are now dummy packages. + libpango1.0-dev is not checked for any specific version at build time so there's no need to list it. * Update the minimum required versions of some packages: + cmake from 3.3 to 3.10 + libglib2.0-dev from 2.36.0 to 2.44.0 + libgtk-3-dev from 3.10.0 to 3.22.0 + libcairo2-dev from 1.10.2 to 1.14.0 + libsoup2.4-dev from 2.42.0 to 2.54.0. * debian/patches/fix-mips-page-size.patch: + Increase the page size from 4KB to 16KB on MIPS, this fixes a crash with Loongson CPUs that don't support 4KB pages (Closes: #977779). * debian/copyright: + Update copyright years. * debian/watch: + Set version to 4 (fixes older-debian-watch-file-standard). * debian/control: + Update Standards-Version to 4.5.1 (no changes). wml (2.12.2~ds1-3~deb10u1) buster; urgency=medium . * Backport Unicode fix to buster, fixing rendering issues with e.g. non-ASCII characters in various languages, as seen when building the Debian website. Some examples include ‘υ’ in Greek and ‘à’ in French when those characters are at the end of a line. wordpress (5.0.12+dfsg1-0+deb10u1) buster-security; urgency=high . * Security release, fixes 2 bugs Closes: #987065 - CVE-2021-29450 - Authenticated disclosure of password-protected posts and pages. - CVE-2021-29447 - Authenticated XXE attack when installation is running PHP 8 wpa (2:2.7+git20190128+0c1e29f-6+deb10u3) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * WPS UPnP: Do not allow event subscriptions with URLs to other networks (CVE-2020-12695) (Closes: #976106) * WPS UPnP: Fix event message generation using a long URL path (CVE-2020-12695) (Closes: #976106) * WPS UPnP: Handle HTTP initiation failures for events more properly (CVE-2020-12695) (Closes: #976106) * P2P: Fix copying of secondary device types for P2P group client (CVE-2021-0326) (Closes: #981971) * P2P: Fix a corner case in peer addition based on PD Request (CVE-2021-27803) xen (4.11.4+99-g8bce4698f6-1) buster-security; urgency=high . * Update to new upstream version 4.11.4+99-g8bce4698f6, which also contains security fixes for the following issues: - arm: The cache may not be cleaned for newly allocated scrubbed pages XSA-364 CVE-2021-26933 - missed flush in XSA-321 backport XSA-366 CVE-2021-27379 * Note that the following XSA are not listed, because... - XSA-360 and XSA-368 only apply to Xen 4.12 and newer. - XSA-361, XSA-362, XSA-363, XSA-365, XSA-367 and XSA-369 have patches for the Linux kernel. * Drop separate patches for XSAs up to 359 that are now included in the upstream stable branch. * Fix cosmetics wrt. XSA/CVE text formatting in the previous entry. xfce4-weather-plugin (0.8.10-1+deb10u1) buster; urgency=medium . * d/patches: backport upstream port to 2.0 met.no API (Closes: #970259, #969747) xorg-server (2:1.20.4-1+deb10u3) buster-security; urgency=high . * Fix XChangeFeedbackControl() request underflow (CVE-2021-3472) ======================================= Sat, 27 Mar 2021 - Debian 10.9 released ======================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:27:15 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-all-amd64 | 4.19.160-2 | amd64 linux-headers-4.19.0-13-amd64 | 4.19.160-2 | amd64 linux-headers-4.19.0-13-cloud-amd64 | 4.19.160-2 | amd64 linux-headers-4.19.0-13-rt-amd64 | 4.19.160-2 | amd64 linux-headers-4.19.0-15-all-amd64 | 4.19.177-1 | amd64 linux-headers-4.19.0-15-amd64 | 4.19.177-1 | amd64 linux-headers-4.19.0-15-cloud-amd64 | 4.19.177-1 | amd64 linux-headers-4.19.0-15-rt-amd64 | 4.19.177-1 | amd64 linux-image-4.19.0-13-amd64-dbg | 4.19.160-2 | amd64 linux-image-4.19.0-13-amd64-unsigned | 4.19.160-2 | amd64 linux-image-4.19.0-13-cloud-amd64-dbg | 4.19.160-2 | amd64 linux-image-4.19.0-13-cloud-amd64-unsigned | 4.19.160-2 | amd64 linux-image-4.19.0-13-rt-amd64-dbg | 4.19.160-2 | amd64 linux-image-4.19.0-13-rt-amd64-unsigned | 4.19.160-2 | amd64 linux-image-4.19.0-15-amd64-dbg | 4.19.177-1 | amd64 linux-image-4.19.0-15-amd64-unsigned | 4.19.177-1 | amd64 linux-image-4.19.0-15-cloud-amd64-dbg | 4.19.177-1 | amd64 linux-image-4.19.0-15-cloud-amd64-unsigned | 4.19.177-1 | amd64 linux-image-4.19.0-15-rt-amd64-dbg | 4.19.177-1 | amd64 linux-image-4.19.0-15-rt-amd64-unsigned | 4.19.177-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:27:28 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-all-mipsel | 4.19.160-2 | mipsel linux-headers-4.19.0-15-all-mipsel | 4.19.177-1 | mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:27:44 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el ata-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el btrfs-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el btrfs-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el cdrom-core-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el cdrom-core-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el compress-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el compress-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el crc-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el crc-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el crypto-dm-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el crypto-dm-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el crypto-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el crypto-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el event-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el event-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el ext4-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el ext4-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el fancontrol-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el fancontrol-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el fat-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el fat-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el fb-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el fb-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el firewire-core-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el firewire-core-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el fuse-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el fuse-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el hypervisor-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el hypervisor-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el i2c-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el i2c-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el input-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el input-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el isofs-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el isofs-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el jfs-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el jfs-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el kernel-image-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el kernel-image-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el linux-headers-4.19.0-13-all-ppc64el | 4.19.160-2 | ppc64el linux-headers-4.19.0-13-powerpc64le | 4.19.160-2 | ppc64el linux-headers-4.19.0-15-all-ppc64el | 4.19.177-1 | ppc64el linux-headers-4.19.0-15-powerpc64le | 4.19.177-1 | ppc64el linux-image-4.19.0-13-powerpc64le | 4.19.160-2 | ppc64el linux-image-4.19.0-13-powerpc64le-dbg | 4.19.160-2 | ppc64el linux-image-4.19.0-15-powerpc64le | 4.19.177-1 | ppc64el linux-image-4.19.0-15-powerpc64le-dbg | 4.19.177-1 | ppc64el loop-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el loop-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el md-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el md-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el mouse-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el mouse-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el mtd-core-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el mtd-core-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el multipath-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el multipath-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el nbd-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el nbd-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el nic-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el nic-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el nic-shared-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el nic-shared-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el nic-usb-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el nic-usb-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el nic-wireless-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el nic-wireless-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el ppp-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el ppp-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el sata-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el sata-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el scsi-core-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el scsi-core-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el scsi-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el scsi-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el scsi-nic-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el scsi-nic-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el serial-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el serial-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el squashfs-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el squashfs-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el udf-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el udf-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el uinput-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el uinput-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el usb-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el usb-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el usb-serial-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el usb-serial-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el usb-storage-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el usb-storage-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el xfs-modules-4.19.0-13-powerpc64le-di | 4.19.160-2 | ppc64el xfs-modules-4.19.0-15-powerpc64le-di | 4.19.177-1 | ppc64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:27:52 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x btrfs-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x cdrom-core-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x cdrom-core-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x compress-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x compress-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x crc-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x crc-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x crypto-dm-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x crypto-dm-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x crypto-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x crypto-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x dasd-extra-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x dasd-extra-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x dasd-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x dasd-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x ext4-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x ext4-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x fat-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x fat-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x fuse-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x fuse-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x isofs-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x isofs-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x kernel-image-4.19.0-13-s390x-di | 4.19.160-2 | s390x kernel-image-4.19.0-15-s390x-di | 4.19.177-1 | s390x linux-headers-4.19.0-13-all-s390x | 4.19.160-2 | s390x linux-headers-4.19.0-13-s390x | 4.19.160-2 | s390x linux-headers-4.19.0-15-all-s390x | 4.19.177-1 | s390x linux-headers-4.19.0-15-s390x | 4.19.177-1 | s390x linux-image-4.19.0-13-s390x | 4.19.160-2 | s390x linux-image-4.19.0-13-s390x-dbg | 4.19.160-2 | s390x linux-image-4.19.0-15-s390x | 4.19.177-1 | s390x linux-image-4.19.0-15-s390x-dbg | 4.19.177-1 | s390x loop-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x loop-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x md-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x md-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x mtd-core-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x mtd-core-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x multipath-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x multipath-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x nbd-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x nbd-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x nic-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x nic-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x scsi-core-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x scsi-core-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x scsi-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x scsi-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x udf-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x udf-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x xfs-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x xfs-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x zlib-modules-4.19.0-13-s390x-di | 4.19.160-2 | s390x zlib-modules-4.19.0-15-s390x-di | 4.19.177-1 | s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:28:14 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-all | 4.19.160-2 | amd64, arm64, armel, armhf, i386, mips, mips64el, mipsel, ppc64el, s390x linux-headers-4.19.0-15-all | 4.19.177-1 | amd64, arm64, armel, armhf, i386, mips, mips64el, mipsel, ppc64el, s390x ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:28:24 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-all-arm64 | 4.19.160-2 | arm64 linux-headers-4.19.0-13-arm64 | 4.19.160-2 | arm64 linux-headers-4.19.0-13-rt-arm64 | 4.19.160-2 | arm64 linux-headers-4.19.0-15-all-arm64 | 4.19.177-1 | arm64 linux-headers-4.19.0-15-arm64 | 4.19.177-1 | arm64 linux-headers-4.19.0-15-rt-arm64 | 4.19.177-1 | arm64 linux-image-4.19.0-13-arm64-dbg | 4.19.160-2 | arm64 linux-image-4.19.0-13-arm64-unsigned | 4.19.160-2 | arm64 linux-image-4.19.0-13-rt-arm64-dbg | 4.19.160-2 | arm64 linux-image-4.19.0-13-rt-arm64-unsigned | 4.19.160-2 | arm64 linux-image-4.19.0-15-arm64-dbg | 4.19.177-1 | arm64 linux-image-4.19.0-15-arm64-unsigned | 4.19.177-1 | arm64 linux-image-4.19.0-15-rt-arm64-dbg | 4.19.177-1 | arm64 linux-image-4.19.0-15-rt-arm64-unsigned | 4.19.177-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:28:34 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: btrfs-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel btrfs-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel cdrom-core-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel cdrom-core-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel compress-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel compress-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel crc-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel crc-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel crypto-dm-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel crypto-dm-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel crypto-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel crypto-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel event-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel event-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel ext4-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel ext4-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel fat-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel fat-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel fb-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel fb-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel fuse-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel fuse-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel input-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel input-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel ipv6-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel ipv6-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel isofs-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel isofs-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel jffs2-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel jffs2-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel jfs-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel jfs-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel kernel-image-4.19.0-13-marvell-di | 4.19.160-2 | armel kernel-image-4.19.0-15-marvell-di | 4.19.177-1 | armel leds-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel leds-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel linux-headers-4.19.0-13-all-armel | 4.19.160-2 | armel linux-headers-4.19.0-13-marvell | 4.19.160-2 | armel linux-headers-4.19.0-13-rpi | 4.19.160-2 | armel linux-headers-4.19.0-15-all-armel | 4.19.177-1 | armel linux-headers-4.19.0-15-marvell | 4.19.177-1 | armel linux-headers-4.19.0-15-rpi | 4.19.177-1 | armel linux-image-4.19.0-13-marvell | 4.19.160-2 | armel linux-image-4.19.0-13-marvell-dbg | 4.19.160-2 | armel linux-image-4.19.0-13-rpi | 4.19.160-2 | armel linux-image-4.19.0-13-rpi-dbg | 4.19.160-2 | armel linux-image-4.19.0-15-marvell | 4.19.177-1 | armel linux-image-4.19.0-15-marvell-dbg | 4.19.177-1 | armel linux-image-4.19.0-15-rpi | 4.19.177-1 | armel linux-image-4.19.0-15-rpi-dbg | 4.19.177-1 | armel loop-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel loop-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel md-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel md-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel minix-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel minix-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel mmc-core-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel mmc-core-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel mmc-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel mmc-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel mouse-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel mouse-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel mtd-core-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel mtd-core-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel mtd-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel mtd-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel multipath-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel multipath-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel nbd-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel nbd-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel nic-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel nic-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel nic-shared-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel nic-shared-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel nic-usb-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel nic-usb-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel ppp-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel ppp-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel sata-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel sata-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel scsi-core-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel scsi-core-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel squashfs-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel squashfs-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel udf-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel udf-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel uinput-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel uinput-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel usb-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel usb-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel usb-serial-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel usb-serial-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel usb-storage-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel usb-storage-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel zlib-modules-4.19.0-13-marvell-di | 4.19.160-2 | armel zlib-modules-4.19.0-15-marvell-di | 4.19.177-1 | armel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:28:44 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf ata-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf btrfs-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf btrfs-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf cdrom-core-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf cdrom-core-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf compress-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf compress-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf crc-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf crc-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf crypto-dm-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf crypto-dm-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf crypto-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf crypto-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf efi-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf efi-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf event-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf event-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf ext4-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf ext4-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf fat-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf fat-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf fb-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf fb-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf fuse-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf fuse-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf i2c-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf i2c-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf input-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf input-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf isofs-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf isofs-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf jfs-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf jfs-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf kernel-image-4.19.0-13-armmp-di | 4.19.160-2 | armhf kernel-image-4.19.0-15-armmp-di | 4.19.177-1 | armhf leds-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf leds-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf linux-headers-4.19.0-13-all-armhf | 4.19.160-2 | armhf linux-headers-4.19.0-13-armmp | 4.19.160-2 | armhf linux-headers-4.19.0-13-armmp-lpae | 4.19.160-2 | armhf linux-headers-4.19.0-13-rt-armmp | 4.19.160-2 | armhf linux-headers-4.19.0-15-all-armhf | 4.19.177-1 | armhf linux-headers-4.19.0-15-armmp | 4.19.177-1 | armhf linux-headers-4.19.0-15-armmp-lpae | 4.19.177-1 | armhf linux-headers-4.19.0-15-rt-armmp | 4.19.177-1 | armhf linux-image-4.19.0-13-armmp | 4.19.160-2 | armhf linux-image-4.19.0-13-armmp-dbg | 4.19.160-2 | armhf linux-image-4.19.0-13-armmp-lpae | 4.19.160-2 | armhf linux-image-4.19.0-13-armmp-lpae-dbg | 4.19.160-2 | armhf linux-image-4.19.0-13-rt-armmp | 4.19.160-2 | armhf linux-image-4.19.0-13-rt-armmp-dbg | 4.19.160-2 | armhf linux-image-4.19.0-15-armmp | 4.19.177-1 | armhf linux-image-4.19.0-15-armmp-dbg | 4.19.177-1 | armhf linux-image-4.19.0-15-armmp-lpae | 4.19.177-1 | armhf linux-image-4.19.0-15-armmp-lpae-dbg | 4.19.177-1 | armhf linux-image-4.19.0-15-rt-armmp | 4.19.177-1 | armhf linux-image-4.19.0-15-rt-armmp-dbg | 4.19.177-1 | armhf loop-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf loop-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf md-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf md-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf mmc-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf mmc-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf mtd-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf mtd-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf multipath-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf multipath-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf nbd-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf nbd-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf nic-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf nic-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf nic-shared-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf nic-shared-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf nic-usb-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf nic-usb-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf nic-wireless-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf nic-wireless-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf pata-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf pata-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf ppp-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf ppp-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf sata-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf sata-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf scsi-core-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf scsi-core-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf scsi-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf scsi-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf scsi-nic-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf scsi-nic-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf squashfs-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf squashfs-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf udf-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf udf-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf uinput-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf uinput-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf usb-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf usb-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf usb-serial-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf usb-serial-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf usb-storage-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf usb-storage-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf zlib-modules-4.19.0-13-armmp-di | 4.19.160-2 | armhf zlib-modules-4.19.0-15-armmp-di | 4.19.177-1 | armhf ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:28:54 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-686 | 4.19.160-2 | i386 linux-headers-4.19.0-13-686-pae | 4.19.160-2 | i386 linux-headers-4.19.0-13-all-i386 | 4.19.160-2 | i386 linux-headers-4.19.0-13-rt-686-pae | 4.19.160-2 | i386 linux-headers-4.19.0-15-686 | 4.19.177-1 | i386 linux-headers-4.19.0-15-686-pae | 4.19.177-1 | i386 linux-headers-4.19.0-15-all-i386 | 4.19.177-1 | i386 linux-headers-4.19.0-15-rt-686-pae | 4.19.177-1 | i386 linux-image-4.19.0-13-686-dbg | 4.19.160-2 | i386 linux-image-4.19.0-13-686-pae-dbg | 4.19.160-2 | i386 linux-image-4.19.0-13-686-pae-unsigned | 4.19.160-2 | i386 linux-image-4.19.0-13-686-unsigned | 4.19.160-2 | i386 linux-image-4.19.0-13-rt-686-pae-dbg | 4.19.160-2 | i386 linux-image-4.19.0-13-rt-686-pae-unsigned | 4.19.160-2 | i386 linux-image-4.19.0-15-686-dbg | 4.19.177-1 | i386 linux-image-4.19.0-15-686-pae-dbg | 4.19.177-1 | i386 linux-image-4.19.0-15-686-pae-unsigned | 4.19.177-1 | i386 linux-image-4.19.0-15-686-unsigned | 4.19.177-1 | i386 linux-image-4.19.0-15-rt-686-pae-dbg | 4.19.177-1 | i386 linux-image-4.19.0-15-rt-686-pae-unsigned | 4.19.177-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:04 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-all-mips | 4.19.160-2 | mips linux-headers-4.19.0-15-all-mips | 4.19.177-1 | mips ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:14 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel affs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel btrfs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel btrfs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel cdrom-core-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel cdrom-core-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel compress-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel compress-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel crc-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel crc-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel crypto-dm-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel crypto-dm-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel crypto-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel crypto-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel event-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel event-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel ext4-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel ext4-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel fat-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel fat-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel fuse-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel fuse-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel hfs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel hfs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel input-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel input-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel isofs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel isofs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel jfs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel jfs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel kernel-image-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel kernel-image-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel linux-headers-4.19.0-13-5kc-malta | 4.19.160-2 | mips, mips64el, mipsel linux-headers-4.19.0-13-octeon | 4.19.160-2 | mips, mips64el, mipsel linux-headers-4.19.0-15-5kc-malta | 4.19.177-1 | mips, mips64el, mipsel linux-headers-4.19.0-15-octeon | 4.19.177-1 | mips, mips64el, mipsel linux-image-4.19.0-13-5kc-malta | 4.19.160-2 | mips, mips64el, mipsel linux-image-4.19.0-13-5kc-malta-dbg | 4.19.160-2 | mips, mips64el, mipsel linux-image-4.19.0-13-octeon | 4.19.160-2 | mips, mips64el, mipsel linux-image-4.19.0-13-octeon-dbg | 4.19.160-2 | mips, mips64el, mipsel linux-image-4.19.0-15-5kc-malta | 4.19.177-1 | mips, mips64el, mipsel linux-image-4.19.0-15-5kc-malta-dbg | 4.19.177-1 | mips, mips64el, mipsel linux-image-4.19.0-15-octeon | 4.19.177-1 | mips, mips64el, mipsel linux-image-4.19.0-15-octeon-dbg | 4.19.177-1 | mips, mips64el, mipsel loop-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel loop-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel md-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel md-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel minix-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel minix-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel multipath-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel multipath-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel nbd-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel nbd-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel nic-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel nic-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel nic-shared-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel nic-shared-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel nic-usb-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel nic-usb-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel nic-wireless-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel nic-wireless-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel pata-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel pata-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel ppp-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel ppp-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel rtc-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel rtc-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel sata-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel sata-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel scsi-core-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel scsi-core-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel scsi-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel scsi-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel scsi-nic-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel scsi-nic-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel sound-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel sound-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel squashfs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel squashfs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel udf-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel udf-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel usb-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel usb-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel usb-serial-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel usb-serial-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel usb-storage-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel usb-storage-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel xfs-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel xfs-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel zlib-modules-4.19.0-13-octeon-di | 4.19.160-2 | mips, mips64el, mipsel zlib-modules-4.19.0-15-octeon-di | 4.19.177-1 | mips, mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:25 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel affs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel ata-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel ata-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel btrfs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel btrfs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel cdrom-core-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel cdrom-core-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel compress-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel compress-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel crc-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel crc-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel crypto-dm-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel crypto-dm-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel crypto-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel crypto-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel event-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel event-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel ext4-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel ext4-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel fat-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel fat-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel fb-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel fb-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel fuse-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel fuse-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel hfs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel hfs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel i2c-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel i2c-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel input-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel input-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel isofs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel isofs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel jfs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel jfs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel kernel-image-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel kernel-image-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel linux-headers-4.19.0-13-4kc-malta | 4.19.160-2 | mips, mipsel linux-headers-4.19.0-15-4kc-malta | 4.19.177-1 | mips, mipsel linux-image-4.19.0-13-4kc-malta | 4.19.160-2 | mips, mipsel linux-image-4.19.0-13-4kc-malta-dbg | 4.19.160-2 | mips, mipsel linux-image-4.19.0-15-4kc-malta | 4.19.177-1 | mips, mipsel linux-image-4.19.0-15-4kc-malta-dbg | 4.19.177-1 | mips, mipsel loop-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel loop-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel md-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel md-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel minix-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel minix-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel mmc-core-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel mmc-core-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel mmc-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel mmc-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel mouse-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel mouse-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel mtd-core-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel mtd-core-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel multipath-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel multipath-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel nbd-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel nbd-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel nic-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel nic-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel nic-shared-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel nic-shared-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel nic-usb-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel nic-usb-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel nic-wireless-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel nic-wireless-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel pata-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel pata-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel ppp-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel ppp-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel sata-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel sata-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel scsi-core-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel scsi-core-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel scsi-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel scsi-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel scsi-nic-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel scsi-nic-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel sound-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel sound-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel squashfs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel squashfs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel udf-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel udf-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel usb-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel usb-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel usb-serial-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel usb-serial-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel usb-storage-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel usb-storage-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel xfs-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel xfs-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel zlib-modules-4.19.0-13-4kc-malta-di | 4.19.160-2 | mips, mipsel zlib-modules-4.19.0-15-4kc-malta-di | 4.19.177-1 | mips, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:32 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el affs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el ata-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el ata-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el btrfs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el btrfs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el cdrom-core-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el cdrom-core-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el compress-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el compress-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el crc-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el crc-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el crypto-dm-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el crypto-dm-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el crypto-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el crypto-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el event-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el event-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el ext4-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el ext4-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el fat-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el fat-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el fb-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el fb-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el fuse-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el fuse-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el hfs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el hfs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el i2c-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el i2c-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el input-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el input-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el isofs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el isofs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el jfs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el jfs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el kernel-image-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el kernel-image-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el linux-headers-4.19.0-13-all-mips64el | 4.19.160-2 | mips64el linux-headers-4.19.0-15-all-mips64el | 4.19.177-1 | mips64el loop-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el loop-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el md-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el md-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el minix-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el minix-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el mmc-core-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el mmc-core-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el mmc-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el mmc-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el mouse-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el mouse-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el mtd-core-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el mtd-core-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el multipath-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el multipath-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el nbd-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el nbd-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el nic-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el nic-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el nic-shared-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el nic-shared-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el nic-usb-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el nic-usb-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el nic-wireless-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el nic-wireless-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el pata-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el pata-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el ppp-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el ppp-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el sata-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el sata-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el scsi-core-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el scsi-core-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el scsi-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el scsi-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el scsi-nic-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el scsi-nic-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el sound-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el sound-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el squashfs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el squashfs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el udf-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el udf-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el usb-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el usb-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el usb-serial-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el usb-serial-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el usb-storage-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el usb-storage-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el xfs-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el xfs-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el zlib-modules-4.19.0-13-5kc-malta-di | 4.19.160-2 | mips64el zlib-modules-4.19.0-15-5kc-malta-di | 4.19.177-1 | mips64el ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:41 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: affs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel affs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel ata-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel ata-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel btrfs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel btrfs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel cdrom-core-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel cdrom-core-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel compress-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel compress-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel crc-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel crc-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel crypto-dm-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel crypto-dm-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel crypto-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel crypto-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel event-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel event-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel ext4-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel ext4-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel fat-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel fat-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel fb-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel fb-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel firewire-core-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel firewire-core-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel fuse-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel fuse-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel hfs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel hfs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel input-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel input-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel isofs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel isofs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel jfs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel jfs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel kernel-image-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel kernel-image-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel linux-headers-4.19.0-13-loongson-3 | 4.19.160-2 | mips64el, mipsel linux-headers-4.19.0-15-loongson-3 | 4.19.177-1 | mips64el, mipsel linux-image-4.19.0-13-loongson-3 | 4.19.160-2 | mips64el, mipsel linux-image-4.19.0-13-loongson-3-dbg | 4.19.160-2 | mips64el, mipsel linux-image-4.19.0-15-loongson-3 | 4.19.177-1 | mips64el, mipsel linux-image-4.19.0-15-loongson-3-dbg | 4.19.177-1 | mips64el, mipsel loop-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel loop-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel md-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel md-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel minix-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel minix-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel mtd-core-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel mtd-core-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel multipath-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel multipath-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel nbd-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel nbd-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel nfs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel nfs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel nic-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel nic-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel nic-shared-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel nic-shared-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel nic-usb-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel nic-usb-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel nic-wireless-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel nic-wireless-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel pata-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel pata-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel ppp-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel ppp-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel sata-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel sata-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel scsi-core-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel scsi-core-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel scsi-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel scsi-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel scsi-nic-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel scsi-nic-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel sound-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel sound-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel speakup-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel speakup-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel squashfs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel squashfs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel udf-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel udf-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel usb-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel usb-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel usb-serial-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel usb-serial-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel usb-storage-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel usb-storage-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel xfs-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel xfs-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel zlib-modules-4.19.0-13-loongson-3-di | 4.19.160-2 | mips64el, mipsel zlib-modules-4.19.0-15-loongson-3-di | 4.19.177-1 | mips64el, mipsel ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:48 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 acpi-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 ata-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 ata-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 btrfs-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 btrfs-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 cdrom-core-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 cdrom-core-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 compress-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 compress-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 crc-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 crc-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 crypto-dm-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 crypto-dm-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 crypto-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 crypto-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 efi-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 efi-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 event-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 event-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 ext4-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 ext4-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 fat-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 fat-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 fb-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 fb-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 firewire-core-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 firewire-core-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 fuse-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 fuse-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 i2c-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 i2c-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 input-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 input-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 isofs-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 isofs-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 jfs-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 jfs-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 kernel-image-4.19.0-13-amd64-di | 4.19.160-2 | amd64 kernel-image-4.19.0-15-amd64-di | 4.19.177-1 | amd64 linux-image-4.19.0-13-amd64 | 4.19.160-2 | amd64 linux-image-4.19.0-13-cloud-amd64 | 4.19.160-2 | amd64 linux-image-4.19.0-13-rt-amd64 | 4.19.160-2 | amd64 linux-image-4.19.0-15-amd64 | 4.19.177-1 | amd64 linux-image-4.19.0-15-cloud-amd64 | 4.19.177-1 | amd64 linux-image-4.19.0-15-rt-amd64 | 4.19.177-1 | amd64 loop-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 loop-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 md-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 md-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 mmc-core-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 mmc-core-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 mmc-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 mmc-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 mouse-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 mouse-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 mtd-core-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 mtd-core-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 multipath-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 multipath-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 nbd-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 nbd-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 nic-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 nic-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 nic-pcmcia-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 nic-pcmcia-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 nic-shared-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 nic-shared-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 nic-usb-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 nic-usb-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 nic-wireless-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 nic-wireless-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 pata-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 pata-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 pcmcia-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 pcmcia-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 pcmcia-storage-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 pcmcia-storage-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 ppp-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 ppp-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 sata-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 sata-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 scsi-core-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 scsi-core-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 scsi-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 scsi-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 scsi-nic-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 scsi-nic-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 serial-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 serial-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 sound-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 sound-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 speakup-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 speakup-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 squashfs-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 squashfs-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 udf-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 udf-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 uinput-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 uinput-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 usb-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 usb-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 usb-serial-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 usb-serial-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 usb-storage-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 usb-storage-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 xfs-modules-4.19.0-13-amd64-di | 4.19.160-2 | amd64 xfs-modules-4.19.0-15-amd64-di | 4.19.177-1 | amd64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-amd64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:29:56 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: ata-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 ata-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 btrfs-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 btrfs-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 cdrom-core-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 cdrom-core-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 compress-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 compress-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 crc-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 crc-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 crypto-dm-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 crypto-dm-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 crypto-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 crypto-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 efi-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 efi-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 event-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 event-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 ext4-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 ext4-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 fat-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 fat-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 fb-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 fb-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 fuse-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 fuse-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 i2c-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 i2c-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 input-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 input-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 isofs-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 isofs-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 jfs-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 jfs-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 kernel-image-4.19.0-13-arm64-di | 4.19.160-2 | arm64 kernel-image-4.19.0-15-arm64-di | 4.19.177-1 | arm64 leds-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 leds-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 linux-image-4.19.0-13-arm64 | 4.19.160-2 | arm64 linux-image-4.19.0-13-rt-arm64 | 4.19.160-2 | arm64 linux-image-4.19.0-15-arm64 | 4.19.177-1 | arm64 linux-image-4.19.0-15-rt-arm64 | 4.19.177-1 | arm64 loop-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 loop-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 md-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 md-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 mmc-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 mmc-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 mtd-core-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 mtd-core-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 multipath-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 multipath-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 nbd-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 nbd-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 nic-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 nic-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 nic-shared-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 nic-shared-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 nic-usb-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 nic-usb-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 nic-wireless-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 nic-wireless-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 ppp-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 ppp-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 sata-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 sata-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 scsi-core-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 scsi-core-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 scsi-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 scsi-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 scsi-nic-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 scsi-nic-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 squashfs-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 squashfs-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 udf-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 udf-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 uinput-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 uinput-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 usb-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 usb-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 usb-serial-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 usb-serial-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 usb-storage-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 usb-storage-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 xfs-modules-4.19.0-13-arm64-di | 4.19.160-2 | arm64 xfs-modules-4.19.0-15-arm64-di | 4.19.177-1 | arm64 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-arm64) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:30:05 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: acpi-modules-4.19.0-13-686-di | 4.19.160-2 | i386 acpi-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 acpi-modules-4.19.0-15-686-di | 4.19.177-1 | i386 acpi-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 ata-modules-4.19.0-13-686-di | 4.19.160-2 | i386 ata-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 ata-modules-4.19.0-15-686-di | 4.19.177-1 | i386 ata-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 btrfs-modules-4.19.0-13-686-di | 4.19.160-2 | i386 btrfs-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 btrfs-modules-4.19.0-15-686-di | 4.19.177-1 | i386 btrfs-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 cdrom-core-modules-4.19.0-13-686-di | 4.19.160-2 | i386 cdrom-core-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 cdrom-core-modules-4.19.0-15-686-di | 4.19.177-1 | i386 cdrom-core-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 compress-modules-4.19.0-13-686-di | 4.19.160-2 | i386 compress-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 compress-modules-4.19.0-15-686-di | 4.19.177-1 | i386 compress-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 crc-modules-4.19.0-13-686-di | 4.19.160-2 | i386 crc-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 crc-modules-4.19.0-15-686-di | 4.19.177-1 | i386 crc-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 crypto-dm-modules-4.19.0-13-686-di | 4.19.160-2 | i386 crypto-dm-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 crypto-dm-modules-4.19.0-15-686-di | 4.19.177-1 | i386 crypto-dm-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 crypto-modules-4.19.0-13-686-di | 4.19.160-2 | i386 crypto-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 crypto-modules-4.19.0-15-686-di | 4.19.177-1 | i386 crypto-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 efi-modules-4.19.0-13-686-di | 4.19.160-2 | i386 efi-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 efi-modules-4.19.0-15-686-di | 4.19.177-1 | i386 efi-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 event-modules-4.19.0-13-686-di | 4.19.160-2 | i386 event-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 event-modules-4.19.0-15-686-di | 4.19.177-1 | i386 event-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 ext4-modules-4.19.0-13-686-di | 4.19.160-2 | i386 ext4-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 ext4-modules-4.19.0-15-686-di | 4.19.177-1 | i386 ext4-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 fat-modules-4.19.0-13-686-di | 4.19.160-2 | i386 fat-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 fat-modules-4.19.0-15-686-di | 4.19.177-1 | i386 fat-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 fb-modules-4.19.0-13-686-di | 4.19.160-2 | i386 fb-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 fb-modules-4.19.0-15-686-di | 4.19.177-1 | i386 fb-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 firewire-core-modules-4.19.0-13-686-di | 4.19.160-2 | i386 firewire-core-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 firewire-core-modules-4.19.0-15-686-di | 4.19.177-1 | i386 firewire-core-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 fuse-modules-4.19.0-13-686-di | 4.19.160-2 | i386 fuse-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 fuse-modules-4.19.0-15-686-di | 4.19.177-1 | i386 fuse-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 i2c-modules-4.19.0-13-686-di | 4.19.160-2 | i386 i2c-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 i2c-modules-4.19.0-15-686-di | 4.19.177-1 | i386 i2c-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 input-modules-4.19.0-13-686-di | 4.19.160-2 | i386 input-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 input-modules-4.19.0-15-686-di | 4.19.177-1 | i386 input-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 isofs-modules-4.19.0-13-686-di | 4.19.160-2 | i386 isofs-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 isofs-modules-4.19.0-15-686-di | 4.19.177-1 | i386 isofs-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 jfs-modules-4.19.0-13-686-di | 4.19.160-2 | i386 jfs-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 jfs-modules-4.19.0-15-686-di | 4.19.177-1 | i386 jfs-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 kernel-image-4.19.0-13-686-di | 4.19.160-2 | i386 kernel-image-4.19.0-13-686-pae-di | 4.19.160-2 | i386 kernel-image-4.19.0-15-686-di | 4.19.177-1 | i386 kernel-image-4.19.0-15-686-pae-di | 4.19.177-1 | i386 linux-image-4.19.0-13-686 | 4.19.160-2 | i386 linux-image-4.19.0-13-686-pae | 4.19.160-2 | i386 linux-image-4.19.0-13-rt-686-pae | 4.19.160-2 | i386 linux-image-4.19.0-15-686 | 4.19.177-1 | i386 linux-image-4.19.0-15-686-pae | 4.19.177-1 | i386 linux-image-4.19.0-15-rt-686-pae | 4.19.177-1 | i386 loop-modules-4.19.0-13-686-di | 4.19.160-2 | i386 loop-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 loop-modules-4.19.0-15-686-di | 4.19.177-1 | i386 loop-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 md-modules-4.19.0-13-686-di | 4.19.160-2 | i386 md-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 md-modules-4.19.0-15-686-di | 4.19.177-1 | i386 md-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 mmc-core-modules-4.19.0-13-686-di | 4.19.160-2 | i386 mmc-core-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 mmc-core-modules-4.19.0-15-686-di | 4.19.177-1 | i386 mmc-core-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 mmc-modules-4.19.0-13-686-di | 4.19.160-2 | i386 mmc-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 mmc-modules-4.19.0-15-686-di | 4.19.177-1 | i386 mmc-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 mouse-modules-4.19.0-13-686-di | 4.19.160-2 | i386 mouse-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 mouse-modules-4.19.0-15-686-di | 4.19.177-1 | i386 mouse-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 mtd-core-modules-4.19.0-13-686-di | 4.19.160-2 | i386 mtd-core-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 mtd-core-modules-4.19.0-15-686-di | 4.19.177-1 | i386 mtd-core-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 multipath-modules-4.19.0-13-686-di | 4.19.160-2 | i386 multipath-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 multipath-modules-4.19.0-15-686-di | 4.19.177-1 | i386 multipath-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 nbd-modules-4.19.0-13-686-di | 4.19.160-2 | i386 nbd-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 nbd-modules-4.19.0-15-686-di | 4.19.177-1 | i386 nbd-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 nic-modules-4.19.0-13-686-di | 4.19.160-2 | i386 nic-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 nic-modules-4.19.0-15-686-di | 4.19.177-1 | i386 nic-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 nic-pcmcia-modules-4.19.0-13-686-di | 4.19.160-2 | i386 nic-pcmcia-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 nic-pcmcia-modules-4.19.0-15-686-di | 4.19.177-1 | i386 nic-pcmcia-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 nic-shared-modules-4.19.0-13-686-di | 4.19.160-2 | i386 nic-shared-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 nic-shared-modules-4.19.0-15-686-di | 4.19.177-1 | i386 nic-shared-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 nic-usb-modules-4.19.0-13-686-di | 4.19.160-2 | i386 nic-usb-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 nic-usb-modules-4.19.0-15-686-di | 4.19.177-1 | i386 nic-usb-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 nic-wireless-modules-4.19.0-13-686-di | 4.19.160-2 | i386 nic-wireless-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 nic-wireless-modules-4.19.0-15-686-di | 4.19.177-1 | i386 nic-wireless-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 pata-modules-4.19.0-13-686-di | 4.19.160-2 | i386 pata-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 pata-modules-4.19.0-15-686-di | 4.19.177-1 | i386 pata-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 pcmcia-modules-4.19.0-13-686-di | 4.19.160-2 | i386 pcmcia-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 pcmcia-modules-4.19.0-15-686-di | 4.19.177-1 | i386 pcmcia-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 pcmcia-storage-modules-4.19.0-13-686-di | 4.19.160-2 | i386 pcmcia-storage-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 pcmcia-storage-modules-4.19.0-15-686-di | 4.19.177-1 | i386 pcmcia-storage-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 ppp-modules-4.19.0-13-686-di | 4.19.160-2 | i386 ppp-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 ppp-modules-4.19.0-15-686-di | 4.19.177-1 | i386 ppp-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 sata-modules-4.19.0-13-686-di | 4.19.160-2 | i386 sata-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 sata-modules-4.19.0-15-686-di | 4.19.177-1 | i386 sata-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 scsi-core-modules-4.19.0-13-686-di | 4.19.160-2 | i386 scsi-core-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 scsi-core-modules-4.19.0-15-686-di | 4.19.177-1 | i386 scsi-core-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 scsi-modules-4.19.0-13-686-di | 4.19.160-2 | i386 scsi-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 scsi-modules-4.19.0-15-686-di | 4.19.177-1 | i386 scsi-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 scsi-nic-modules-4.19.0-13-686-di | 4.19.160-2 | i386 scsi-nic-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 scsi-nic-modules-4.19.0-15-686-di | 4.19.177-1 | i386 scsi-nic-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 serial-modules-4.19.0-13-686-di | 4.19.160-2 | i386 serial-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 serial-modules-4.19.0-15-686-di | 4.19.177-1 | i386 serial-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 sound-modules-4.19.0-13-686-di | 4.19.160-2 | i386 sound-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 sound-modules-4.19.0-15-686-di | 4.19.177-1 | i386 sound-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 speakup-modules-4.19.0-13-686-di | 4.19.160-2 | i386 speakup-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 speakup-modules-4.19.0-15-686-di | 4.19.177-1 | i386 speakup-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 squashfs-modules-4.19.0-13-686-di | 4.19.160-2 | i386 squashfs-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 squashfs-modules-4.19.0-15-686-di | 4.19.177-1 | i386 squashfs-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 udf-modules-4.19.0-13-686-di | 4.19.160-2 | i386 udf-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 udf-modules-4.19.0-15-686-di | 4.19.177-1 | i386 udf-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 uinput-modules-4.19.0-13-686-di | 4.19.160-2 | i386 uinput-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 uinput-modules-4.19.0-15-686-di | 4.19.177-1 | i386 uinput-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 usb-modules-4.19.0-13-686-di | 4.19.160-2 | i386 usb-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 usb-modules-4.19.0-15-686-di | 4.19.177-1 | i386 usb-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 usb-serial-modules-4.19.0-13-686-di | 4.19.160-2 | i386 usb-serial-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 usb-serial-modules-4.19.0-15-686-di | 4.19.177-1 | i386 usb-serial-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 usb-storage-modules-4.19.0-13-686-di | 4.19.160-2 | i386 usb-storage-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 usb-storage-modules-4.19.0-15-686-di | 4.19.177-1 | i386 usb-storage-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 xfs-modules-4.19.0-13-686-di | 4.19.160-2 | i386 xfs-modules-4.19.0-13-686-pae-di | 4.19.160-2 | i386 xfs-modules-4.19.0-15-686-di | 4.19.177-1 | i386 xfs-modules-4.19.0-15-686-pae-di | 4.19.177-1 | i386 ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux-signed-i386) ---------------------------------------------- ========================================================================= ========================================================================= [Date: Sat, 27 Mar 2021 09:30:21 -0000] [ftpmaster: Archive Administrator] Removed the following packages from stable: linux-headers-4.19.0-13-common | 4.19.160-2 | all linux-headers-4.19.0-13-common-rt | 4.19.160-2 | all linux-headers-4.19.0-15-common | 4.19.177-1 | all linux-headers-4.19.0-15-common-rt | 4.19.177-1 | all linux-support-4.19.0-13 | 4.19.160-2 | all linux-support-4.19.0-15 | 4.19.177-1 | all ------------------- Reason ------------------- [auto-cruft] NBS (no longer built by linux - based on source metadata) ---------------------------------------------- ========================================================================= avahi (0.7-4+deb10u1) buster; urgency=medium . [ Simon McVittie ] * Remove avahi-daemon-check-dns mechanism, no longer needed. Thanks to Trent Lloyd, Sebastien Bacher (LP: #1870824) (Closes: #433945, #559927, #629509, #747895, #878586, #898038, #929010) . [ Sjoerd Simons ] * Don't remove avahi-daemon postdown symlink in maintscript base-files (10.3+deb10u9) buster; urgency=medium . * Change /etc/debian_version to 10.9, for Debian 10.9 point release. bind9 (1:9.11.5.P4+dfsg-5.1+deb10u3) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Buffer overflow in GSSAPI security policy negotiation (CVE-2020-8625) chromium (88.0.4324.182-1~deb10u1) buster-security; urgency=medium . * New upstream security release. - CVE-2021-21148: Heap buffer overflow in V8. Reported by Mattias Buelens - CVE-2021-21149: Stack overflow in Data Transfer. Reported by Ryoya Tsukasaki - CVE-2021-21150: Use after free in Downloads. Reported by Woojin Oh - CVE-2021-21151: Use after free in Payments. Reported by Khalil Zhani - CVE-2021-21152: Heap buffer overflow in Media. Reported by Anonymous - CVE-2021-21153: Stack overflow in GPU Process. Reported by Jan Ruge - CVE-2021-21154: Heap buffer overflow in Tab Strip . Reported by Abdulrahman Alqabandi - CVE-2021-21155: Heap buffer overflow in Tab Strip . Reported by Khalil Zhani - CVE-2021-21156: Heap buffer overflow in V8. Reported by Sergei Glazunov - CVE-2021-21157: Use after free in Web Sockets. Reported by Anonymous chromium (88.0.4324.150-1) unstable; urgency=medium . * New upstream security release (closes: #982205). - CVE-2021-21148: Heap buffer overflow in V8. Reported by Mattias Buelens chromium (88.0.4324.146-1) unstable; urgency=medium . * New upstream stable release. - CVE-2021-21142: Use after free in Payments. Reported by Khalil Zhani - CVE-2021-21143: Heap buffer overflow in Extensions. Reported by Allen Parker & Alex Morgan of MU - CVE-2021-21144: Heap buffer overflow in Tab Groups. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2021-21145: Use after free in Fonts. Reported by Anonymous - CVE-2021-21146: Use after free in Navigation. Reported by Alison Huffman and Choongwoo Han of Microsoft Browser Vulnerability Research - CVE-2021-21147: Inappropriate implementation in Skia. Reported by Roman Starkov chromium (88.0.4324.146-1~deb10u1) buster-security; urgency=medium . * New upstream stable release. - CVE-2021-21117: Insufficient policy enforcement in Cryptohome. Reported by Rory McNamara - CVE-2021-21118: Insufficient data validation in V8. Reported by Tyler Nighswander - CVE-2021-21119: Use after free in Media. Reported by Anonymous - CVE-2021-21120: Use after free in WebSQL. Reported by Nan Wang and Guang Gong - CVE-2021-21121: Use after free in Omnibox. Reported by Leecraso and Guang Gong - CVE-2021-21122: Use after free in Blink. Reported by Renata Hodovan - CVE-2021-21123: Insufficient data validation in File System API. Reported by Maciej Pulikowski - CVE-2021-21124: Potential user after free in Speech Recognizer. Reported by Chaoyang Ding - CVE-2021-21125: Insufficient policy enforcement in File System API. Reported by Ron Masas - CVE-2020-16044: Use after free in WebRTC. Reported by Ned Williamson - CVE-2021-21126: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2021-21127: Insufficient policy enforcement in extensions. Reported by Jasminder Pal Singh - CVE-2021-21128: Heap buffer overflow in Blink. Reported by Liang Dong - CVE-2021-21129: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21130: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21131: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21132: Inappropriate implementation in DevTools. Reported by David Erceg - CVE-2021-21133: Insufficient policy enforcement in Downloads. Reported by wester0x01 - CVE-2021-21134: Incorrect security UI in Page Info. Reported by wester0x01 - CVE-2021-21135: Inappropriate implementation in Performance API. Reported by ndevtk - CVE-2021-21136: Insufficient policy enforcement in WebView. Reported by Shiv Sahni, Movnavinothan V and Imdad Mohammed - CVE-2021-21137: Inappropriate implementation in DevTools. Reported by bobblybear - CVE-2021-21138: Use after free in DevTools. Reported by Weipeng Jiang - CVE-2021-21139: Inappropriate implementation in iframe sandbox. Reported by Jun Kokatsu - CVE-2021-21140: Uninitialized Use in USB. Reported by David Manouchehri - CVE-2021-21141: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21142: Use after free in Payments. Reported by Khalil Zhani - CVE-2021-21143: Heap buffer overflow in Extensions. Reported by Allen Parker & Alex Morgan - CVE-2021-21144: Heap buffer overflow in Tab Groups. Reported by Leecraso and Guang Gong - CVE-2021-21145: Use after free in Fonts. Reported by Anonymous - CVE-2021-21146: Use after free in Navigation. Reported by Alison Huffman and Choongwoo Han - CVE-2021-21147: Inappropriate implementation in Skia. Reported by Roman Starkov chromium (88.0.4324.96-2) unstable; urgency=medium . * Add Michel Le Bihan to uploaders. * Add openjpeg include dirs to pdfium BUILD.gn (closes: #981270). chromium (88.0.4324.96-1) unstable; urgency=medium . * Organize patches. * Use system vpx again. * Support icu 6.3 and clang 7 in buster again. * Apply the non-maintainer uploads (closes: #972134). - Thanks to Michel Le Bihan, Jan Luca Naumann, and Peter Michael Green. chromium (88.0.4324.96-0.1) unstable; urgency=medium . * Non-maintainer upload. * New upstream stable release (closes: 980564). - CVE-2021-21117: Insufficient policy enforcement in Cryptohome. Reported by Rory McNamara - CVE-2021-21118: Insufficient data validation in V8. Reported by Tyler Nighswander @tylerni7 of Theori - CVE-2021-21119: Use after free in Media. Reported by Anonymous - CVE-2021-21120: Use after free in WebSQL. Reported by Nan Wang @eternalsakura13 and Guang Gong of 360 Alpha Lab - CVE-2021-21121: Use after free in Omnibox. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2021-21122: Use after free in Blink. Reported by Renata Hodovan - CVE-2021-21123: Insufficient data validation in File System API. Reported by Maciej Pulikowski - CVE-2021-21124: Potential user after free in Speech Recognizer. Reported by Chaoyang Ding(@V4kst1z) from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2021-21125: Insufficient policy enforcement in File System API. Reported by Ron Masas - CVE-2020-16044: Use after free in WebRTC. Reported by Ned Williamson of Project Zero - CVE-2021-21126: Insufficient policy enforcement in extensions. Reported by David Erceg - CVE-2021-21127: Insufficient policy enforcement in extensions. Reported by Jasminder Pal Singh, Web Services Point WSP, Kotkapura - CVE-2021-21128: Heap buffer overflow in Blink. Reported by Liang Dong - CVE-2021-21129: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21130: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21131: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski - CVE-2021-21132: Inappropriate implementation in DevTools. Reported by David Erceg - CVE-2021-21133: Insufficient policy enforcement in Downloads. Reported by wester0x01 - CVE-2021-21134: Incorrect security UI in Page Info. Reported by wester0x01 - CVE-2021-21135: Inappropriate implementation in Performance API. Reported by ndevtk - CVE-2021-21136: Insufficient policy enforcement in WebView. Reported by Shiv Sahni, Movnavinothan V and Imdad Mohammed - CVE-2021-21137: Inappropriate implementation in DevTools. Reported by bobblybear - CVE-2021-21138: Use after free in DevTools. Reported by Weipeng Jiang @Krace from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2021-21139: Inappropriate implementation in iframe sandbox. Reported by Jun Kokatsu, Microsoft Browser Vulnerability Research - CVE-2021-21140: Uninitialized Use in USB. Reported by David Manouchehri - CVE-2021-21141: Insufficient policy enforcement in File System API. Reported by Maciej Pulikowski . [ Jan Luca Naumann ] * Add watch file. . [ Mattia Rizzolo ] * Change get-orig-source to produce reproducible tarballs. chromium (87.0.4280.141-0.1) unstable; urgency=medium . * Non-maintainer upload. * New upstream security release (closes: 979520). - CVE-2021-21106: Use after free in autofill. Reported by Weipeng Jiang @Krace from Codesafe Team of Legendsec at Qi'anxin Group - CVE-2021-21107: Use after free in drag and drop. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2021-21108: Use after free in media. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2021-21109: Use after free in payments. Reported by Rong Jian and Guang Gong of 360 Alpha Lab - CVE-2021-21110: Use after free in safe browsing. Reported by Anonymous - CVE-2021-21111: Insufficient policy enforcement in WebUI. Reported by Alesandro Ortiz - CVE-2021-21112: Use after free in Blink. Reported by YoungJoo Lee @ashuu_lee of Raon Whitehat - CVE-2021-21113: Heap buffer overflow in Skia. Reported by tsubmunu - CVE-2020-16043: Insufficient data validation in networking. Reported by Samy Kamkar, Ben Seri at Armis, Gregory Vishnepolsky at Armis - CVE-2021-21114: Use after free in audio. Reported by Man Yue Mo of GitHub Security Lab - CVE-2020-15995: Out of bounds write in V8. Reported by Bohan Liu @P4nda20371774 of Tencent Security Xuanwu Lab - CVE-2021-21115: Use after free in safe browsing. Reported by Leecraso and Guang Gong of 360 Alpha Lab - CVE-2021-21116: Heap buffer overflow in audio. Reported by Alison Huffman, Microsoft Browser Vulnerability Research . [ Jan Luca Naumann ] * Use desktop gl implementation as default. (closes: 979135) cloud-init (20.2-2~deb10u2) buster; urgency=high . * Avoid logging generated passwords to world-readable log files. CVE-2021-3429. (Closes: #985540) connman (1.36-2.1~deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Rebuild for buster-security . connman (1.36-2.1) unstable; urgency=high . * Non-maintainer upload. * gdhcp: Avoid reading invalid data in dhcp_get_option (CVE-2021-26676) * gdhcp: Avoid leaking stack data via unitiialized variable (CVE-2021-26676) * dnsproxy: Add length checks to prevent buffer overflow (CVE-2021-26675) debian-archive-keyring (2019.1+deb10u1) buster; urgency=medium . * Remove jessie's archive keys (Closes: #981343) * Add automatic signing keys for bullseye (Closes: #977911) * Update my own key * Add Debian Stable Release Key (11/bullseye) (ID: 600062A9605C66F00D6C9793) (Closes: #977910) * Refresh signatures over keyrings/debian-archive-keyring.gpg and keyrings/debian-archive-removed-keys.gpg * Add myself to uploaders debian-installer (20190702+deb10u9) buster; urgency=medium . * Bump Linux ABI to 4.19.0-16. debian-installer-netboot-images (20190702+deb10u9) buster; urgency=medium . * Update to 20190702+deb10u9, from buster-proposed-updates. dnsmasq (2.80-1+deb10u1) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Fix DNSpooq issue: CVE-2020-25681, CVE-2020-25682, CVE-2020-25683, CVE-2020-25684, CVE-2020-25685, CVE-2020-25686, CVE-2020-25687. exim4 (4.92-8+deb10u5) buster; urgency=medium . * Fix use of concurrent TLS connections under GnuTLS: 80_01-GnuTLS-fix-hanging-callout-connections.patch 80_02-GnuTLS-tls_write-wait-after-uncorking-the-session.patch 80_03-GnuTLS-Do-not-care-about-corked-data-when-uncorking.patch (Thanks, Heiko Schlittermann for the backport) * Pull 82_TLS-use-RFC-6125-rules-for-certifucate-name-checks-w.patch from upstream git (already included in 4.94), on TLS connections to a CNAME verify the certificate against the original CNAME instead of against the A record. Closes: #985243 * In README.Debian explicitly document the limitation/extent of server certificate checking (authenticity not enforced) in the default configuration (Thanks, Jö Fahlke). This Closes: #985244 (improved documentation and Closes: #985344 (Yes, without required cert checking MitM attacks are possible, but for a stable update documenting this is the best compromise.) fetchmail (6.4.0~beta4-3+deb10u1) buster; urgency=medium . * Backport fix to no longer reports System error during SSL_connect(): Success (closes: #928916). * Remove forced OpenSSL version check (closes: #980766). firefox-esr (78.8.0esr-1~deb10u1) buster-security; urgency=medium . * New upstream release. * Fixes for mfsa2021-08, also known as: CVE-2021-23969, CVE-2021-23968, CVE-2021-23973, CVE-2021-23978. firefox-esr (78.7.0esr-1) unstable; urgency=medium . * New upstream release. * Fixes for mfsa2021-04, also known as: CVE-2021-23953, CVE-2021-23954, CVE-2020-26976, CVE-2021-23960, CVE-2021-23964. firejail (0.9.58.2-2+deb10u2) buster-security; urgency=high . * Non-maintainer upload by the Security Team. * Disable overlayfs support (CVE-2021-26910) flatpak (1.2.5-0+deb10u4) buster-security; urgency=high . * Add patches from upstream 1.10.2 release to fix a sandbox escape via special tokens in .desktop files (flatpak#4146, Closes: #984859) fwupd (1.2.13-3+deb10u2) buster; urgency=medium . * Turn off flashrom configuration added by mistake in the previous upload. fwupd (1.2.13-3+deb10u1) buster; urgency=medium . * Backport support for SBAT from 1_2_X fwupd-amd64-signed (1.2.13+3+deb10u2) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u2 fwupd-arm64-signed (1.2.13+3+deb10u2) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u2 fwupd-armhf-signed (1.2.13+3+deb10u2) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u2 fwupd-i386-signed (1.2.13+3+deb10u2) buster; urgency=medium . * Update to fwupd version 1.2.13-3+deb10u2 fwupdate (12-4+deb10u3) buster; urgency=medium . * Disable linker warning on armhf fwupdate (12-4+deb10u2) buster; urgency=medium . * Add SBAT support + Add build-depend on dos2unix + Add Debian and Ubuntu SBAT templates and scripting to use them fwupdate-amd64-signed (12+4+deb10u3) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u3 fwupdate-amd64-signed (12+4+deb10u2) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u2 fwupdate-arm64-signed (12+4+deb10u3) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u3 fwupdate-arm64-signed (12+4+deb10u2) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u2 fwupdate-armhf-signed (12+4+deb10u3) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u3 fwupdate-i386-signed (12+4+deb10u3) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u3 fwupdate-i386-signed (12+4+deb10u2) buster; urgency=medium . * Update to fwupdate version 12-4+deb10u2 gdnsd (2.4.3-1) buster; urgency=medium . * Fix CVE-2019-13952: IPv6 addresses in local zone file data which are longer than the maximum legitimate IPv6 address cause a stack buffer overflow and crash. (Closes: #932407) groff (1.22.4-3+deb10u1) buster; urgency=medium . * Rebuild against ghostscript 9.27 (closes: #982302). grub-efi-amd64-signed (1+2.02+dfsg1+20+deb10u4) buster-security; urgency=high . * Update to grub2 2.02+dfsg1-20+deb10u4 grub-efi-arm64-signed (1+2.02+dfsg1+20+deb10u4) buster-security; urgency=high . * Update to grub2 2.02+dfsg1-20+deb10u4 grub-efi-ia32-signed (1+2.02+dfsg1+20+deb10u4) buster-security; urgency=high . * Update to grub2 2.02+dfsg1-20+deb10u4 grub2 (2.02+dfsg1-20+deb10u4) buster-security; urgency=high . * Fix broken advice in message when the postinst has to bail out (thanks to Daniel Leidert for pointing out the problem). * Backport security patch series from upstream: - kern: Add lockdown support - kern/lockdown: Set a variable if the GRUB is locked down - efi: Lockdown the GRUB when the UEFI Secure Boot is enabled - efi: Use grub_is_lockdown() instead of hardcoding a disabled modules list - CVE-2020-14372: acpi: Don't register the acpi command when locked down - CVE-2020-27779: mmap: Don't register cutmem and badram commands when lockdown is enforced - commands: Restrict commands that can load BIOS or DT blobs when locked down - commands/setpci: Restrict setpci command when locked down - commands/hdparm: Restrict hdparm command when locked down - gdb: Restrict GDB access when locked down - loader/xnu: Don't allow loading extension and packages when locked down - docs: Document the cutmem command - CVE-2020-25632: dl: Only allow unloading modules that are not dependencies - CVE-2020-25647: usb: Avoid possible out-of-bound accesses caused by malicious devices - mmap: Fix memory leak when iterating over mapped memory - net/net: Fix possible dereference to of a NULL pointer - net/tftp: Fix dangling memory pointer - kern/parser: Fix resource leak if argc == 0 - kern/efi: Fix memory leak on failure - kern/efi/mm: Fix possible NULL pointer dereference - gnulib/regexec: Resolve unused variable - gnulib/regcomp: Fix uninitialized token structure - gnulib/argp-help: Fix dereference of a possibly NULL state - gnulib/regexec: Fix possible null-dereference - gnulib/regcomp: Fix uninitialized re_token - io/lzopio: Resolve unnecessary self-assignment errors - kern/partition: Check for NULL before dereferencing input string - disk/ldm: Make sure comp data is freed before exiting from make_vg() - disk/ldm: If failed then free vg variable too - disk/ldm: Fix memory leak on uninserted lv references - disk/cryptodisk: Fix potential integer overflow - hfsplus: Check that the volume name length is valid - zfs: Fix possible negative shift operation - zfs: Fix resource leaks while constructing path - zfs: Fix possible integer overflows - zfsinfo: Correct a check for error allocating memory - affs: Fix memory leaks - libgcrypt/mpi: Fix possible unintended sign extension - libgcrypt/mpi: Fix possible NULL dereference - syslinux: Fix memory leak while parsing - normal/completion: Fix leaking of memory when processing a completion - commands/hashsum: Fix a memory leak - video/efi_gop: Remove unnecessary return value of grub_video_gop_fill_mode_info() - video/fb/fbfill: Fix potential integer overflow - video/fb/video_fb: Fix multiple integer overflows - video/fb/video_fb: Fix possible integer overflow - video/readers/jpeg: Test for an invalid next marker reference from a jpeg file - gfxmenu/gui_list: Remove code that coverity is flagging as dead - loader/bsd: Check for NULL arg up-front - loader/xnu: Fix memory leak - loader/xnu: Free driverkey data when an error is detected in grub_xnu_writetree_toheap() - loader/xnu: Check if pointer is NULL before using it - util/grub-install: Fix NULL pointer dereferences - util/grub-editenv: Fix incorrect casting of a signed value - util/glue-efi: Fix incorrect use of a possibly negative value - script/execute: Fix NULL dereference in grub_script_execute_cmdline() - commands/ls: Require device_name is not NULL before printing - script/execute: Avoid crash when using "$#" outside a function scope - CVE-2021-20225: lib/arg: Block repeated short options that require an argument - script/execute: Don't crash on a "for" loop with no items - CVE-2021-20233: commands/menuentry: Fix quoting in setparams_prefix() - kern/misc: Always set *end in grub_strtoull() - video/readers/jpeg: Catch files with unsupported quantization or Huffman tables - video/readers/jpeg: Catch OOB reads/writes in grub_jpeg_decode_du() - video/readers/jpeg: Don't decode data before start of stream - term/gfxterm: Don't set up a font with glyphs that are too big - fs/fshelp: Catch impermissibly large block sizes in read helper - fs/hfsplus: Don't fetch a key beyond the end of the node - fs/hfsplus: Don't use uninitialized data on corrupt filesystems - fs/hfs: Disable under lockdown - fs/sfs: Fix over-read of root object name - fs/jfs: Do not move to leaf level if name length is negative - fs/jfs: Limit the extents that getblk() can consider - fs/jfs: Catch infinite recursion - fs/nilfs2: Reject too-large keys - fs/nilfs2: Don't search children if provided number is too large - fs/nilfs2: Properly bail on errors in grub_nilfs2_btree_node_lookup() - io/gzio: Bail if gzio->tl/td is NULL - io/gzio: Add init_dynamic_block() clean up if unpacking codes fails - io/gzio: Catch missing values in huft_build() and bail - io/gzio: Zero gzio->tl/td in init_dynamic_block() if huft_build() fails - disk/lvm: Don't go beyond the end of the data we read from disk - disk/lvm: Don't blast past the end of the circular metadata buffer - disk/lvm: Bail on missing PV list - disk/lvm: Do not crash if an expected string is not found - disk/lvm: Do not overread metadata - disk/lvm: Sanitize rlocn->offset to prevent wild read - disk/lvm: Do not allow a LV to be it's own segment's node's LV - kern/parser: Fix a memory leak - kern/parser: Introduce process_char() helper - kern/parser: Introduce terminate_arg() helper - kern/parser: Refactor grub_parser_split_cmdline() cleanup - kern/buffer: Add variable sized heap buffer - CVE-2020-27749: kern/parser: Fix a stack buffer overflow - kern/efi: Add initial stack protector implementation - util/mkimage: Remove unused code to add BSS section - util/mkimage: Use grub_host_to_target32() instead of grub_cpu_to_le32() - util/mkimage: Always use grub_host_to_target32() to initialize PE stack and heap stuff - util/mkimage: Unify more of the PE32 and PE32+ header set-up - util/mkimage: Reorder PE optional header fields set-up - util/mkimage: Improve data_size value calculation - util/mkimage: Refactor section setup to use a helper - util/mkimage: Add an option to import SBAT metadata into a .sbat section - grub-install-common: Add --sbat option - kern/misc: Split parse_printf_args() into format parsing and va_list handling - kern/misc: Add STRING type for internal printf() format handling - kern/misc: Add function to check printf() format against expected format - gfxmenu/gui: Check printf() format in the gui_progress_bar and gui_label - kern/mm: Fix grub_debug_calloc() compilation error * Add SBAT section (thanks, Chris Coulson). hwloc-contrib (1.11.12-3+deb10u1) buster; urgency=medium . * control: Enable build on ppc64el with libcuda1 build-dep disabled. * patches/cuda-ppc64el: Upstream fix for cudart test that does not actually need libcuda1. intel-microcode (3.20210216.1~deb10u1) buster; urgency=medium . * RELEASE MANAGER INFORMATION: this update mitigates an extra security issue on a few processors, as described in 3.20210216.1 changelog. It has zero reports of regressions when compared with 3.20201118.1~deb10u1 thus it is a safe stable update. * Rebuild for buster, keeping all changes to avoid regressions present in 3.20201118.1~deb10u1. . intel-microcode (3.20210216.1) unstable; urgency=medium . * New upstream microcode datafile 20210216 * Mitigates an issue on Skylake Server (H0/M0/U0), Xeon-D 21xx, and Cascade Lake Server (B0/B1) when using an active JTAG agent like In Target Probe (ITP), Direct Connect Interface (DCI) or a Baseboard Management Controller (BMC) to take the CPU JTAG/TAP out of reset and then returning it to reset. * This issue is related to the INTEL-SA-00381 mitigation. * Updated Microcodes: sig 0x00050654, pf_mask 0xb7, 2020-12-31, rev 0x2006a0a, size 36864 sig 0x00050656, pf_mask 0xbf, 2020-12-31, rev 0x4003006, size 53248 sig 0x00050657, pf_mask 0xbf, 2020-12-31, rev 0x5003006, size 53248 * source: update symlinks to reflect id of the latest release, 20210216 intel-microcode (3.20201118.1) unstable; urgency=medium . * New upstream microcode datafile 20201118 * Removes a faulty microcode update from release 2020-11-10 for Tiger Lake processors. Note that Debian already had removed this specific falty microcode update on the 3.20201110.1 release * Add a microcode update for the Pentium Silver N/J5xxx and Celeron N/J4xxx which didn't make it to release 20201110, fixing security issues (INTEL-SA-00381, INTEL-SA-00389) * Updated Microcodes: sig 0x000706a1, pf_mask 0x01, 2020-06-09, rev 0x0034, size 74752 * Removed Microcodes: sig 0x000806c1, pf_mask 0x80, 2020-10-02, rev 0x0068, size 107520 iputils (3:20180629-2+deb10u2) buster; urgency=medium . * Backport upstream fix for ping rounding errors (Closes: #920434) * Backport upstream fix for tracepath target corruption (Closes: #976277) jquery (3.3.1~dfsg-3+deb10u1) buster; urgency=high . * Non-maintainer upload by the LTS Team. * Prevent untrusted code execution when passing untrusted HTML to DOM manipulation methods. (CVE-2020-11022) * Prevent untrusted code execution when passing HTML containing