From patchwork Thu Oct 12 17:38:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32051 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BA38CCDB483 for ; Thu, 12 Oct 2023 17:39:13 +0000 (UTC) Received: from mail-ot1-f43.google.com (mail-ot1-f43.google.com [209.85.210.43]) by mx.groups.io with SMTP id smtpd.web10.18835.1697132347019124136 for ; Thu, 12 Oct 2023 10:39:07 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=G0JsK6+N; spf=pass (domain: gmail.com, ip: 209.85.210.43, mailfrom: bruce.ashfield@gmail.com) Received: by mail-ot1-f43.google.com with SMTP id 46e09a7af769-6c4fc2ce697so837159a34.0 for ; Thu, 12 Oct 2023 10:39:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132346; x=1697737146; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=qUhcqdrCp70Y6S1yjQVVP4zPVV+Rm0W5UdQu3YGggQM=; b=G0JsK6+NpzrAKqXMU0UxpwbCyGjUUAIc/2JmWyw4+PGqqyMoHiFwMD5wMsR5YTTsca qX4ZBE8pDeKjHV/x81jWWc7CjM74mUJnsbIRTMu7/O4NnRcn+qyQprPRoxK8/Ee4R06Z w/f0S7cIVIqp5/5ms09MeLCwEF1rlEY/dAudofewG4pdE7BcXjSocJzj2ZfbtOT3YIxS ppvaBdr5uWb2mQ8v522FPBxlui5s9uFNEv2Nv/IMlgFaosUpQrdu9RT6XcvGB3Ia+Fm0 1DCOIWLcij9C2XJjdXAUv5clrhuvisWHhhroN+yPbFbemmc7i7LS55JZdNg8xYx8AbIC Lk3w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132346; x=1697737146; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=qUhcqdrCp70Y6S1yjQVVP4zPVV+Rm0W5UdQu3YGggQM=; b=C7p3fhTBMytuOgOBmMdmu7OKg+Y4VPsYxvJTEStoIm0ngm6NIW+N1q4wBI7iO/Oz15 BzOjhNNpiCsiudjlIthYusDGMorSX7OU3kl4f8KgsiCn5GiX++VFnlfLQ/dZpUr1DUvw T5GWrWa36ZyA7HbwfWVnnn9DtfGxtqJW6s88vDN5ERjPaZKe0qULartPiBrhbRIq8Ezt /2oNMjsShdNOahzrQ+WyswmnXkeCk34suHQuACQZ3Lo1OxnYN+S+ujhzOfSAEfVHpNo9 YZ1GvjtozHhkOmyrljQBP7yt2hddb5OSgXoz4uuA9ahdc+PBzjAfgD6HjCdjV4P7THKO ywrQ== X-Gm-Message-State: AOJu0YxwAjVcPakAS28lwJjBCF25oG4LoyfJSfEDfC3M+suGWAVd6rCL /CzQJBusP7GC9vnecyq2Hls+tuqilI2J3VP7 X-Google-Smtp-Source: AGHT+IFeu0Iq9spdnJ9movTKOF6YvW3E95DyzmDU85gk4YhOyEuP92spHJm1etmiNLzRHCesWzq+Ig== X-Received: by 2002:a05:6830:114e:b0:6b9:b67e:ea8a with SMTP id x14-20020a056830114e00b006b9b67eea8amr25762638otq.14.1697132346066; Thu, 12 Oct 2023 10:39:06 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.05 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:05 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/7] linux-yocto/6.1: update to v6.1.56 Date: Thu, 12 Oct 2023 13:38:56 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189012 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: ecda77b46871 Linux 6.1.56 8c515d4f2d66 ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL a3c1da448353 mm, memcg: reconsider kmem.limit_in_bytes deprecation b8901b6c2e9b memcg: drop kmem.limit_in_bytes ee335e0094ad drm/meson: fix memory leak on ->hpd_notify callback b60028c81e46 drm/amdkfd: Use gpu_offset for user queue's wptr 48a22f13fb1b fs: binfmt_elf_efpic: fix personality for ELF-FDPIC 69e61ee8ea8a power: supply: ab8500: Set typing and props c038ebffbb48 power: supply: rk817: Add missing module alias 69dd84470b4d drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top 60d2e06ad6e3 ata: libata-sata: increase PMP SRST timeout to 10s 886f387db1e6 ata: libata-core: Do not register PM operations for SAS ports 5cfbe6da8354 ata: libata-core: Fix port and device removal 0b7aaf2058ba ata: libata-core: Fix ata_port_request_pm() locking f555a508087a fs/smb/client: Reset password pointer to NULL 1983fd78701a net: thunderbolt: Fix TCPv6 GSO checksum calculation 4fb56e82d939 bpf: Fix BTF_ID symbol generation collision in tools/ 4f1e3e02777b bpf: Fix BTF_ID symbol generation collision b1041cab4726 bpf: Add override check to kprobe multi link attach 09635bf4cdd4 media: uvcvideo: Fix OOB read d6a749e4cab2 btrfs: properly report 0 avail for very full file systems f3ad8874541d ring-buffer: Update "shortest_full" in polling 6bacdb914a99 mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement a5569bb18752 mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() 9a4fe81a8644 mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions() 68a63a077e02 arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y b29756aefe03 drm/tests: Fix incorrect argument in drm_test_mm_insert_range a90eafbf165f timers: Tag (hr)timer softirq as hotplug safe f32340c70eb9 Revert "SUNRPC dont update timeout value on connection reset" 1e4c03d530d8 netfilter: nf_tables: fix kdoc warnings after gc rework 49903f70d728 sched/rt: Fix live lock between select_fallback_rq() and RT push 787256ec9b44 kernel/sched: Modify initial boot task idle setup afa2bbd682c7 ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG 829ff08be566 i2c: i801: unregister tco_pdev in i801_probe() error path 75c307d9f2fb io_uring/fs: remove sqe->rw_flags checking from LINKAT 06fba8a8dea2 ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES 476fd029e700 ata: libata-scsi: link ata port and scsi device 490f3b805ee3 LoongArch: numa: Fix high_memory calculation 7bc8585aa071 LoongArch: Define relocation types for ABI v2.10 f04ded9ae268 ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q 9af8bb2afea3 netfilter: nf_tables: disallow rule removal from chain binding 980663f1d189 nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() e14f68a48fd4 serial: 8250_port: Check IRQ data before use c61d0b87a702 Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" 37435ddfadc6 misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe 5d6613ed2b7d mptcp: fix bogus receive window shrinkage with multiple subflows 00c27bffdba6 KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() cd41db6cb285 KVM: x86/mmu: Open code leaf invalidation from mmu_notifier 733d7a5451fc KVM: SVM: Fix TSC_AUX virtualization setup e86a3a622633 KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway 6ce2f297a716 x86/srso: Add SRSO mitigation for Hygon processors 811ba2ef0cb6 x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race f90f4c562003 iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range a09446ac0414 smack: Retrieve transmuting information in smack_inode_getsecurity() cbb16d0f4996 smack: Record transmuting in smk_transmuted 4b8ef68e39d2 nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev 1d7bc76b5849 scsi: qla2xxx: Fix NULL pointer dereference in target mode 1a51d35ba729 wifi: ath11k: Don't drop tx_status when peer cannot be found a60768c05b58 nvme-pci: do not set the NUMA node of device if it has none 6b2165cae403 nvme-pci: factor out a nvme_pci_alloc_dev helper 69bc295d0e0b nvme-pci: factor the iod mempool creation into a helper 9ebee88a8911 perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 8e85af2c682e fbdev/sh7760fb: Depend on FB=y f105e893a8ed LoongArch: Set all reserved memblocks on Node#0 at initialization 146ba159f5a6 tsnep: Fix NAPI polling with budget 0 78ac1e7dec24 tsnep: Fix NAPI scheduling b09c1359e4f0 net: hsr: Add __packed to struct hsr_sup_tlv. 97788f0757bd ncsi: Propagate carrier gain/loss events to the NCSI controller c93aa8cfaec4 powerpc/watchpoints: Annotate atomic context in more places 3632e9fd82d0 powerpc/watchpoint: Disable pagefaults when getting user instruction 16722418cbe3 powerpc/watchpoints: Disable preemption in thread_change_pc() ee8bbb2a31d3 ASoC: SOF: Intel: MTL: Reduce the DSP init timeout 3608be186ae5 NFSv4.1: fix zero value filehandle in post open getattr e9f05ae6f636 media: vb2: frame_vector.c: replace WARN_ONCE with a comment 28c369324922 ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link 1c88886587d3 memblock tests: fix warning ‘struct seq_file’ declared inside parameter list 729757fe9718 memblock tests: fix warning: "__ALIGN_KERNEL" redefined 53618d56bfe4 firmware: cirrus: cs_dsp: Only log list of algorithms in debug build 110e6f575028 ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low cbc43ddd5ce2 ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width. 019f01f81887 ALSA: hda: intel-sdw-acpi: Use u8 type for link index 92f24f98d5ff bpf: Clarify error expectations from bpf_clone_redirect 60446b5e7486 spi: intel-pci: Add support for Granite Rapids SPI serial flash 12716449289e ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag 85ca138f922c spi: stm32: add a delay before SPI disable 84592ec591be spi: nxp-fspi: reset the FLSHxCR1 registers d5ae9d9f0c41 ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() 2132ea3f9f5a smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP 2259e1901b2d scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command 82f575a7e811 scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command 6e392ff88476 riscv: errata: fix T-Head dcache.cva encoding 91b6845ef387 drm/amdgpu: Handle null atom context in VBIOS info ioctl ad3c37f90bae drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV cca15a827907 drm/amdgpu/soc21: don't remap HDP registers for SR-IOV b9971393d4c9 drm/amd/display: Don't check registers, if using AUX BL control 49bdfc83c74a thermal/of: add missing of_node_put() d6a68f163246 platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode d1f916c6eb0c platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig dfbcef80dda9 ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() 797d75bd575c net/smc: bugfix for smcr v2 server connect success statistic b08a4938229d ring-buffer: Do not attempt to read past "commit" baa1634bc936 selftests: fix dependency checker script 45ad79c9cb50 btrfs: assert delayed node locked when removing delayed item 11054f0b889f ring-buffer: Avoid softlockup in ring_buffer_resize() a687e817d814 selftests/ftrace: Correctly enable event in instance-event.tc 5fb322df090e scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command 81a6cdfcfd23 scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock 843348f9e4aa scsi: qedf: Add synchronization between I/O completions and abort 655e9d209c06 parisc: irq: Make irq_stack_union static to avoid sparse warning 8a2c2630e18d parisc: drivers: Fix sparse warning 60caeaf090d5 parisc: iosapic.c: Fix sparse warnings 632e0fcf409b parisc: sba: Fix compile warning wrt list of SBA devices be90c9e29dd5 nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() 36b29974a7ad spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain e15bb292b246 spi: sun6i: reduce DMA RX transfer width to single byte 5685f8a6fae1 bpf: Annotate bpf_long_memcpy with data_race be8f49029eca dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock 89744b649144 ceph: drop messages from MDS when unmounting 1375d9600c38 x86/reboot: VMCLEAR active VMCSes before emergency reboot 85fafa7ef0ac i2c: npcm7xx: Fix callback completion ordering 0d6c2f0942c3 gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip e578a26084eb firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND 099cfc6e5d1b arm64: dts: imx: Add imx8mm-prt8mm.dtb to build 328efccc7847 soc: imx8m: Enable OCOTP clock for imx8mm before reading registers aab681bcb13a selftests/powerpc: Fix emit_tests to work with run_kselftest.sh 763f029f8c0f selftests/powerpc: Pass make context to children b9dc3d6b761d selftests/powerpc: Use CLEAN macro to fix make warning fe6406238d5a power: supply: rk817: Fix node refcount leak 1005010b732b xtensa: boot/lib: fix function prototypes 6438653ad1f2 xtensa: umulsidi3: fix conditional expression 45661247d117 xtensa: boot: don't add include-dirs fca1b09645e5 xtensa: iss/network: make functions static b4e666fa38fd xtensa: add default definition for XCHAL_HAVE_DIV32 7cad56459964 firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() 33ed60d8b961 power: supply: ucs1002: fix error code in ucs1002_get_property() 1ec48a9fac7d bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up dd19672aaac4 ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot fe1379c0f61d ARM: dts: Unify pinctrl-single pin group nodes for omap4 16455bed4f86 ARM: dts: Unify pwm-omap-dmtimer node names 4ccb05618b4d ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4 fe4da07a7f1b ARM: dts: omap: correct indentation ea4efaf54685 clk: tegra: fix error return case for recalc_rate efad31b6c062 clk: sprd: Fix thm_parents incorrect configuration 1ea6975aa68a power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() 64adb41644fc firmware: arm_scmi: Fixup perf power-cost/microwatt support a135c8813815 firmware: arm_scmi: Harden perf domain info access 3a21635aed62 bus: ti-sysc: Fix missing AM35xx SoC matching 771eb7c3f3fb bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() e6389d61b720 drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet 404b8bc41872 spi: spi-gxp: BUG: Correct spi write return value d3dc8acb60f8 MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled c01b2e0ee22e vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() cca10592ffd5 btrfs: reset destination buffer when read_extent_buffer() gets invalid range cdfcaa4e8043 drm/amdkfd: Insert missing TLB flush on GFX10 and later 9becfff9f91e drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 52c7b41ad6ee scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() 35c02a333d52 scsi: qla2xxx: Select qpair depending on which CPU post_cmd() gets called 3a8ac77a70cc wifi: ath11k: Cleanup mac80211 references on failure during tx_complete 1cccd28aa591 wifi: ath11k: fix tx status reporting in encap offload mode dc1ab6577475 arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved 03b808058a88 s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2 IOCTL a84ac8995ac7 f2fs: get out of a repeat loop when getting a locked data page 8b3b859bf8be f2fs: optimize iteration over sparse directories 3134156e3421 ARM: dts: qcom: msm8974pro-castor: correct touchscreen syna,nosleep-mode 064f57151dff ARM: dts: qcom: msm8974pro-castor: correct touchscreen function names 21e5e3c3f71c ARM: dts: qcom: msm8974pro-castor: correct inverted X of touchscreen 05951f5c26b4 ARM: dts: samsung: exynos4210-i9100: Fix LCD screen's physical size 226590fbd967 ARM: dts: BCM5301X: Extend RAM to full 256MB for Linksys EA6500 V2 70a1df9e0b44 i2c: xiic: Correct return value check for xiic_reinit() fb9cfb28bdde i2c: mux: gpio: Add missing fwnode_handle_put() 976c8c1c4073 i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() 50a096aab61f gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() 908b3b5e97d2 cifs: Fix UAF in cifs_demultiplex_thread() 7e4f49cd2bd7 proc: nommu: fix empty /proc//maps 1d45e6d9951d proc: nommu: /proc//maps: release mmap read lock c5c9ee388723 igc: Expose tx-usecs coalesce setting to user cae59ae73106 octeontx2-pf: Do xdp_do_flush() after redirects. 98ebbdefe490 bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI 26f1829c8538 net: ena: Flush XDP packets on error. d64e738adc5c locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() 987a7f5311ba i915/pmu: Move execlist stats initialization to execlist specific setup ea5a61d58886 netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP c4b0facd5c20 netfilter: nf_tables: disable toggling dormant table state more than once 51fa66024a5e net: rds: Fix possible NULL-pointer dereference 2f0acb0736ec team: fix null-ptr-deref when team device type is changed 89f9f20b1cbd net: bridge: use DEV_STATS_INC() 69d7eef31ee1 net: hns3: add 5ms delay before clear firmware reset irq source b1b85b3d767e net: hns3: fix fail to delete tc flower rules during reset issue d3f7af41de52 net: hns3: only enable unicast promisc when mac table full ed6a0b21b6ac net: hns3: fix GRE checksum offload issue 430f18eed1c1 net: hns3: add cmdq check for vf periodic service task adbcec23c842 x86/srso: Fix SBPB enablement for spec_rstack_overflow=off 755195b2d2df x86/srso: Fix srso_show_state() side effect 7f301aa243b9 platform/x86: intel_scu_ipc: Fail IPC send if still busy b34121a8fec1 platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() 962444595841 platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() 98a5a7f344fa platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() 8ef5cc6b4ef0 net: hsr: Properly parse HSRv1 supervisor frames. eef16bfdb212 x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() 73be49248a04 dccp: fix dccp_v4_err()/dccp_v6_err() again c2019f0a6816 powerpc/perf/hv-24x7: Update domain value check 5734d22c9ea0 scsi: iscsi_tcp: restrict to TCP sockets 2712545e535d ipv4: fix null-deref in ipv4_link_failure 54228157fb57 igc: Fix infinite initialization loop with early XDP redirect 40b5032c9951 ionic: fix 16bit math issue when PAGE_SIZE >= 64KB f2c6e5945da5 netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() d98bad2998fd i40e: Fix VF VLAN offloading when port VLAN is configured 0546cd573404 iavf: schedule a request immediately after add/delete vlan 00bbedbd7c5a iavf: add iavf_schedule_aq_request() helper 16fd3c37d1ca ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful 211aac2ef6ff iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set 65976385d49f octeon_ep: fix tx dma unmap len values in SG 66823a9025bc ASoC: imx-audmix: Fix return error with devm_clk_get() ee79256b1615 ASoC: hdaudio.c: Add missing check for devm_kstrdup 488ea2a3e266 net/core: Fix ETH_P_1588 flow dissector bf560c8a83ca selftests: tls: swap the TX and RX sockets in some tests f5a75b3d31d3 netfilter: conntrack: fix extension size table 09424e88126e ALSA: hda/realtek: Splitting the UX3402 into two separate models 1698854b03a5 ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode 293e4920f715 ASoC: rt5640: Revert "Fix sleep in atomic context" e388671635ac bpf: Avoid deadlock when using queue and stack maps from NMI 1e01b127685f netfilter: nf_tables: disallow element removal on anonymous sets 7a7fd891022a ASoC: meson: spdifin: start hw on dai probe 7e5d732e6902 netfilter: nf_tables: fix memleak when more than 255 elements expired be4fbbbcd2f2 netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration 973288e9d988 netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails 8c643a8e040d netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC 92b4b4bde940 netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention 9a8c544158f6 netfilter: nft_set_rbtree: skip sync GC for new elements in this transaction a42ac74c9666 netfilter: nf_tables: defer gc run if previous batch is still pending 620e594be334 netfilter: nf_tables: use correct lock to protect gc_list 5d319f7a8143 netfilter: nf_tables: GC transaction race with abort path afa584c35065 netfilter: nf_tables: GC transaction race with netns dismantle 41113aa5698a netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path 59ee68c437c5 netfilter: nf_tables: don't fail inserts if duplicate has expired 0b9af4860a61 netfilter: nf_tables: remove busy mark and gc batch API 4ead4f74b3a9 netfilter: nft_set_hash: mark set element as dead when deleting from packet path df650d6a4bf4 netfilter: nf_tables: adapt set backend to use GC transaction API ea3eb9f2192e netfilter: nf_tables: GC transaction API to avoid race with control plane 59dab3bf0b8f netfilter: nf_tables: don't skip expired elements during walk 6bb88a0344c0 ext4: do not let fstrim block system suspend b4d5db1c77fa ext4: move setting of trimmed bit into ext4_try_to_trim_range() 1e3c25df7d40 ext4: replace the traditional ternary conditional operator with with max()/min() 39c4a9522db0 btrfs: remove BUG() after failure to insert delayed dir index item 0d1a761dec22 btrfs: improve error message after failure to add delayed dir index item dbf1a7198505 dm: fix a race condition in retrieve_deps df9950d37df1 netfs: Only call folio_start_fscache() one time for each folio 2d9757480b43 media: via: Use correct dependency for camera sensor drivers ae68541d5285 media: v4l: Use correct dependency for camera sensor drivers a997d583571b NFSv4.1: fix pnfs MDS=DS session trunking f86a2c2ea085 NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server 839e07de9a0a SUNRPC: Mark the cred for revalidation if the server rejects it 13acbca81eee NFS/pNFS: Report EINVAL errors from connect() to the server edd1f0614510 NFS: More fixes for nfs_direct_write_reschedule_io() d4729af1c73c NFS: Use the correct commit info in nfs_join_page_group() 1f49386d6779 NFS: More O_DIRECT accounting fixes for error paths 4d98038e5bd9 NFS: Fix O_DIRECT locking issues f16fd0b11f0f NFS: Fix error handling for O_DIRECT write scheduling Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 4 ++-- .../recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 4 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 16 ++++++++-------- 3 files changed, 12 insertions(+), 12 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index fd04c4c17a..4e40b021d3 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -15,12 +15,12 @@ python () { } SRCREV_machine ?= "4b3040c1dc13aaac356ad4ef45a8926118c732d0" -SRCREV_meta ?= "943c6fe5dac329c7e1c30d602788f409e692b3a8" +SRCREV_meta ?= "3b4113ce39d722191d1eb0e159976d653de4d2b2" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.55" +LINUX_VERSION ?= "6.1.56" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 818c650368..9cc3a09247 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.55" +LINUX_VERSION ?= "6.1.56" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_meta ?= "943c6fe5dac329c7e1c30d602788f409e692b3a8" +SRCREV_meta ?= "3b4113ce39d722191d1eb0e159976d653de4d2b2" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index a942d0c540..b2cb763490 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -20,16 +20,16 @@ KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" SRCREV_machine:qemuarm ?= "cf771f6d6bc0344e048bdbf7d23d3aacbe3556d0" SRCREV_machine:qemuarm64 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemuloongarch64 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" +SRCREV_machine:qemuloongarch64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" SRCREV_machine:qemumips ?= "4be1dcc270e6ddeea513af01d91ea3b48ec82470" SRCREV_machine:qemuppc ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemuriscv64 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemuriscv32 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemux86 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemux86-64 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" +SRCREV_machine:qemuriscv64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" +SRCREV_machine:qemuriscv32 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" +SRCREV_machine:qemux86 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" +SRCREV_machine:qemux86-64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" SRCREV_machine:qemumips64 ?= "aa0e978c979b84d620ad21132cfdbbf857be3878" -SRCREV_machine ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_meta ?= "943c6fe5dac329c7e1c30d602788f409e692b3a8" +SRCREV_machine ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" +SRCREV_meta ?= "3b4113ce39d722191d1eb0e159976d653de4d2b2" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.55" +LINUX_VERSION ?= "6.1.56" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 12 17:38:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32048 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 89883C46CA1 for ; Thu, 12 Oct 2023 17:39:13 +0000 (UTC) Received: from mail-qt1-f178.google.com (mail-qt1-f178.google.com [209.85.160.178]) by mx.groups.io with SMTP id smtpd.web10.18836.1697132348733512951 for ; Thu, 12 Oct 2023 10:39:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fWLFe06q; spf=pass (domain: gmail.com, ip: 209.85.160.178, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f178.google.com with SMTP id d75a77b69052e-41819a68143so7687961cf.3 for ; Thu, 12 Oct 2023 10:39:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132348; x=1697737148; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=D88R7DyJATDTrLS2J42B4WCQcmZoo2ltCvTYm0zar+s=; b=fWLFe06q2GXG3OSLMGG+FHLrPUPgGfLtbPzWrCpWPySGFiO/LnI5b9/dBSKmTutqTp aGHZaimkjBeNEISgscA2ky0PdtJykVjPvCJYEejkG/VLPa3jUWuUDgbmutxba+MrEe5o b3gEyuFygfM6Btr+UKZzzWqeI3QES6m4ziT7NqPKUs7EgcFZor7+A1ZybC6MPt4oIrSE 3uiduGhYjrilT0ylG4euSRVOPYS7w1owojC71TXNKSxkBR/+hqtQlaqxZuBXCFQDXBcq +h0pRr7QTJguREsQz6VGxFMtnsuxzKfzr06yCWuDZ0XU/SB+sW4HNBIhj11pkGQ/XEPC IKfw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132348; x=1697737148; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=D88R7DyJATDTrLS2J42B4WCQcmZoo2ltCvTYm0zar+s=; b=jTDrNSpoKZjPBAh4qQStTudDgVGZRjJaUS+7z5FmLd/75n3/Hhkzv0thopwWR2yEki wrD1T3XZ8cIMfimTHkkFrsxUaLztwn6A+dS8EsWQOEks1Hk1VSBJwGCgPhYMscdurvm0 PUHDUa2r41K2ecZcBrn/arV9P99jZqNF67cs7mS498ukKuJTtzzkh4JCS75wh0jhpTJs nnkFzxTHFJIY/erECeoKx+s0IYvaTmZ6QU0M0WGsd8Il2ADyHDlEzlGrLpEExM/0oyC1 y7Nw5r+xxVna0EucKY+SsMN/JofVLapyYDn/1LH+Lyh40O1/CkZnAwcIbQtarnWvXCbz Xx3g== X-Gm-Message-State: AOJu0YxF9sZjvP/DZSecw3nqtiHMmaADyRg5ew48JVKQZ6DZfdufeenQ wUKOjqBS5IpXcyQKG3TQlhpHzXYJ4JEENsMH X-Google-Smtp-Source: AGHT+IFlRQxk946qAp9KVgp4Xgrf+SrUlTe71i9SxVQdZ+dt87V0Yuyag6fkvmqC9DI3t8RjRMI08g== X-Received: by 2002:a05:622a:1183:b0:418:a0f:90ef with SMTP id m3-20020a05622a118300b004180a0f90efmr29155131qtk.20.1697132347471; Thu, 12 Oct 2023 10:39:07 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.06 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:06 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/7] linux-yocto/6.5: update to v6.5.6 Date: Thu, 12 Oct 2023 13:38:57 -0400 Message-Id: <32879ba321d343c168e55c271b8e3652a95729a8.1697132218.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189013 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 0c3f363d1c15 Linux 6.5.6 5e286056667a ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL 44befc89397e mm, memcg: reconsider kmem.limit_in_bytes deprecation 471ce44a1f30 memcg: drop kmem.limit_in_bytes 3f47b0391bae rbd: take header_rwsem in rbd_dev_refresh() only when updating 907f4f29789e rbd: decouple parent info read-in from updating rbd_dev d1de64c03983 rbd: decouple header read-in from updating rbd_dev->header d0373eb1a755 rbd: move rbd_dev_refresh() definition 43b63e088887 drm/meson: fix memory leak on ->hpd_notify callback 79aec38ba852 drm/amd/display: fix the ability to use lower resolution modes on eDP fc69646fc8f5 drm/amdkfd: Use gpu_offset for user queue's wptr bc15bb91460a fs: binfmt_elf_efpic: fix personality for ELF-FDPIC 1d6b34da02b5 power: supply: ab8500: Set typing and props 883d5811c528 power: supply: rk817: Add missing module alias 280fe281c89b drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top c81803b432c6 i915: Limit the length of an sg list to the requested length b6bb3bcb8238 ata: libata-sata: increase PMP SRST timeout to 10s 5514987aef4a ata: libata-core: Do not register PM operations for SAS ports 78b7119f3bed ata: libata-core: Fix port and device removal dfc77502d6e7 ata: libata-core: Fix ata_port_request_pm() locking 459ee86211d4 tracing/user_events: Align set_bit() address for all archs 0c116005af55 fs/smb/client: Reset password pointer to NULL ddf013bc905e thermal: sysfs: Fix trip_point_hyst_store() 5aaa6b31f149 net: thunderbolt: Fix TCPv6 GSO checksum calculation 5fb40c7de8d7 bpf: Fix BTF_ID symbol generation collision in tools/ 7037b8dc206a bpf: Fix BTF_ID symbol generation collision f2a76aeeee1b bpf: Add override check to kprobe multi link attach 8bcf70d787f7 media: uvcvideo: Fix OOB read d82b1eaf9071 btrfs: properly report 0 avail for very full file systems ef1054fb901a btrfs: fix race between reading a directory and adding entries to it 73b4e302165b btrfs: set last dir index to the current last index when opening dir 59a051389e14 btrfs: file_remove_privs needs an exclusive lock in direct io write 7bcb92540536 btrfs: refresh dir last index during a rewinddir(3) call fed9f0c06f65 ring-buffer: Update "shortest_full" in polling 01cba4eece7d ring-buffer: Fix bytes info in per_cpu buffer stats 8067b844c920 cxl/pci: Fix appropriate checking for _OSC while handling CXL RAS registers 560e15b9b48f cxl/port: Fix cxl_test register enumeration regression 7bc7cbf9ef69 mm: memcontrol: fix GFP_NOFS recursion in memory.high enforcement eaf409c8d4b1 mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list 51988be187b0 mm/slab_common: fix slab_caches list corruption after kmem_cache_destroy() 4fbc764c91eb mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified 23264bdc2bad selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and hugetlb_reparenting_test.sh that may cause error 6b522001693a mm/damon/vaddr-test: fix memory leak in damon_do_test_apply_three_regions() 2f5a4cff85fa arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y ee24e16620cd cxl/mbox: Fix CEL logic for poison and security commands 3397cc43c6dd drm/tests: Fix incorrect argument in drm_test_mm_insert_range 1bd4f97552d4 timers: Tag (hr)timer softirq as hotplug safe 26a70537ffc0 ACPI: NFIT: Fix incorrect calculation of idt size 532f992935e3 NFSv4: Fix a state manager thread deadlock regression 975df6b0c34c Revert "SUNRPC dont update timeout value on connection reset" e8d3df1df766 sched/rt: Fix live lock between select_fallback_rq() and RT push 9f3f2a3acdfb kernel/sched: Modify initial boot task idle setup fefec7fbd90a ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG af57b1747772 i2c: i801: unregister tco_pdev in i801_probe() error path a4f5f1e846d8 io_uring/fs: remove sqe->rw_flags checking from LINKAT 47cd820721d6 ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES 2bbeebe203d2 scsi: sd: Do not issue commands to suspended disks on shutdown dc5ab9e18489 scsi: sd: Differentiate system and runtime start/stop management b1a076133d4c ata: libata-scsi: link ata port and scsi device 2447c5b947bd LoongArch: Add support for 64_PCREL relocation type d5725efed545 LoongArch: Add support for 32_PCREL relocation type fa9874928dcb LoongArch: numa: Fix high_memory calculation e10bf1871b11 LoongArch: Define relocation types for ABI v2.10 eb9681d36bbc LoongArch: Fix lockdep static memory detection e9b20aa75921 ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q d8bbfab02d1a ALSA: rawmidi: Fix NULL dereference at proc read 3eb82c2bd446 crypto: sm2 - Fix crash caused by uninitialized context 28df4646ad8b nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() 3345cc5f02f1 serial: 8250_port: Check IRQ data before use 37ee7bd247fc scsi: core: ata: Do no try to probe for CDL on old drives 2bff660e0ff3 Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" f8d2e6429139 misc: rtsx: Fix some platforms can not boot and move the l1ss judgment to probe 02447cd84afc mptcp: process pending subflow error on close 6be989cb472e mptcp: move __mptcp_error_report in protocol.c 2bef7c8c3950 mptcp: fix bogus receive window shrinkage with multiple subflows 9e52fd594992 KVM: x86/mmu: Stop zapping invalidated TDP MMU roots asynchronously f1f5d279d7e8 KVM: x86/mmu: Do not filter address spaces in for_each_tdp_mmu_root_yield_safe() f654c202a318 KVM: x86/mmu: Open code leaf invalidation from mmu_notifier c416989d0b8e KVM: SVM: Fix TSC_AUX virtualization setup 822425a9d40c KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway cf43b304b695 x86/srso: Add SRSO mitigation for Hygon processors 1348f7f15d7c x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race 3d0d8a6ea424 spi: zynqmp-gqspi: fix clock imbalance on probe failure 3283a1bce9bb iommu/arm-smmu-v3: Fix soft lockup triggered by arm_smmu_mm_invalidate_range 71c7428d0dc1 ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend() 2f0d613bfca0 perf build: Define YYNOMEM as YYNOABORT for bison < 3.81 c8745e60f29d fbdev/sh7760fb: Depend on FB=y 19878758accf LoongArch: Set all reserved memblocks on Node#0 at initialization 560e49419100 LoongArch: Use _UL() and _ULL() 55aba54dea4a i2c: designware: fix __i2c_dw_disable() in case master is holding SCL low 73ab62301400 gfs2: fix glock shrinker ref issues f057b2c710a0 tsnep: Fix NAPI polling with budget 0 11a5377e0925 tsnep: Fix ethtool channels e36aa9fa253b tsnep: Fix NAPI scheduling 10ee8a00cb0e net: hsr: Add __packed to struct hsr_sup_tlv. c656c63e6264 ncsi: Propagate carrier gain/loss events to the NCSI controller c91f3228fa94 powerpc/watchpoints: Annotate atomic context in more places 3799888a6b88 powerpc/watchpoint: Disable pagefaults when getting user instruction 98ac791d4000 powerpc/watchpoints: Disable preemption in thread_change_pc() 633f3563b2a4 ASoC: SOF: Intel: MTL: Reduce the DSP init timeout f0bd27149966 NFSv4.1: fix zero value filehandle in post open getattr 1e1f2aeb7337 media: vb2: frame_vector.c: replace WARN_ONCE with a comment 767176f849bf ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget setup failure dfc15af9edfd ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link 4a8e6742b0d0 memblock tests: fix warning ‘struct seq_file’ declared inside parameter list b46983198d21 memblock tests: fix warning: "__ALIGN_KERNEL" redefined c12eda0a22ce ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl() 12bf8311da03 firmware: cirrus: cs_dsp: Only log list of algorithms in debug build 682659829e96 ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset a5188f7fedaf ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET initially low 068b0f7e07bd ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width. daac7df91691 ALSA: hda: intel-sdw-acpi: Use u8 type for link index df28f6bbc8aa ASoC: rt5640: Only cancel jack-detect work on suspend if active 8db07f90f281 bpf: Clarify error expectations from bpf_clone_redirect 1d50dcc52012 spi: intel-pci: Add support for Granite Rapids SPI serial flash 75ebf2efb708 ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag 5c96cfcf7057 spi: stm32: add a delay before SPI disable d83f069fcbe2 spi: nxp-fspi: reset the FLSHxCR1 registers db7632bd3845 Add DMI ID for MSI Bravo 15 B7ED c2b53434df7a ata: libata-eh: do not thaw the port twice in ata_eh_reset() e86c64afbbec ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in ata_eh_reset() 1aaff2ce9493 smb3: correct places where ENOTSUPP is used instead of preferred EOPNOTSUPP 22e6d783a330 scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command 6ee6128efb3a scsi: pm80xx: Use phy-specific SAS address when sending PHY_START command 4ce28dbbbedf riscv: errata: fix T-Head dcache.cva encoding b62561b266f8 nvme-pci: do not set the NUMA node of device if it has none 9e35b16b2fa6 objtool: Fix _THIS_IP_ detection for cold functions 109063d6b222 drm/amdgpu: Handle null atom context in VBIOS info ioctl bfd7ecee601d drm/amdkfd: Checkpoint and restore queues on GFX11 ea3f2bff5ab7 drm/amdgpu: fallback to old RAS error message for aqua_vanjaram a663c199b4d6 drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV c634d78245b2 drm/amdgpu/soc21: don't remap HDP registers for SR-IOV c1faca7fa88c drm/amd/display: Don't check registers, if using AUX BL control 8e47e585b630 drm/amdkfd: Update CU masking for GFX 9.4.3 8ffd9453dc2b drm/amdkfd: Update cache info reporting for GFX v9.4.3 830807d1fb11 drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 652ba144b190 thermal/of: add missing of_node_put() 99c535d97092 platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode 511784d9e480 platform/mellanox: mlxbf-bootctl: add NET dependency into Kconfig 164eaebff0af efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec 79c6bb2be2c0 ata: sata_mv: Fix incorrect string length computation in mv_dump_mem() 812e69bfc445 net/smc: bugfix for smcr v2 server connect success statistic 75fc9e99b3a7 ring-buffer: Do not attempt to read past "commit" c06f3b07566f selftests: fix dependency checker script 806bd126ec5d btrfs: assert delayed node locked when removing delayed item 8e35b261e381 ring-buffer: Avoid softlockup in ring_buffer_resize() 6c9ceeaa275e selftests/ftrace: Correctly enable event in instance-event.tc f75e0670d511 scsi: ufs: core: Poll HCS.UCRDY before issuing a UIC command 129dbfdd8281 scsi: ufs: core: Move __ufshcd_send_uic_cmd() outside host_lock 01345a59c6e0 scsi: qedf: Add synchronization between I/O completions and abort ef26ca55348b parisc: irq: Make irq_stack_union static to avoid sparse warning f1fb571e9141 parisc: drivers: Fix sparse warning b398e1bef223 parisc: iosapic.c: Fix sparse warnings 4f944136c63a parisc: ccio-dma: Fix sparse warnings 503b10a1a507 parisc: sba-iommu: Fix sparse warnigs 24aa18b6345a parisc: sba: Fix compile warning wrt list of SBA devices dd46b3ac7322 nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid() 4e149d524678 spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain b3c21c9c7289 spi: sun6i: reduce DMA RX transfer width to single byte 77562272fbf3 ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming Laptop 15-fb0xxx (8A3E) e562de67dc91 bpf: Annotate bpf_long_memcpy with data_race fe2b811a02c3 dma-debug: don't call __dma_entry_alloc_check_leak() under free_entries_lock 47f82395f04a ceph: drop messages from MDS when unmounting 65edea77d700 x86/reboot: VMCLEAR active VMCSes before emergency reboot 8a017a273b87 NFSD: Fix zero NFSv4 READ results when RQ_SPLICE_OK is not set d7863b8f5a4e i2c: npcm7xx: Fix callback completion ordering b226972a04ff gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip c4648be6b9b3 accel/ivpu: Use cached buffers for FW loading 59908c76cef7 accel/ivpu: Do not use wait event interruptible 915847cceb71 i915/guc: Get runtime pm in busyness worker only if already active 0f61048992ce firmware: arm_ffa: Don't set the memory region attributes for MEM_LEND 5dbead1a5af8 arm64: dts: imx: Add imx8mm-prt8mm.dtb to build 55f82f3a1850 arm64: dts: imx8mm-evk: Fix hdmi@3d node 5648afd7c15b soc: imx8m: Enable OCOTP clock for imx8mm before reading registers 3cb0f98499e3 arm64: dts: imx8mp-beacon-kit: Fix audio_pll2 clock 9d8631d09868 arm64: dts: imx8mp: Fix SDMA2/3 clocks b949646c3dea selftests/powerpc: Fix emit_tests to work with run_kselftest.sh 59d64197508f powerpc/stacktrace: Fix arch_stack_walk_reliable() 70326b46b6a0 power: supply: rk817: Fix node refcount leak fe25f30cc326 xtensa: boot/lib: fix function prototypes 4d00e9ed40d4 xtensa: umulsidi3: fix conditional expression 6a08d2ca6ca9 xtensa: boot: don't add include-dirs 21d2beffef85 xtensa: iss/network: make functions static 27eb66bdf50a xtensa: add default definition for XCHAL_HAVE_DIV32 50d14cd5a67e firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels() d9b092769b58 power: supply: core: fix use after free in uevent 25ef0a06f126 power: supply: rt9467: Fix rt9467_run_aicl() 274d39581c80 power: supply: ucs1002: fix error code in ucs1002_get_property() 3eb2c018708a swiotlb: use the calculated number of areas 8f66e484d4bd bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart wake-up 748b24475001 ARM: dts: ti: omap: motorola-mapphone: Fix abe_clkctrl warning on boot 9b42678b1ad0 ARM: dts: ti: omap: Fix bandgap thermal cells addressing for omap3/4 e4e01cd5219c clk: tegra: fix error return case for recalc_rate 99b5d9adf441 clk: si521xx: Fix regmap write accessor b0fe3096662c clk: si521xx: Use REGCACHE_FLAT instead of NONE 72df907bef8f clk: sprd: Fix thm_parents incorrect configuration 3a847712a1f6 power: supply: mt6370: Fix missing error code in mt6370_chg_toggle_cfo() 3aeffe442077 firmware: arm_scmi: Fixup perf power-cost/microwatt support a6575f349ffa firmware: arm_scmi: Harden perf domain info access 4d3f6b2a2f13 bus: ti-sysc: Fix missing AM35xx SoC matching 45071e27a00c bus: ti-sysc: Use fsleep() instead of usleep_range() in sysc_reset() 27dc0d54b296 spi: spi-gxp: BUG: Correct spi write return value 45e91af6a929 MIPS: Alchemy: only build mmc support helpers if au1xmmc is enabled 52093779b183 vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent() 56ad3015e39e btrfs: reset destination buffer when read_extent_buffer() gets invalid range aaa8ceca93fa direct_write_fallback(): on error revert the ->ki_pos update from buffered write 82dacd0ca0d9 arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region as reserved 2b4c845a613b drm/amd/display: fix a regression in blank pixel data caused by coding mistake 5934e2ab73f5 drm/amd/display: Update DPG test pattern programming 4b839049cc5c ASoC: cs35l56: Disable low-power hibernation mode 2c4cc4d787a5 drm/amdgpu: set completion status as preempted for the resubmission cb665adeec45 i2c: xiic: Correct return value check for xiic_reinit() 9553546feb29 i2c: mux: gpio: Add missing fwnode_handle_put() 8406f0fe2ebd i2c: mux: demux-pinctrl: check the return value of devm_kstrdup() 395f07124431 gpio: tb10x: Fix an error handling path in tb10x_gpio_probe() 76569e3819e0 cifs: Fix UAF in cifs_demultiplex_thread() 674a8a9f7848 proc: nommu: fix empty /proc//maps ffe07e1d1a97 proc: nommu: /proc//maps: release mmap read lock dcdbc22ce055 cxl/region: Match auto-discovered region decoders by HPA range 3ea4d0745dd4 igc: Expose tx-usecs coalesce setting to user 2e800300b524 octeontx2-pf: Do xdp_do_flush() after redirects. e07515c57749 bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI 801cadbde2dd net: ena: Flush XDP packets on error. 80d51aa81e26 locking/seqlock: Do the lockdep annotation before locking in do_write_seqcount_begin_nested() 5a6ad94b6274 drm/virtio: clean out_fence on complete_submit eb74cf25a8c8 i915/pmu: Move execlist stats initialization to execlist specific setup 1751e4498046 net/handshake: Fix memory leak in __sock_create() and sock_alloc_file() a10813260193 net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable dereferenced before check 'hwdev' 20a93d402b6f netfilter: ipset: Fix race between IPSET_CMD_CREATE and IPSET_CMD_SWAP 5e5754e9e77c netfilter: nf_tables: disable toggling dormant table state more than once 9a226a189aa1 vxlan: Add missing entries to vxlan_get_size() 069ac51c37a6 net: rds: Fix possible NULL-pointer dereference 2eebf58ce030 locking/atomic: scripts: fix fallback ifdeffery cac50d9f5d87 team: fix null-ptr-deref when team device type is changed f2ef4cb4d418 net: bridge: use DEV_STATS_INC() 5b7321f5384d net: hns3: add 5ms delay before clear firmware reset irq source 4d22d1d8d5ad net: hns3: fix fail to delete tc flower rules during reset issue 43302d93a495 net: hns3: only enable unicast promisc when mac table full 07810b795ce4 net: hns3: fix GRE checksum offload issue 8399206e694c net: hns3: add cmdq check for vf periodic service task e3cb8b2c391b x86/srso: Fix SBPB enablement for spec_rstack_overflow=off 96834afc3e49 x86/srso: Don't probe microcode in a guest afae367e91c8 x86/srso: Set CPUID feature bits independently of bug or mitigation status 67418b4b4f13 x86/srso: Fix srso_show_state() side effect fdcc085dec3c x86/asm: Fix build of UML with KASAN 744eeabd7157 platform/x86: intel_scu_ipc: Fail IPC send if still busy 618aa01f7ff5 platform/x86: intel_scu_ipc: Don't override scu in intel_scu_ipc_dev_simple_command() 09e1a620f708 platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() 341a8fd4eef4 platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() 4b53879b9f50 net: hsr: Properly parse HSRv1 supervisor frames. d2dfbc0e3b7a x86/mm, kexec, ima: Use memblock_free_late() from ima_free_kexec_buffer() 1512d8f45d3c dccp: fix dccp_v4_err()/dccp_v6_err() again 82c302f3eb99 powerpc/dexcr: Move HASHCHK trap handler 1f55797de0ef powerpc/perf/hv-24x7: Update domain value check 502386ae61f9 scsi: iscsi_tcp: restrict to TCP sockets cda20fcddf53 ipv4: fix null-deref in ipv4_link_failure f82def005375 igc: Fix infinite initialization loop with early XDP redirect 04fe6c09129b ionic: fix 16bit math issue when PAGE_SIZE >= 64KB c3bfd4588b89 netfilter, bpf: Adjust timeouts of non-confirmed CTs in bpf_ct_insert_entry() eefc7f7f6a52 i40e: Fix VF VLAN offloading when port VLAN is configured 3680526cbbee iavf: schedule a request immediately after add/delete vlan abab434231b5 iavf: add iavf_schedule_aq_request() helper 867009dcfbd1 ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful d4d1fdaaace7 iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK is set 21645c352038 octeon_ep: fix tx dma unmap len values in SG 6a2dbdd1f0f2 ASoC: imx-audmix: Fix return error with devm_clk_get() 62a09e61afa2 ASoC: hdaudio.c: Add missing check for devm_kstrdup ac451e0a4700 ALSA: seq: ump: Fix -Wformat-truncation warning 48e105a2a1a1 net/core: Fix ETH_P_1588 flow dissector 959a41af6a8f selftests: tls: swap the TX and RX sockets in some tests e4f3cc315dc2 net: microchip: sparx5: Fix possible memory leaks in vcap_api_kunit 7e7c9e2de0d1 net: microchip: sparx5: Fix possible memory leaks in test_vcap_xn_rule_creator() ef75ee8184ea net: microchip: sparx5: Fix possible memory leak in vcap_api_encode_rule_test() af47fc1fa713 net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_actionvalue_test() 79c19b1e55ea net: microchip: sparx5: Fix memory leak for vcap_api_rule_add_keyvalue_test() 4e579e8297a3 ASoC: SOF: ipc4-topology: fix wrong sizeof argument ef2b3d6e6a33 memblock tests: Fix compilation errors. 144ed54ed6ec uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ 721045f22e1a uapi: stddef.h: Fix header guard location cc17adeef726 Compiler Attributes: counted_by: Adjust name and identifier expansion 1f5b5fdb6727 netfilter: nf_tables: Fix entries val in rule reset audit log 130fa1f00cb0 netfilter: conntrack: fix extension size table 38afb9f69871 ALSA: hda/realtek: Splitting the UX3402 into two separate models 10e7799c43f8 selftests/bpf: fix unpriv_disabled check in test_verifier 364f95cd7026 bpf: Fix a erroneous check after snprintf() 1b32bfcae2db ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode 9d9211b46965 ASoC: rt5640: Enable the IRQ on resume after configuring jack-detect 55b34a5041a0 ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume eae3f68df4d6 ASoC: rt5640: fix typos b049adc8602d ASoC: rt5640: Fix sleep in atomic context 4dcbd5acd51d ASoC: rt5640: Revert "Fix sleep in atomic context" 0c1fb88020c8 ALSA: seq: Avoid delivery of events for disabled UMP groups 66ea3d810245 ALSA: docs: Fix a typo of midi2_ump_probe option for snd-usb-audio 8680cf1f96a7 bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init 232f0ba4d692 bpf: Avoid deadlock when using queue and stack maps from NMI 6c2e14525d45 netfilter: nf_tables: disallow element removal on anonymous sets ae57621daf86 ASoC: meson: spdifin: start hw on dai probe 13f385f99147 netfilter: nf_tables: disallow rule removal from chain binding 4aea243b6853 netfilter: nf_tables: fix memleak when more than 255 elements expired 12c8124b9e21 netfilter: nft_set_hash: try later when GC hits EAGAIN on iteration db15e180fa4b netfilter: nft_set_pipapo: stop GC iteration if GC transaction allocation fails 1e478aa1bfec netfilter: nft_set_pipapo: call nft_trans_gc_queue_sync() in catchall GC 1b37e05e9b4b netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention 52bb9b7a5333 ext4: do not let fstrim block system suspend 5b4773177e28 ext4: move setting of trimmed bit into ext4_try_to_trim_range() 6f41e50bf16a ext4: replace the traditional ternary conditional operator with with max()/min() d10fd53393cc btrfs: remove BUG() after failure to insert delayed dir index item e6dbd0bb6946 btrfs: improve error message after failure to add delayed dir index item d9f5537479d4 netfs: Only call folio_start_fscache() one time for each folio b839de5296cc gfs2: Fix another freeze/thaw hang 6f54da8aaee7 media: via: Use correct dependency for camera sensor drivers 4945a4af1495 media: v4l: Use correct dependency for camera sensor drivers d1db10f1918d NFSv4.1: fix pnfs MDS=DS session trunking 0317d19e26e3 NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server 7b5955944a94 SUNRPC: Mark the cred for revalidation if the server rejects it 5110e5473f83 NFS/pNFS: Report EINVAL errors from connect() to the server 8d847b5c51c1 NFS: More fixes for nfs_direct_write_reschedule_io() ad986ce7ef8a NFS: Use the correct commit info in nfs_join_page_group() 0449e8f4ceff NFS: More O_DIRECT accounting fixes for error paths 8d11e1e0aa21 NFS: Fix O_DIRECT locking issues 2aed39c39e9e NFS: Fix error handling for O_DIRECT write scheduling Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index f70d77e06a..24ee65d676 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "712b8fb1342bf829c9ca1e649adc9d112b9c209f" -SRCREV_meta ?= "06cf3d8830fda41ff271eec7da6e3c8425df790f" +SRCREV_machine ?= "ce1898ae324b07c07206c71cd7dd41d03ddc1348" +SRCREV_meta ?= "31d86e2adece1709756f6d5d5b2a50cd033a451f" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.5" +LINUX_VERSION ?= "6.5.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index 716c922c13..4e3c5b5296 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.5" +LINUX_VERSION ?= "6.5.6" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_meta ?= "06cf3d8830fda41ff271eec7da6e3c8425df790f" +SRCREV_machine ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_meta ?= "31d86e2adece1709756f6d5d5b2a50cd033a451f" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 64399e1e8d..66860bbb9f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "ff312905898c587e8c8e1b82b59c01b6933c6339" -SRCREV_machine:qemuarm64 ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemuloongarch64 ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemumips ?= "889d009f6f39c91fedb8c7431c2ce649f05a04a9" -SRCREV_machine:qemuppc ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemuriscv64 ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemuriscv32 ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemux86 ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemux86-64 ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_machine:qemumips64 ?= "97c93107649bc6f7fafdf6c3a8b3521f4bfe2246" -SRCREV_machine ?= "49e3d8448aeaecd8e2bb6b481f26b76514dbe0f5" -SRCREV_meta ?= "06cf3d8830fda41ff271eec7da6e3c8425df790f" +SRCREV_machine:qemuarm ?= "4de408a1596ac4035a54580aa639715f1e79e6a4" +SRCREV_machine:qemuarm64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemuloongarch64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemumips ?= "7c93410587a81d4867c606454133b1be4d6376a8" +SRCREV_machine:qemuppc ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemuriscv64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemuriscv32 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemux86 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemux86-64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_machine:qemumips64 ?= "a47a17e0dc4753b39804de29aedbc67db90d8a3a" +SRCREV_machine ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" +SRCREV_meta ?= "31d86e2adece1709756f6d5d5b2a50cd033a451f" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "2309983b0ac063045af3b01b0251dfd118d45449" +SRCREV_machine:class-devupstream ?= "0c3f363d1c150050b2ecec2af04f3c96fa2c66de" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.5" +LINUX_VERSION ?= "6.5.6" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 12 17:38:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32050 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 946EFCDB482 for ; Thu, 12 Oct 2023 17:39:13 +0000 (UTC) Received: from mail-oa1-f48.google.com (mail-oa1-f48.google.com [209.85.160.48]) by mx.groups.io with SMTP id smtpd.web10.18837.1697132348998340109 for ; Thu, 12 Oct 2023 10:39:09 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=LDeM4y4c; spf=pass (domain: gmail.com, ip: 209.85.160.48, mailfrom: bruce.ashfield@gmail.com) Received: by mail-oa1-f48.google.com with SMTP id 586e51a60fabf-1d544a4a2f2so689535fac.3 for ; Thu, 12 Oct 2023 10:39:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132348; x=1697737148; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=KbSZ2wH/mioo5lwy9bhpaYrp//ysqC4hp1cl49Ddq8Q=; b=LDeM4y4cLLJ2a4a4UwDt3yjfN21LMP9RBHskrxrGnCjotwJZzshFQX506zhNipzA3r Xia2bt2OoWAyD1w5aidsgTFwJh7AKO6hJjVBdaEknI7dBXBvuNi7DV8LF5BhFBKG7rux FF4NP5ss9buxjtGZEg0MnB6qUQfOT+gF2EbQ2c0Uz7wNLK5KiFkG35o2+gPVAbrNkMnG 4rtvZNUivCieyrQfptCU41KKZuorc7HBqxp5cu+vh7LadrfEINqDZM40FWE539Prr/VR 45IRHpdufS9cy8U4aIJ+0+PTnbGtfIHvqwucvB3kkb6xkiXb72/SAGDk+KoLX1zHBdj4 5jGg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132348; x=1697737148; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=KbSZ2wH/mioo5lwy9bhpaYrp//ysqC4hp1cl49Ddq8Q=; b=RPObVTHeoQbOTsjUI++LpRPt5xK8ftir/AaNC1GYJ6ZOmnZJJ+B34RrOVXnOVsK6Fr muv5Zdwpr5Xjq9OrIEi0rwwO7SuluHjea7AZB2CE4xRxQZR47V+HofmtzXDGQ2BEKUyi awj6ePLbuOOn8xV6Sb4WrV+QGJ90u0lQ3119wcLoJjNFU0dnFcaGdq4sm2NbT8gyyukP AJnmyIk5+tU5gZCxHxwoKPXB/Cc3Ey1gcNtGOjcYLkJELQ/zgL8hgX/sWjPQQnrHdE1p ZoIfajkwe7E6Db6bOXG0gJ/tH+CPFo54Yqzcd92Q2C5x5tQnuQAgEz8OjM4dPCbuNTWP Qifw== X-Gm-Message-State: AOJu0YyJ4gXOhuZKXfYMTapqgA6dEwWw7lqQGhU0svB+SJLvvt4SDus7 wQROuXZ0pjMkKifAgMie0kk= X-Google-Smtp-Source: AGHT+IEInuuuOBl6VkdRfPhR80BTSI3kyr14S6jcxYjbQmMQ1HSuzyJimyuSYS4pEw98Ojet2aYbJw== X-Received: by 2002:a05:6870:e8d:b0:1e9:87fc:d63a with SMTP id mm13-20020a0568700e8d00b001e987fcd63amr6621553oab.56.1697132348172; Thu, 12 Oct 2023 10:39:08 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.07 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:07 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/7] linux-yocto/6.1: tiny: fix arm 32 boot Date: Thu, 12 Oct 2023 13:38:58 -0400 Message-Id: <1cf1b6a31a9c8c9cd195b8714a23f64ed4c312e2.1697132218.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189014 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 0816d0a6984 qemuarma15: add ARM_PATCH_PHYS_VIRT Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 4e40b021d3..a958ade392 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "4b3040c1dc13aaac356ad4ef45a8926118c732d0" -SRCREV_meta ?= "3b4113ce39d722191d1eb0e159976d653de4d2b2" +SRCREV_meta ?= "0816d0a6984e2abbbc5aef9db16391a97b7c9850" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 9cc3a09247..fd69408873 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_meta ?= "3b4113ce39d722191d1eb0e159976d653de4d2b2" +SRCREV_meta ?= "0816d0a6984e2abbbc5aef9db16391a97b7c9850" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index b2cb763490..9c9b960f97 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" SRCREV_machine:qemux86-64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" SRCREV_machine:qemumips64 ?= "aa0e978c979b84d620ad21132cfdbbf857be3878" SRCREV_machine ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_meta ?= "3b4113ce39d722191d1eb0e159976d653de4d2b2" +SRCREV_meta ?= "0816d0a6984e2abbbc5aef9db16391a97b7c9850" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Thu Oct 12 17:38:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32049 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 9DE71CDB47E for ; Thu, 12 Oct 2023 17:39:13 +0000 (UTC) Received: from mail-qt1-f169.google.com (mail-qt1-f169.google.com [209.85.160.169]) by mx.groups.io with SMTP id smtpd.web11.18921.1697132350295576396 for ; Thu, 12 Oct 2023 10:39:10 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=EPW9NKRI; spf=pass (domain: gmail.com, ip: 209.85.160.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f169.google.com with SMTP id d75a77b69052e-417f872fb94so8387221cf.0 for ; Thu, 12 Oct 2023 10:39:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132349; x=1697737149; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=sbA2i1iENgm/7V6oKEdVN6mtjLYM6b3cx8D1/SWduA4=; b=EPW9NKRIoZ/7qSaIFR+gQVQCgdcvlFZABtlLnfSR20QF/SP7s84Kjegx3zRro1VRT8 T895WzjqFSwmHmp/F+SJi8sMO8lJYR8XxsYEqtcWfJLcV4NWdAeoGW61NIvIkKlFQMWg K5l/zvKFEXxMtx1Jxf6j779R0r5uqaAiRXKHyqoOscFKBJGg5sGmqXkWN3ajF6rV3S4S vUdE1B5jCLNlQJwWemmogqWOHNCxgPPQTRkJGyEomcmPGqQgEIjSqEaXflGTbV8QRfAJ 4tcdSTrjoeBLzninQbx7UfHHqIguiq1If8wI+cX/hdz2YlLPmG/2toSFPabAK/dVAq38 AlIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132349; x=1697737149; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=sbA2i1iENgm/7V6oKEdVN6mtjLYM6b3cx8D1/SWduA4=; b=OC8V8NoKhMgPOWj19HoaXlRSltPq5XrXgryCJSS5zOoPJo8b6ZOxlaurzQVU9JM4sA nEOJHil663UoSBDGjKaJeH57dUZVjlXGlucPNtkvkjVkyqYrerfqus+z5jiAjhJ8Wj3j oPBwzabGgBOAc6l4cpiYYiGC5VHvWJ9d72qI4ti2HERSvXCm9zRr6Vj8dTd9vkVCIQh2 tXRdNw6tv39KwDhVm+eWfVfKGAUaEdiO5LCLN8B/Uu8S92lmb/r7JJeNfxmeHeZD+74i PGo4qzDz0gViEbH6DK0NasYmywVarq/k5NXW1XG9GGJkl6nB4vXXSeEpUhMRDwMWnsu0 SWNw== X-Gm-Message-State: AOJu0YxEj3jn6bS8znGLf/bVdd+5jW10G/3H+GFBT48Xi7ki+LZvnpE0 CBQF3TfAqy9NwOTgkcnxpyI/JJEvwig2XTEP X-Google-Smtp-Source: AGHT+IGgTUJsmxxxmH/8uPfWXpKoQLhY8E1g6vSTiX+SHzxEaW+vyHckFVTbD/gwbRzlod8c4OHgFw== X-Received: by 2002:ac8:5f0c:0:b0:412:7ba9:c7f6 with SMTP id x12-20020ac85f0c000000b004127ba9c7f6mr31770913qta.5.1697132349319; Thu, 12 Oct 2023 10:39:09 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.08 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:08 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/7] linux-yocto/6.5: tiny: fix arm 32 boot Date: Thu, 12 Oct 2023 13:38:59 -0400 Message-Id: <856a7ac05d37b13883d99b8dc3d60303aede2c5f.1697132218.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189015 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: b8c36f31e96 qemuarma15: add ARM_PATCH_PHYS_VIRT Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index 24ee65d676..6104caf017 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "ce1898ae324b07c07206c71cd7dd41d03ddc1348" -SRCREV_meta ?= "31d86e2adece1709756f6d5d5b2a50cd033a451f" +SRCREV_meta ?= "b8c36f31e96bed0b017f07ef3285123f81d0faa0" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index 4e3c5b5296..4ade5062fd 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_meta ?= "31d86e2adece1709756f6d5d5b2a50cd033a451f" +SRCREV_meta ?= "b8c36f31e96bed0b017f07ef3285123f81d0faa0" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index 66860bbb9f..e8bacf0dbe 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" SRCREV_machine:qemux86-64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" SRCREV_machine:qemumips64 ?= "a47a17e0dc4753b39804de29aedbc67db90d8a3a" SRCREV_machine ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_meta ?= "31d86e2adece1709756f6d5d5b2a50cd033a451f" +SRCREV_meta ?= "b8c36f31e96bed0b017f07ef3285123f81d0faa0" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Thu Oct 12 17:39:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32054 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id C66A0C41513 for ; Thu, 12 Oct 2023 17:39:13 +0000 (UTC) Received: from mail-oi1-f179.google.com (mail-oi1-f179.google.com [209.85.167.179]) by mx.groups.io with SMTP id smtpd.web11.18924.1697132352818856736 for ; Thu, 12 Oct 2023 10:39:13 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=KEvck6bX; spf=pass (domain: gmail.com, ip: 209.85.167.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-oi1-f179.google.com with SMTP id 5614622812f47-3af609c4dfeso723014b6e.1 for ; Thu, 12 Oct 2023 10:39:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132352; x=1697737152; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=Rk+90GzFuUiGBNuUpzTcyME2G3YuWC7iVT9Z9tDJTrY=; b=KEvck6bXsSUVmlNhSNv2R1SJc6im0oc1csz71eI/UEogpJbkBrW2C1Z4rMMa709kVi iiPXVbCR/z6c4mUILXs7KJ64mqumHaZB91IKsyJPR19eH2NW2S3bXWyO9BW2qtdKQGyX IoZLickhScz73SnPfBdEtkfafEdkZPko0Pdq/PR12psPN2NMjHOPfGPsaIE0bcZalFc1 10WkpyxTm9JKQ27jRuR9GUIQVHyHMs4BN8GvzVei9GbwAVNdFlSpWbnp2T7+pDsLxw/c DCuJfKw9uHs4VuNzz/AYJCNFurOgn0JjC+++YURYjOkZv18A5+XO6MxvQSvChPpuot+i ufeg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132352; x=1697737152; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=Rk+90GzFuUiGBNuUpzTcyME2G3YuWC7iVT9Z9tDJTrY=; b=ZqUOxaO2KB/YJpRaBWKet534zEW+hd1AFD0yi3LxAQCce90NxuKui2pYb3DIQLO20o PlXFMHPxi/jCak+Ux0X2vOYecEEmHocE87f2KAufR5KIJvR9sg+KusGX/Y0bBTBNlgqN /sg067n/F+VUrbNLuJZpWaYmnYRN/qgaIZ1tBu6CG71xVfAaS6fBjRjpeIYreiXKZuEB BEMMpPnjJSx5N3OzK+Y9STDBm0IJ19xTNQuX5KMMqETCGCt8oCAzqTJLVbBIL/917Djf osyEbQouGFJIaPIaV2UauunM1QS9LT285npbgD0Xg1nb5XlVIwKi5uTRXZqL363sBz+K wY8g== X-Gm-Message-State: AOJu0YxABS3o39+nEKMo4q3U0iqo/wWSt2aTPYcduMGjJwWQf0AcpPSR YPZ4Hnih3hauzVUiw5qTvt3mp10QdRnoYtkN X-Google-Smtp-Source: AGHT+IFcrs3Js1O47aQGYrcbF/MAeKHPTS7C2n4xnJYWjvQbIMpPm29iorTd4LaBZl7O51kT0bz09w== X-Received: by 2002:aca:2102:0:b0:3ab:8574:e8aa with SMTP id 2-20020aca2102000000b003ab8574e8aamr26958834oiz.25.1697132350936; Thu, 12 Oct 2023 10:39:10 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.09 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:10 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/7] linux-yocto/6.4: drop recipes Date: Thu, 12 Oct 2023 13:39:00 -0400 Message-Id: <07dd56a3cff55f636804326030efc660a0814c89.1697132218.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189016 From: Bruce Ashfield 6.4 is EOL upstream, and we've moved to 6.5 as the default kernel. Drop the recipes to avoid anyone using them by mistake. Signed-off-by: Bruce Ashfield --- .../linux/cve-exclusion_6.4.inc | 5072 ----------------- .../linux/linux-yocto-rt_6.4.bb | 48 - .../linux/linux-yocto-tiny_6.4.bb | 33 - meta/recipes-kernel/linux/linux-yocto_6.4.bb | 72 - 4 files changed, 5225 deletions(-) delete mode 100644 meta/recipes-kernel/linux/cve-exclusion_6.4.inc delete mode 100644 meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb delete mode 100644 meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb delete mode 100644 meta/recipes-kernel/linux/linux-yocto_6.4.bb diff --git a/meta/recipes-kernel/linux/cve-exclusion_6.4.inc b/meta/recipes-kernel/linux/cve-exclusion_6.4.inc deleted file mode 100644 index eacb706a49..0000000000 --- a/meta/recipes-kernel/linux/cve-exclusion_6.4.inc +++ /dev/null @@ -1,5072 +0,0 @@ - -# Auto-generated CVE metadata, DO NOT EDIT BY HAND. -# Generated at 2023-09-30 07:24:59.900581+00:00 for version 6.4.16 - -python check_kernel_cve_status_version() { - this_version = "6.4.16" - kernel_version = d.getVar("LINUX_VERSION") - if kernel_version != this_version: - bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version)) -} -do_cve_check[prefuncs] += "check_kernel_cve_status_version" - -CVE_STATUS[CVE-2003-1604] = "fixed-version: Fixed from version 2.6.12rc2" - -CVE_STATUS[CVE-2004-0230] = "fixed-version: Fixed from version 3.6rc1" - -# CVE-2005-3660 has no known resolution - -CVE_STATUS[CVE-2006-3635] = "fixed-version: Fixed from version 2.6.26rc5" - -CVE_STATUS[CVE-2006-5331] = "fixed-version: Fixed from version 2.6.19rc3" - -CVE_STATUS[CVE-2006-6128] = "fixed-version: Fixed from version 2.6.19rc2" - -# CVE-2007-3719 has no known resolution - -CVE_STATUS[CVE-2007-4774] = "fixed-version: Fixed from version 2.6.12rc2" - -CVE_STATUS[CVE-2007-6761] = "fixed-version: Fixed from version 2.6.24rc6" - -CVE_STATUS[CVE-2007-6762] = "fixed-version: Fixed from version 2.6.20rc5" - -# CVE-2008-2544 has no known resolution - -# CVE-2008-4609 has no known resolution - -CVE_STATUS[CVE-2008-7316] = "fixed-version: Fixed from version 2.6.25rc1" - -CVE_STATUS[CVE-2009-2692] = "fixed-version: Fixed from version 2.6.31rc6" - -CVE_STATUS[CVE-2010-0008] = "fixed-version: Fixed from version 2.6.23rc9" - -CVE_STATUS[CVE-2010-3432] = "fixed-version: Fixed from version 2.6.36rc5" - -# CVE-2010-4563 has no known resolution - -CVE_STATUS[CVE-2010-4648] = "fixed-version: Fixed from version 2.6.37rc6" - -CVE_STATUS[CVE-2010-5313] = "fixed-version: Fixed from version 2.6.38rc1" - -# CVE-2010-5321 has no known resolution - -CVE_STATUS[CVE-2010-5328] = "fixed-version: Fixed from version 2.6.35rc1" - -CVE_STATUS[CVE-2010-5329] = "fixed-version: Fixed from version 2.6.39rc1" - -CVE_STATUS[CVE-2010-5331] = "fixed-version: Fixed from version 2.6.34rc7" - -CVE_STATUS[CVE-2010-5332] = "fixed-version: Fixed from version 2.6.37rc1" - -CVE_STATUS[CVE-2011-4098] = "fixed-version: Fixed from version 3.2rc1" - -CVE_STATUS[CVE-2011-4131] = "fixed-version: Fixed from version 3.3rc1" - -CVE_STATUS[CVE-2011-4915] = "fixed-version: Fixed from version 3.2rc1" - -# CVE-2011-4916 has no known resolution - -# CVE-2011-4917 has no known resolution - -CVE_STATUS[CVE-2011-5321] = "fixed-version: Fixed from version 3.2rc1" - -CVE_STATUS[CVE-2011-5327] = "fixed-version: Fixed from version 3.1rc1" - -CVE_STATUS[CVE-2012-0957] = "fixed-version: Fixed from version 3.7rc2" - -CVE_STATUS[CVE-2012-2119] = "fixed-version: Fixed from version 3.5rc1" - -CVE_STATUS[CVE-2012-2136] = "fixed-version: Fixed from version 3.5rc1" - -CVE_STATUS[CVE-2012-2137] = "fixed-version: Fixed from version 3.5rc2" - -CVE_STATUS[CVE-2012-2313] = "fixed-version: Fixed from version 3.4rc6" - -CVE_STATUS[CVE-2012-2319] = "fixed-version: Fixed from version 3.4rc6" - -CVE_STATUS[CVE-2012-2372] = "fixed-version: Fixed from version 3.13rc4" - -CVE_STATUS[CVE-2012-2375] = "fixed-version: Fixed from version 3.4rc1" - -CVE_STATUS[CVE-2012-2390] = "fixed-version: Fixed from version 3.5rc1" - -CVE_STATUS[CVE-2012-2669] = "fixed-version: Fixed from version 3.5rc4" - -CVE_STATUS[CVE-2012-2744] = "fixed-version: Fixed from version 2.6.34rc1" - -CVE_STATUS[CVE-2012-2745] = "fixed-version: Fixed from version 3.4rc3" - -CVE_STATUS[CVE-2012-3364] = "fixed-version: Fixed from version 3.5rc6" - -CVE_STATUS[CVE-2012-3375] = "fixed-version: Fixed from version 3.4rc5" - -CVE_STATUS[CVE-2012-3400] = "fixed-version: Fixed from version 3.5rc5" - -CVE_STATUS[CVE-2012-3412] = "fixed-version: Fixed from version 3.6rc2" - -CVE_STATUS[CVE-2012-3430] = "fixed-version: Fixed from version 3.6rc1" - -CVE_STATUS[CVE-2012-3510] = "fixed-version: Fixed from version 2.6.19rc4" - -CVE_STATUS[CVE-2012-3511] = "fixed-version: Fixed from version 3.5rc6" - -CVE_STATUS[CVE-2012-3520] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-3552] = "fixed-version: Fixed from version 3.0rc1" - -# Skipping CVE-2012-4220, no affected_versions - -# Skipping CVE-2012-4221, no affected_versions - -# Skipping CVE-2012-4222, no affected_versions - -CVE_STATUS[CVE-2012-4398] = "fixed-version: Fixed from version 3.4rc1" - -CVE_STATUS[CVE-2012-4444] = "fixed-version: Fixed from version 2.6.36rc4" - -CVE_STATUS[CVE-2012-4461] = "fixed-version: Fixed from version 3.7rc6" - -CVE_STATUS[CVE-2012-4467] = "fixed-version: Fixed from version 3.6rc5" - -CVE_STATUS[CVE-2012-4508] = "fixed-version: Fixed from version 3.7rc3" - -CVE_STATUS[CVE-2012-4530] = "fixed-version: Fixed from version 3.8rc1" - -# CVE-2012-4542 has no known resolution - -CVE_STATUS[CVE-2012-4565] = "fixed-version: Fixed from version 3.7rc4" - -CVE_STATUS[CVE-2012-5374] = "fixed-version: Fixed from version 3.8rc1" - -CVE_STATUS[CVE-2012-5375] = "fixed-version: Fixed from version 3.8rc1" - -CVE_STATUS[CVE-2012-5517] = "fixed-version: Fixed from version 3.6rc1" - -CVE_STATUS[CVE-2012-6536] = "fixed-version: Fixed from version 3.6rc7" - -CVE_STATUS[CVE-2012-6537] = "fixed-version: Fixed from version 3.6rc7" - -CVE_STATUS[CVE-2012-6538] = "fixed-version: Fixed from version 3.6rc7" - -CVE_STATUS[CVE-2012-6539] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6540] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6541] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6542] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6543] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6544] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6545] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6546] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2012-6547] = "fixed-version: Fixed from version 3.6rc1" - -CVE_STATUS[CVE-2012-6548] = "fixed-version: Fixed from version 3.6rc1" - -CVE_STATUS[CVE-2012-6549] = "fixed-version: Fixed from version 3.6rc1" - -CVE_STATUS[CVE-2012-6638] = "fixed-version: Fixed from version 3.3rc1" - -CVE_STATUS[CVE-2012-6647] = "fixed-version: Fixed from version 3.6rc2" - -CVE_STATUS[CVE-2012-6657] = "fixed-version: Fixed from version 3.6" - -CVE_STATUS[CVE-2012-6689] = "fixed-version: Fixed from version 3.6rc5" - -CVE_STATUS[CVE-2012-6701] = "fixed-version: Fixed from version 3.5rc1" - -CVE_STATUS[CVE-2012-6703] = "fixed-version: Fixed from version 3.7rc1" - -CVE_STATUS[CVE-2012-6704] = "fixed-version: Fixed from version 3.5rc1" - -CVE_STATUS[CVE-2012-6712] = "fixed-version: Fixed from version 3.4rc1" - -CVE_STATUS[CVE-2013-0160] = "fixed-version: Fixed from version 3.9rc1" - -CVE_STATUS[CVE-2013-0190] = "fixed-version: Fixed from version 3.8rc5" - -CVE_STATUS[CVE-2013-0216] = "fixed-version: Fixed from version 3.8rc7" - -CVE_STATUS[CVE-2013-0217] = "fixed-version: Fixed from version 3.8rc7" - -CVE_STATUS[CVE-2013-0228] = "fixed-version: Fixed from version 3.8" - -CVE_STATUS[CVE-2013-0231] = "fixed-version: Fixed from version 3.8rc7" - -CVE_STATUS[CVE-2013-0268] = "fixed-version: Fixed from version 3.8rc6" - -CVE_STATUS[CVE-2013-0290] = "fixed-version: Fixed from version 3.8" - -CVE_STATUS[CVE-2013-0309] = "fixed-version: Fixed from version 3.7rc1" - -CVE_STATUS[CVE-2013-0310] = "fixed-version: Fixed from version 3.5" - -CVE_STATUS[CVE-2013-0311] = "fixed-version: Fixed from version 3.7rc8" - -CVE_STATUS[CVE-2013-0313] = "fixed-version: Fixed from version 3.8rc5" - -CVE_STATUS[CVE-2013-0343] = "fixed-version: Fixed from version 3.11rc7" - -CVE_STATUS[CVE-2013-0349] = "fixed-version: Fixed from version 3.8rc6" - -CVE_STATUS[CVE-2013-0871] = "fixed-version: Fixed from version 3.8rc5" - -CVE_STATUS[CVE-2013-0913] = "fixed-version: Fixed from version 3.9rc4" - -CVE_STATUS[CVE-2013-0914] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-1059] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-1763] = "fixed-version: Fixed from version 3.9rc1" - -CVE_STATUS[CVE-2013-1767] = "fixed-version: Fixed from version 3.9rc1" - -CVE_STATUS[CVE-2013-1772] = "fixed-version: Fixed from version 3.5rc1" - -CVE_STATUS[CVE-2013-1773] = "fixed-version: Fixed from version 3.3rc1" - -CVE_STATUS[CVE-2013-1774] = "fixed-version: Fixed from version 3.8rc5" - -CVE_STATUS[CVE-2013-1792] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-1796] = "fixed-version: Fixed from version 3.9rc4" - -CVE_STATUS[CVE-2013-1797] = "fixed-version: Fixed from version 3.9rc4" - -CVE_STATUS[CVE-2013-1798] = "fixed-version: Fixed from version 3.9rc4" - -CVE_STATUS[CVE-2013-1819] = "fixed-version: Fixed from version 3.8rc6" - -CVE_STATUS[CVE-2013-1826] = "fixed-version: Fixed from version 3.6rc7" - -CVE_STATUS[CVE-2013-1827] = "fixed-version: Fixed from version 3.6rc3" - -CVE_STATUS[CVE-2013-1828] = "fixed-version: Fixed from version 3.9rc2" - -CVE_STATUS[CVE-2013-1848] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-1858] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-1860] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-1928] = "fixed-version: Fixed from version 3.7rc3" - -CVE_STATUS[CVE-2013-1929] = "fixed-version: Fixed from version 3.9rc6" - -# Skipping CVE-2013-1935, no affected_versions - -CVE_STATUS[CVE-2013-1943] = "fixed-version: Fixed from version 3.0rc1" - -CVE_STATUS[CVE-2013-1956] = "fixed-version: Fixed from version 3.9rc5" - -CVE_STATUS[CVE-2013-1957] = "fixed-version: Fixed from version 3.9rc5" - -CVE_STATUS[CVE-2013-1958] = "fixed-version: Fixed from version 3.9rc5" - -CVE_STATUS[CVE-2013-1959] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-1979] = "fixed-version: Fixed from version 3.9rc8" - -CVE_STATUS[CVE-2013-2015] = "fixed-version: Fixed from version 3.8rc2" - -CVE_STATUS[CVE-2013-2017] = "fixed-version: Fixed from version 2.6.34" - -CVE_STATUS[CVE-2013-2058] = "fixed-version: Fixed from version 3.8rc4" - -CVE_STATUS[CVE-2013-2094] = "fixed-version: Fixed from version 3.9rc8" - -CVE_STATUS[CVE-2013-2128] = "fixed-version: Fixed from version 2.6.34rc4" - -CVE_STATUS[CVE-2013-2140] = "fixed-version: Fixed from version 3.11rc3" - -CVE_STATUS[CVE-2013-2141] = "fixed-version: Fixed from version 3.9rc8" - -CVE_STATUS[CVE-2013-2146] = "fixed-version: Fixed from version 3.9rc8" - -CVE_STATUS[CVE-2013-2147] = "fixed-version: Fixed from version 3.12rc3" - -CVE_STATUS[CVE-2013-2148] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-2164] = "fixed-version: Fixed from version 3.11rc1" - -# Skipping CVE-2013-2188, no affected_versions - -CVE_STATUS[CVE-2013-2206] = "fixed-version: Fixed from version 3.9rc4" - -# Skipping CVE-2013-2224, no affected_versions - -CVE_STATUS[CVE-2013-2232] = "fixed-version: Fixed from version 3.10" - -CVE_STATUS[CVE-2013-2234] = "fixed-version: Fixed from version 3.10" - -CVE_STATUS[CVE-2013-2237] = "fixed-version: Fixed from version 3.9rc6" - -# Skipping CVE-2013-2239, no affected_versions - -CVE_STATUS[CVE-2013-2546] = "fixed-version: Fixed from version 3.9rc1" - -CVE_STATUS[CVE-2013-2547] = "fixed-version: Fixed from version 3.9rc1" - -CVE_STATUS[CVE-2013-2548] = "fixed-version: Fixed from version 3.9rc1" - -CVE_STATUS[CVE-2013-2596] = "fixed-version: Fixed from version 3.9rc8" - -CVE_STATUS[CVE-2013-2634] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-2635] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-2636] = "fixed-version: Fixed from version 3.9rc3" - -CVE_STATUS[CVE-2013-2850] = "fixed-version: Fixed from version 3.10rc4" - -CVE_STATUS[CVE-2013-2851] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-2852] = "fixed-version: Fixed from version 3.10rc6" - -CVE_STATUS[CVE-2013-2888] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2013-2889] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2890] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2891] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2892] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2013-2893] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2894] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2895] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2896] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2013-2897] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-2898] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2013-2899] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2013-2929] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-2930] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-3076] = "fixed-version: Fixed from version 3.9" - -CVE_STATUS[CVE-2013-3222] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3223] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3224] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3225] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3226] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3227] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3228] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3229] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3230] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3231] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3232] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3233] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3234] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3235] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3236] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3237] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3301] = "fixed-version: Fixed from version 3.9rc7" - -CVE_STATUS[CVE-2013-3302] = "fixed-version: Fixed from version 3.8rc3" - -CVE_STATUS[CVE-2013-4125] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-4127] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-4129] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-4162] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-4163] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2013-4205] = "fixed-version: Fixed from version 3.11rc5" - -CVE_STATUS[CVE-2013-4220] = "fixed-version: Fixed from version 3.10rc4" - -CVE_STATUS[CVE-2013-4247] = "fixed-version: Fixed from version 3.10rc5" - -CVE_STATUS[CVE-2013-4254] = "fixed-version: Fixed from version 3.11rc6" - -CVE_STATUS[CVE-2013-4270] = "fixed-version: Fixed from version 3.12rc4" - -CVE_STATUS[CVE-2013-4299] = "fixed-version: Fixed from version 3.12rc6" - -CVE_STATUS[CVE-2013-4300] = "fixed-version: Fixed from version 3.11" - -CVE_STATUS[CVE-2013-4312] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2013-4343] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-4345] = "fixed-version: Fixed from version 3.13rc2" - -CVE_STATUS[CVE-2013-4348] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-4350] = "fixed-version: Fixed from version 3.12rc2" - -CVE_STATUS[CVE-2013-4387] = "fixed-version: Fixed from version 3.12rc4" - -CVE_STATUS[CVE-2013-4470] = "fixed-version: Fixed from version 3.12rc7" - -CVE_STATUS[CVE-2013-4483] = "fixed-version: Fixed from version 3.10rc1" - -CVE_STATUS[CVE-2013-4511] = "fixed-version: Fixed from version 3.12" - -CVE_STATUS[CVE-2013-4512] = "fixed-version: Fixed from version 3.12" - -CVE_STATUS[CVE-2013-4513] = "fixed-version: Fixed from version 3.12" - -CVE_STATUS[CVE-2013-4514] = "fixed-version: Fixed from version 3.12" - -CVE_STATUS[CVE-2013-4515] = "fixed-version: Fixed from version 3.12" - -CVE_STATUS[CVE-2013-4516] = "fixed-version: Fixed from version 3.12" - -CVE_STATUS[CVE-2013-4563] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-4579] = "fixed-version: Fixed from version 3.13rc7" - -CVE_STATUS[CVE-2013-4587] = "fixed-version: Fixed from version 3.13rc4" - -CVE_STATUS[CVE-2013-4588] = "fixed-version: Fixed from version 2.6.33rc4" - -CVE_STATUS[CVE-2013-4591] = "fixed-version: Fixed from version 3.8rc1" - -CVE_STATUS[CVE-2013-4592] = "fixed-version: Fixed from version 3.7rc1" - -# Skipping CVE-2013-4737, no affected_versions - -# Skipping CVE-2013-4738, no affected_versions - -# Skipping CVE-2013-4739, no affected_versions - -CVE_STATUS[CVE-2013-5634] = "fixed-version: Fixed from version 3.10rc5" - -CVE_STATUS[CVE-2013-6282] = "fixed-version: Fixed from version 3.6rc6" - -CVE_STATUS[CVE-2013-6367] = "fixed-version: Fixed from version 3.13rc4" - -CVE_STATUS[CVE-2013-6368] = "fixed-version: Fixed from version 3.13rc4" - -CVE_STATUS[CVE-2013-6376] = "fixed-version: Fixed from version 3.13rc4" - -CVE_STATUS[CVE-2013-6378] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-6380] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-6381] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-6382] = "fixed-version: Fixed from version 3.13rc4" - -CVE_STATUS[CVE-2013-6383] = "fixed-version: Fixed from version 3.12" - -# Skipping CVE-2013-6392, no affected_versions - -CVE_STATUS[CVE-2013-6431] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2013-6432] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-6885] = "fixed-version: Fixed from version 3.14rc1" - -CVE_STATUS[CVE-2013-7026] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7027] = "fixed-version: Fixed from version 3.12rc7" - -CVE_STATUS[CVE-2013-7263] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7264] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7265] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7266] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7267] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7268] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7269] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7270] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7271] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7281] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7339] = "fixed-version: Fixed from version 3.13rc7" - -CVE_STATUS[CVE-2013-7348] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2013-7421] = "fixed-version: Fixed from version 3.19rc1" - -# CVE-2013-7445 has no known resolution - -CVE_STATUS[CVE-2013-7446] = "fixed-version: Fixed from version 4.4rc4" - -CVE_STATUS[CVE-2013-7470] = "fixed-version: Fixed from version 3.12rc7" - -CVE_STATUS[CVE-2014-0038] = "fixed-version: Fixed from version 3.14rc1" - -CVE_STATUS[CVE-2014-0049] = "fixed-version: Fixed from version 3.14rc5" - -CVE_STATUS[CVE-2014-0055] = "fixed-version: Fixed from version 3.14" - -CVE_STATUS[CVE-2014-0069] = "fixed-version: Fixed from version 3.14rc4" - -CVE_STATUS[CVE-2014-0077] = "fixed-version: Fixed from version 3.14" - -CVE_STATUS[CVE-2014-0100] = "fixed-version: Fixed from version 3.14rc7" - -CVE_STATUS[CVE-2014-0101] = "fixed-version: Fixed from version 3.14rc6" - -CVE_STATUS[CVE-2014-0102] = "fixed-version: Fixed from version 3.14rc6" - -CVE_STATUS[CVE-2014-0131] = "fixed-version: Fixed from version 3.14rc7" - -CVE_STATUS[CVE-2014-0155] = "fixed-version: Fixed from version 3.15rc2" - -CVE_STATUS[CVE-2014-0181] = "fixed-version: Fixed from version 3.15rc5" - -CVE_STATUS[CVE-2014-0196] = "fixed-version: Fixed from version 3.15rc5" - -CVE_STATUS[CVE-2014-0203] = "fixed-version: Fixed from version 2.6.33rc5" - -CVE_STATUS[CVE-2014-0205] = "fixed-version: Fixed from version 2.6.37rc1" - -CVE_STATUS[CVE-2014-0206] = "fixed-version: Fixed from version 3.16rc3" - -# Skipping CVE-2014-0972, no affected_versions - -CVE_STATUS[CVE-2014-1438] = "fixed-version: Fixed from version 3.13" - -CVE_STATUS[CVE-2014-1444] = "fixed-version: Fixed from version 3.12rc7" - -CVE_STATUS[CVE-2014-1445] = "fixed-version: Fixed from version 3.12rc7" - -CVE_STATUS[CVE-2014-1446] = "fixed-version: Fixed from version 3.13rc7" - -CVE_STATUS[CVE-2014-1690] = "fixed-version: Fixed from version 3.13rc8" - -CVE_STATUS[CVE-2014-1737] = "fixed-version: Fixed from version 3.15rc5" - -CVE_STATUS[CVE-2014-1738] = "fixed-version: Fixed from version 3.15rc5" - -CVE_STATUS[CVE-2014-1739] = "fixed-version: Fixed from version 3.15rc6" - -CVE_STATUS[CVE-2014-1874] = "fixed-version: Fixed from version 3.14rc2" - -CVE_STATUS[CVE-2014-2038] = "fixed-version: Fixed from version 3.14rc1" - -CVE_STATUS[CVE-2014-2039] = "fixed-version: Fixed from version 3.14rc3" - -CVE_STATUS[CVE-2014-2309] = "fixed-version: Fixed from version 3.14rc7" - -CVE_STATUS[CVE-2014-2523] = "fixed-version: Fixed from version 3.14rc1" - -CVE_STATUS[CVE-2014-2568] = "fixed-version: Fixed from version 3.14" - -CVE_STATUS[CVE-2014-2580] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-2672] = "fixed-version: Fixed from version 3.14rc6" - -CVE_STATUS[CVE-2014-2673] = "fixed-version: Fixed from version 3.14rc6" - -CVE_STATUS[CVE-2014-2678] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-2706] = "fixed-version: Fixed from version 3.14rc6" - -CVE_STATUS[CVE-2014-2739] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-2851] = "fixed-version: Fixed from version 3.15rc2" - -CVE_STATUS[CVE-2014-2889] = "fixed-version: Fixed from version 3.2rc7" - -CVE_STATUS[CVE-2014-3122] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-3144] = "fixed-version: Fixed from version 3.15rc2" - -CVE_STATUS[CVE-2014-3145] = "fixed-version: Fixed from version 3.15rc2" - -CVE_STATUS[CVE-2014-3153] = "fixed-version: Fixed from version 3.15" - -CVE_STATUS[CVE-2014-3180] = "fixed-version: Fixed from version 3.17rc4" - -CVE_STATUS[CVE-2014-3181] = "fixed-version: Fixed from version 3.17rc3" - -CVE_STATUS[CVE-2014-3182] = "fixed-version: Fixed from version 3.17rc2" - -CVE_STATUS[CVE-2014-3183] = "fixed-version: Fixed from version 3.17rc2" - -CVE_STATUS[CVE-2014-3184] = "fixed-version: Fixed from version 3.17rc2" - -CVE_STATUS[CVE-2014-3185] = "fixed-version: Fixed from version 3.17rc3" - -CVE_STATUS[CVE-2014-3186] = "fixed-version: Fixed from version 3.17rc3" - -# Skipping CVE-2014-3519, no affected_versions - -CVE_STATUS[CVE-2014-3534] = "fixed-version: Fixed from version 3.16rc7" - -CVE_STATUS[CVE-2014-3535] = "fixed-version: Fixed from version 2.6.36rc1" - -CVE_STATUS[CVE-2014-3601] = "fixed-version: Fixed from version 3.17rc2" - -CVE_STATUS[CVE-2014-3610] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-3611] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-3631] = "fixed-version: Fixed from version 3.17rc5" - -CVE_STATUS[CVE-2014-3645] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2014-3646] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-3647] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-3673] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-3687] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-3688] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-3690] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-3917] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2014-3940] = "fixed-version: Fixed from version 3.15" - -CVE_STATUS[CVE-2014-4014] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2014-4027] = "fixed-version: Fixed from version 3.14rc1" - -CVE_STATUS[CVE-2014-4157] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-4171] = "fixed-version: Fixed from version 3.16rc3" - -# Skipping CVE-2014-4322, no affected_versions - -# Skipping CVE-2014-4323, no affected_versions - -CVE_STATUS[CVE-2014-4508] = "fixed-version: Fixed from version 3.16rc3" - -CVE_STATUS[CVE-2014-4608] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-4611] = "fixed-version: Fixed from version 3.16rc3" - -CVE_STATUS[CVE-2014-4652] = "fixed-version: Fixed from version 3.16rc2" - -CVE_STATUS[CVE-2014-4653] = "fixed-version: Fixed from version 3.16rc2" - -CVE_STATUS[CVE-2014-4654] = "fixed-version: Fixed from version 3.16rc2" - -CVE_STATUS[CVE-2014-4655] = "fixed-version: Fixed from version 3.16rc2" - -CVE_STATUS[CVE-2014-4656] = "fixed-version: Fixed from version 3.16rc2" - -CVE_STATUS[CVE-2014-4667] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2014-4699] = "fixed-version: Fixed from version 3.16rc4" - -CVE_STATUS[CVE-2014-4943] = "fixed-version: Fixed from version 3.16rc6" - -CVE_STATUS[CVE-2014-5045] = "fixed-version: Fixed from version 3.16rc7" - -CVE_STATUS[CVE-2014-5077] = "fixed-version: Fixed from version 3.16" - -CVE_STATUS[CVE-2014-5206] = "fixed-version: Fixed from version 3.17rc1" - -CVE_STATUS[CVE-2014-5207] = "fixed-version: Fixed from version 3.17rc1" - -# Skipping CVE-2014-5332, no affected_versions - -CVE_STATUS[CVE-2014-5471] = "fixed-version: Fixed from version 3.17rc2" - -CVE_STATUS[CVE-2014-5472] = "fixed-version: Fixed from version 3.17rc2" - -CVE_STATUS[CVE-2014-6410] = "fixed-version: Fixed from version 3.17rc5" - -CVE_STATUS[CVE-2014-6416] = "fixed-version: Fixed from version 3.17rc5" - -CVE_STATUS[CVE-2014-6417] = "fixed-version: Fixed from version 3.17rc5" - -CVE_STATUS[CVE-2014-6418] = "fixed-version: Fixed from version 3.17rc5" - -CVE_STATUS[CVE-2014-7145] = "fixed-version: Fixed from version 3.17rc2" - -# Skipping CVE-2014-7207, no affected_versions - -CVE_STATUS[CVE-2014-7283] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-7284] = "fixed-version: Fixed from version 3.15rc7" - -CVE_STATUS[CVE-2014-7822] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2014-7825] = "fixed-version: Fixed from version 3.18rc3" - -CVE_STATUS[CVE-2014-7826] = "fixed-version: Fixed from version 3.18rc3" - -CVE_STATUS[CVE-2014-7841] = "fixed-version: Fixed from version 3.18rc5" - -CVE_STATUS[CVE-2014-7842] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-7843] = "fixed-version: Fixed from version 3.18rc5" - -CVE_STATUS[CVE-2014-7970] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-7975] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-8086] = "fixed-version: Fixed from version 3.18rc3" - -CVE_STATUS[CVE-2014-8133] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-8134] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-8159] = "fixed-version: Fixed from version 4.0rc7" - -CVE_STATUS[CVE-2014-8160] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-8171] = "fixed-version: Fixed from version 3.12rc1" - -CVE_STATUS[CVE-2014-8172] = "fixed-version: Fixed from version 3.13rc1" - -CVE_STATUS[CVE-2014-8173] = "fixed-version: Fixed from version 3.13rc5" - -# Skipping CVE-2014-8181, no affected_versions - -CVE_STATUS[CVE-2014-8369] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-8480] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-8481] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-8559] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-8709] = "fixed-version: Fixed from version 3.14rc3" - -CVE_STATUS[CVE-2014-8884] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2014-8989] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-9090] = "fixed-version: Fixed from version 3.18rc6" - -CVE_STATUS[CVE-2014-9322] = "fixed-version: Fixed from version 3.18rc6" - -CVE_STATUS[CVE-2014-9419] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-9420] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-9428] = "fixed-version: Fixed from version 3.19rc3" - -CVE_STATUS[CVE-2014-9529] = "fixed-version: Fixed from version 3.19rc4" - -CVE_STATUS[CVE-2014-9584] = "fixed-version: Fixed from version 3.19rc3" - -CVE_STATUS[CVE-2014-9585] = "fixed-version: Fixed from version 3.19rc4" - -CVE_STATUS[CVE-2014-9644] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-9683] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-9710] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2014-9715] = "fixed-version: Fixed from version 3.15rc1" - -CVE_STATUS[CVE-2014-9717] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2014-9728] = "fixed-version: Fixed from version 3.19rc3" - -CVE_STATUS[CVE-2014-9729] = "fixed-version: Fixed from version 3.19rc3" - -CVE_STATUS[CVE-2014-9730] = "fixed-version: Fixed from version 3.19rc3" - -CVE_STATUS[CVE-2014-9731] = "fixed-version: Fixed from version 3.19rc3" - -# Skipping CVE-2014-9777, no affected_versions - -# Skipping CVE-2014-9778, no affected_versions - -# Skipping CVE-2014-9779, no affected_versions - -# Skipping CVE-2014-9780, no affected_versions - -# Skipping CVE-2014-9781, no affected_versions - -# Skipping CVE-2014-9782, no affected_versions - -# Skipping CVE-2014-9783, no affected_versions - -# Skipping CVE-2014-9784, no affected_versions - -# Skipping CVE-2014-9785, no affected_versions - -# Skipping CVE-2014-9786, no affected_versions - -# Skipping CVE-2014-9787, no affected_versions - -# Skipping CVE-2014-9788, no affected_versions - -# Skipping CVE-2014-9789, no affected_versions - -CVE_STATUS[CVE-2014-9803] = "fixed-version: Fixed from version 3.16rc1" - -# Skipping CVE-2014-9863, no affected_versions - -# Skipping CVE-2014-9864, no affected_versions - -# Skipping CVE-2014-9865, no affected_versions - -# Skipping CVE-2014-9866, no affected_versions - -# Skipping CVE-2014-9867, no affected_versions - -# Skipping CVE-2014-9868, no affected_versions - -# Skipping CVE-2014-9869, no affected_versions - -CVE_STATUS[CVE-2014-9870] = "fixed-version: Fixed from version 3.11rc1" - -# Skipping CVE-2014-9871, no affected_versions - -# Skipping CVE-2014-9872, no affected_versions - -# Skipping CVE-2014-9873, no affected_versions - -# Skipping CVE-2014-9874, no affected_versions - -# Skipping CVE-2014-9875, no affected_versions - -# Skipping CVE-2014-9876, no affected_versions - -# Skipping CVE-2014-9877, no affected_versions - -# Skipping CVE-2014-9878, no affected_versions - -# Skipping CVE-2014-9879, no affected_versions - -# Skipping CVE-2014-9880, no affected_versions - -# Skipping CVE-2014-9881, no affected_versions - -# Skipping CVE-2014-9882, no affected_versions - -# Skipping CVE-2014-9883, no affected_versions - -# Skipping CVE-2014-9884, no affected_versions - -# Skipping CVE-2014-9885, no affected_versions - -# Skipping CVE-2014-9886, no affected_versions - -# Skipping CVE-2014-9887, no affected_versions - -CVE_STATUS[CVE-2014-9888] = "fixed-version: Fixed from version 3.13rc1" - -# Skipping CVE-2014-9889, no affected_versions - -# Skipping CVE-2014-9890, no affected_versions - -# Skipping CVE-2014-9891, no affected_versions - -# Skipping CVE-2014-9892, no affected_versions - -# Skipping CVE-2014-9893, no affected_versions - -# Skipping CVE-2014-9894, no affected_versions - -CVE_STATUS[CVE-2014-9895] = "fixed-version: Fixed from version 3.11rc1" - -# Skipping CVE-2014-9896, no affected_versions - -# Skipping CVE-2014-9897, no affected_versions - -# Skipping CVE-2014-9898, no affected_versions - -# Skipping CVE-2014-9899, no affected_versions - -# Skipping CVE-2014-9900, no affected_versions - -CVE_STATUS[CVE-2014-9903] = "fixed-version: Fixed from version 3.14rc4" - -CVE_STATUS[CVE-2014-9904] = "fixed-version: Fixed from version 3.17rc1" - -CVE_STATUS[CVE-2014-9914] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2014-9922] = "fixed-version: Fixed from version 3.18rc2" - -CVE_STATUS[CVE-2014-9940] = "fixed-version: Fixed from version 3.19rc1" - -CVE_STATUS[CVE-2015-0239] = "fixed-version: Fixed from version 3.19rc6" - -CVE_STATUS[CVE-2015-0274] = "fixed-version: Fixed from version 3.15rc5" - -CVE_STATUS[CVE-2015-0275] = "fixed-version: Fixed from version 4.1rc1" - -# Skipping CVE-2015-0777, no affected_versions - -# Skipping CVE-2015-1328, no affected_versions - -CVE_STATUS[CVE-2015-1333] = "fixed-version: Fixed from version 4.2rc5" - -CVE_STATUS[CVE-2015-1339] = "fixed-version: Fixed from version 4.4rc5" - -CVE_STATUS[CVE-2015-1350] = "fixed-version: Fixed from version 4.9rc1" - -CVE_STATUS[CVE-2015-1420] = "fixed-version: Fixed from version 4.1rc7" - -CVE_STATUS[CVE-2015-1421] = "fixed-version: Fixed from version 3.19rc7" - -CVE_STATUS[CVE-2015-1465] = "fixed-version: Fixed from version 3.19rc7" - -CVE_STATUS[CVE-2015-1573] = "fixed-version: Fixed from version 3.19rc5" - -CVE_STATUS[CVE-2015-1593] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2015-1805] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2015-2041] = "fixed-version: Fixed from version 3.19rc7" - -CVE_STATUS[CVE-2015-2042] = "fixed-version: Fixed from version 3.19" - -CVE_STATUS[CVE-2015-2150] = "fixed-version: Fixed from version 4.0rc4" - -CVE_STATUS[CVE-2015-2666] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2015-2672] = "fixed-version: Fixed from version 4.0rc3" - -CVE_STATUS[CVE-2015-2686] = "fixed-version: Fixed from version 4.0rc6" - -CVE_STATUS[CVE-2015-2830] = "fixed-version: Fixed from version 4.0rc3" - -# CVE-2015-2877 has no known resolution - -CVE_STATUS[CVE-2015-2922] = "fixed-version: Fixed from version 4.0rc7" - -CVE_STATUS[CVE-2015-2925] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2015-3212] = "fixed-version: Fixed from version 4.2rc1" - -CVE_STATUS[CVE-2015-3214] = "fixed-version: Fixed from version 2.6.33rc8" - -CVE_STATUS[CVE-2015-3288] = "fixed-version: Fixed from version 4.2rc2" - -CVE_STATUS[CVE-2015-3290] = "fixed-version: Fixed from version 4.2rc3" - -CVE_STATUS[CVE-2015-3291] = "fixed-version: Fixed from version 4.2rc3" - -CVE_STATUS[CVE-2015-3331] = "fixed-version: Fixed from version 4.0rc5" - -# Skipping CVE-2015-3332, no affected_versions - -CVE_STATUS[CVE-2015-3339] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-3636] = "fixed-version: Fixed from version 4.1rc2" - -CVE_STATUS[CVE-2015-4001] = "fixed-version: Fixed from version 4.1rc7" - -CVE_STATUS[CVE-2015-4002] = "fixed-version: Fixed from version 4.1rc7" - -CVE_STATUS[CVE-2015-4003] = "fixed-version: Fixed from version 4.1rc7" - -CVE_STATUS[CVE-2015-4004] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2015-4036] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2015-4167] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2015-4170] = "fixed-version: Fixed from version 3.13rc5" - -CVE_STATUS[CVE-2015-4176] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-4177] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-4178] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-4692] = "fixed-version: Fixed from version 4.2rc1" - -CVE_STATUS[CVE-2015-4700] = "fixed-version: Fixed from version 4.1rc6" - -CVE_STATUS[CVE-2015-5156] = "fixed-version: Fixed from version 4.2rc7" - -CVE_STATUS[CVE-2015-5157] = "fixed-version: Fixed from version 4.2rc3" - -CVE_STATUS[CVE-2015-5257] = "fixed-version: Fixed from version 4.3rc3" - -CVE_STATUS[CVE-2015-5283] = "fixed-version: Fixed from version 4.3rc3" - -CVE_STATUS[CVE-2015-5307] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-5327] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-5364] = "fixed-version: Fixed from version 4.1rc7" - -CVE_STATUS[CVE-2015-5366] = "fixed-version: Fixed from version 4.1rc7" - -CVE_STATUS[CVE-2015-5697] = "fixed-version: Fixed from version 4.2rc6" - -CVE_STATUS[CVE-2015-5706] = "fixed-version: Fixed from version 4.1rc3" - -CVE_STATUS[CVE-2015-5707] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-6252] = "fixed-version: Fixed from version 4.2rc5" - -CVE_STATUS[CVE-2015-6526] = "fixed-version: Fixed from version 4.1rc1" - -# CVE-2015-6619 has no known resolution - -# CVE-2015-6646 has no known resolution - -CVE_STATUS[CVE-2015-6937] = "fixed-version: Fixed from version 4.3rc1" - -# Skipping CVE-2015-7312, no affected_versions - -CVE_STATUS[CVE-2015-7509] = "fixed-version: Fixed from version 3.7rc1" - -CVE_STATUS[CVE-2015-7513] = "fixed-version: Fixed from version 4.4rc7" - -CVE_STATUS[CVE-2015-7515] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-7550] = "fixed-version: Fixed from version 4.4rc8" - -# Skipping CVE-2015-7553, no affected_versions - -CVE_STATUS[CVE-2015-7566] = "fixed-version: Fixed from version 4.5rc2" - -CVE_STATUS[CVE-2015-7613] = "fixed-version: Fixed from version 4.3rc4" - -CVE_STATUS[CVE-2015-7799] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-7833] = "fixed-version: Fixed from version 4.6rc6" - -# Skipping CVE-2015-7837, no affected_versions - -CVE_STATUS[CVE-2015-7872] = "fixed-version: Fixed from version 4.3rc7" - -CVE_STATUS[CVE-2015-7884] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-7885] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-7990] = "fixed-version: Fixed from version 4.4rc4" - -# Skipping CVE-2015-8019, no affected_versions - -CVE_STATUS[CVE-2015-8104] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-8215] = "fixed-version: Fixed from version 4.0rc3" - -CVE_STATUS[CVE-2015-8324] = "fixed-version: Fixed from version 2.6.34rc1" - -CVE_STATUS[CVE-2015-8374] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-8539] = "fixed-version: Fixed from version 4.4rc3" - -CVE_STATUS[CVE-2015-8543] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8550] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8551] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8552] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8553] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8569] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8575] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8660] = "fixed-version: Fixed from version 4.4rc4" - -CVE_STATUS[CVE-2015-8709] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2015-8746] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2015-8767] = "fixed-version: Fixed from version 4.3rc4" - -CVE_STATUS[CVE-2015-8785] = "fixed-version: Fixed from version 4.4rc5" - -CVE_STATUS[CVE-2015-8787] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-8812] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2015-8816] = "fixed-version: Fixed from version 4.4rc6" - -CVE_STATUS[CVE-2015-8830] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-8839] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2015-8844] = "fixed-version: Fixed from version 4.4rc3" - -CVE_STATUS[CVE-2015-8845] = "fixed-version: Fixed from version 4.4rc3" - -# Skipping CVE-2015-8937, no affected_versions - -# Skipping CVE-2015-8938, no affected_versions - -# Skipping CVE-2015-8939, no affected_versions - -# Skipping CVE-2015-8940, no affected_versions - -# Skipping CVE-2015-8941, no affected_versions - -# Skipping CVE-2015-8942, no affected_versions - -# Skipping CVE-2015-8943, no affected_versions - -# Skipping CVE-2015-8944, no affected_versions - -CVE_STATUS[CVE-2015-8950] = "fixed-version: Fixed from version 4.1rc2" - -CVE_STATUS[CVE-2015-8952] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2015-8953] = "fixed-version: Fixed from version 4.3" - -CVE_STATUS[CVE-2015-8955] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2015-8956] = "fixed-version: Fixed from version 4.2rc1" - -CVE_STATUS[CVE-2015-8961] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-8962] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2015-8963] = "fixed-version: Fixed from version 4.4" - -CVE_STATUS[CVE-2015-8964] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2015-8966] = "fixed-version: Fixed from version 4.4rc8" - -CVE_STATUS[CVE-2015-8967] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2015-8970] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2015-9004] = "fixed-version: Fixed from version 3.19rc7" - -CVE_STATUS[CVE-2015-9016] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2015-9289] = "fixed-version: Fixed from version 4.2rc1" - -CVE_STATUS[CVE-2016-0617] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-0723] = "fixed-version: Fixed from version 4.5rc2" - -CVE_STATUS[CVE-2016-0728] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-0758] = "fixed-version: Fixed from version 4.6" - -# Skipping CVE-2016-0774, no affected_versions - -CVE_STATUS[CVE-2016-0821] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2016-0823] = "fixed-version: Fixed from version 4.0rc5" - -CVE_STATUS[CVE-2016-10044] = "fixed-version: Fixed from version 4.8rc7" - -CVE_STATUS[CVE-2016-10088] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-10147] = "fixed-version: Fixed from version 4.9" - -CVE_STATUS[CVE-2016-10150] = "fixed-version: Fixed from version 4.9rc8" - -CVE_STATUS[CVE-2016-10153] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-10154] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-10200] = "fixed-version: Fixed from version 4.9rc7" - -CVE_STATUS[CVE-2016-10208] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-10229] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-10318] = "fixed-version: Fixed from version 4.8rc6" - -CVE_STATUS[CVE-2016-10723] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2016-10741] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-10764] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-10905] = "fixed-version: Fixed from version 4.8rc1" - -CVE_STATUS[CVE-2016-10906] = "fixed-version: Fixed from version 4.5rc6" - -CVE_STATUS[CVE-2016-10907] = "fixed-version: Fixed from version 4.9rc1" - -CVE_STATUS[CVE-2016-1237] = "fixed-version: Fixed from version 4.7rc5" - -CVE_STATUS[CVE-2016-1575] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-1576] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-1583] = "fixed-version: Fixed from version 4.7rc3" - -CVE_STATUS[CVE-2016-2053] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2016-2069] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2070] = "fixed-version: Fixed from version 4.4" - -CVE_STATUS[CVE-2016-2085] = "fixed-version: Fixed from version 4.5rc4" - -CVE_STATUS[CVE-2016-2117] = "fixed-version: Fixed from version 4.6rc5" - -CVE_STATUS[CVE-2016-2143] = "fixed-version: Fixed from version 4.5" - -CVE_STATUS[CVE-2016-2184] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-2185] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-2186] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-2187] = "fixed-version: Fixed from version 4.6rc5" - -CVE_STATUS[CVE-2016-2188] = "fixed-version: Fixed from version 4.11rc2" - -CVE_STATUS[CVE-2016-2383] = "fixed-version: Fixed from version 4.5rc4" - -CVE_STATUS[CVE-2016-2384] = "fixed-version: Fixed from version 4.5rc4" - -CVE_STATUS[CVE-2016-2543] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2544] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2545] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2546] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2547] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2548] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2549] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2016-2550] = "fixed-version: Fixed from version 4.5rc4" - -CVE_STATUS[CVE-2016-2782] = "fixed-version: Fixed from version 4.5rc2" - -CVE_STATUS[CVE-2016-2847] = "fixed-version: Fixed from version 4.5rc1" - -# Skipping CVE-2016-2853, no affected_versions - -# Skipping CVE-2016-2854, no affected_versions - -CVE_STATUS[CVE-2016-3044] = "fixed-version: Fixed from version 4.5" - -CVE_STATUS[CVE-2016-3070] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2016-3134] = "fixed-version: Fixed from version 4.6rc2" - -CVE_STATUS[CVE-2016-3135] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-3136] = "fixed-version: Fixed from version 4.6rc3" - -CVE_STATUS[CVE-2016-3137] = "fixed-version: Fixed from version 4.6rc3" - -CVE_STATUS[CVE-2016-3138] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-3139] = "fixed-version: Fixed from version 3.17rc1" - -CVE_STATUS[CVE-2016-3140] = "fixed-version: Fixed from version 4.6rc3" - -CVE_STATUS[CVE-2016-3156] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-3157] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-3672] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-3689] = "fixed-version: Fixed from version 4.6rc1" - -# Skipping CVE-2016-3695, no affected_versions - -# Skipping CVE-2016-3699, no affected_versions - -# Skipping CVE-2016-3707, no affected_versions - -CVE_STATUS[CVE-2016-3713] = "fixed-version: Fixed from version 4.7rc1" - -# CVE-2016-3775 has no known resolution - -# CVE-2016-3802 has no known resolution - -# CVE-2016-3803 has no known resolution - -CVE_STATUS[CVE-2016-3841] = "fixed-version: Fixed from version 4.4rc4" - -CVE_STATUS[CVE-2016-3857] = "fixed-version: Fixed from version 4.8rc2" - -CVE_STATUS[CVE-2016-3951] = "fixed-version: Fixed from version 4.5" - -CVE_STATUS[CVE-2016-3955] = "fixed-version: Fixed from version 4.6rc3" - -CVE_STATUS[CVE-2016-3961] = "fixed-version: Fixed from version 4.6rc5" - -CVE_STATUS[CVE-2016-4440] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-4470] = "fixed-version: Fixed from version 4.7rc4" - -CVE_STATUS[CVE-2016-4482] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-4485] = "fixed-version: Fixed from version 4.6" - -CVE_STATUS[CVE-2016-4486] = "fixed-version: Fixed from version 4.6" - -CVE_STATUS[CVE-2016-4557] = "fixed-version: Fixed from version 4.6rc6" - -CVE_STATUS[CVE-2016-4558] = "fixed-version: Fixed from version 4.6rc7" - -CVE_STATUS[CVE-2016-4565] = "fixed-version: Fixed from version 4.6rc6" - -CVE_STATUS[CVE-2016-4568] = "fixed-version: Fixed from version 4.6rc6" - -CVE_STATUS[CVE-2016-4569] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-4578] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-4580] = "fixed-version: Fixed from version 4.6" - -CVE_STATUS[CVE-2016-4581] = "fixed-version: Fixed from version 4.6rc7" - -CVE_STATUS[CVE-2016-4794] = "fixed-version: Fixed from version 4.7rc4" - -CVE_STATUS[CVE-2016-4805] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-4913] = "fixed-version: Fixed from version 4.6" - -CVE_STATUS[CVE-2016-4951] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-4997] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-4998] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-5195] = "fixed-version: Fixed from version 4.9rc2" - -CVE_STATUS[CVE-2016-5243] = "fixed-version: Fixed from version 4.7rc3" - -CVE_STATUS[CVE-2016-5244] = "fixed-version: Fixed from version 4.7rc3" - -# Skipping CVE-2016-5340, no affected_versions - -# Skipping CVE-2016-5342, no affected_versions - -# Skipping CVE-2016-5343, no affected_versions - -# Skipping CVE-2016-5344, no affected_versions - -CVE_STATUS[CVE-2016-5400] = "fixed-version: Fixed from version 4.7" - -CVE_STATUS[CVE-2016-5412] = "fixed-version: Fixed from version 4.8rc1" - -CVE_STATUS[CVE-2016-5696] = "fixed-version: Fixed from version 4.7" - -CVE_STATUS[CVE-2016-5728] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-5828] = "fixed-version: Fixed from version 4.7rc6" - -CVE_STATUS[CVE-2016-5829] = "fixed-version: Fixed from version 4.7rc5" - -# CVE-2016-5870 has no known resolution - -CVE_STATUS[CVE-2016-6130] = "fixed-version: Fixed from version 4.6rc6" - -CVE_STATUS[CVE-2016-6136] = "fixed-version: Fixed from version 4.8rc1" - -CVE_STATUS[CVE-2016-6156] = "fixed-version: Fixed from version 4.7rc7" - -CVE_STATUS[CVE-2016-6162] = "fixed-version: Fixed from version 4.7" - -CVE_STATUS[CVE-2016-6187] = "fixed-version: Fixed from version 4.7rc7" - -CVE_STATUS[CVE-2016-6197] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-6198] = "fixed-version: Fixed from version 4.6" - -CVE_STATUS[CVE-2016-6213] = "fixed-version: Fixed from version 4.9rc1" - -CVE_STATUS[CVE-2016-6327] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-6480] = "fixed-version: Fixed from version 4.8rc3" - -CVE_STATUS[CVE-2016-6516] = "fixed-version: Fixed from version 4.8rc1" - -# Skipping CVE-2016-6753, no affected_versions - -CVE_STATUS[CVE-2016-6786] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2016-6787] = "fixed-version: Fixed from version 4.0rc1" - -CVE_STATUS[CVE-2016-6828] = "fixed-version: Fixed from version 4.8rc5" - -CVE_STATUS[CVE-2016-7039] = "fixed-version: Fixed from version 4.9rc4" - -CVE_STATUS[CVE-2016-7042] = "fixed-version: Fixed from version 4.9rc3" - -CVE_STATUS[CVE-2016-7097] = "fixed-version: Fixed from version 4.9rc1" - -CVE_STATUS[CVE-2016-7117] = "fixed-version: Fixed from version 4.6rc1" - -# Skipping CVE-2016-7118, no affected_versions - -CVE_STATUS[CVE-2016-7425] = "fixed-version: Fixed from version 4.9rc1" - -CVE_STATUS[CVE-2016-7910] = "fixed-version: Fixed from version 4.8rc1" - -CVE_STATUS[CVE-2016-7911] = "fixed-version: Fixed from version 4.7rc7" - -CVE_STATUS[CVE-2016-7912] = "fixed-version: Fixed from version 4.6rc5" - -CVE_STATUS[CVE-2016-7913] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-7914] = "fixed-version: Fixed from version 4.6rc4" - -CVE_STATUS[CVE-2016-7915] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-7916] = "fixed-version: Fixed from version 4.6rc7" - -CVE_STATUS[CVE-2016-7917] = "fixed-version: Fixed from version 4.5rc6" - -CVE_STATUS[CVE-2016-8399] = "fixed-version: Fixed from version 4.9" - -# Skipping CVE-2016-8401, no affected_versions - -# Skipping CVE-2016-8402, no affected_versions - -# Skipping CVE-2016-8403, no affected_versions - -# Skipping CVE-2016-8404, no affected_versions - -CVE_STATUS[CVE-2016-8405] = "fixed-version: Fixed from version 4.10rc6" - -# Skipping CVE-2016-8406, no affected_versions - -# Skipping CVE-2016-8407, no affected_versions - -CVE_STATUS[CVE-2016-8630] = "fixed-version: Fixed from version 4.9rc4" - -CVE_STATUS[CVE-2016-8632] = "fixed-version: Fixed from version 4.9rc8" - -CVE_STATUS[CVE-2016-8633] = "fixed-version: Fixed from version 4.9rc4" - -CVE_STATUS[CVE-2016-8636] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2016-8645] = "fixed-version: Fixed from version 4.9rc6" - -CVE_STATUS[CVE-2016-8646] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2016-8650] = "fixed-version: Fixed from version 4.9rc7" - -CVE_STATUS[CVE-2016-8655] = "fixed-version: Fixed from version 4.9rc8" - -CVE_STATUS[CVE-2016-8658] = "fixed-version: Fixed from version 4.8rc7" - -# CVE-2016-8660 has no known resolution - -CVE_STATUS[CVE-2016-8666] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-9083] = "fixed-version: Fixed from version 4.9rc4" - -CVE_STATUS[CVE-2016-9084] = "fixed-version: Fixed from version 4.9rc4" - -CVE_STATUS[CVE-2016-9120] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-9178] = "fixed-version: Fixed from version 4.8rc7" - -CVE_STATUS[CVE-2016-9191] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2016-9313] = "fixed-version: Fixed from version 4.9rc3" - -CVE_STATUS[CVE-2016-9555] = "fixed-version: Fixed from version 4.9rc4" - -CVE_STATUS[CVE-2016-9576] = "fixed-version: Fixed from version 4.9" - -CVE_STATUS[CVE-2016-9588] = "fixed-version: Fixed from version 4.10rc1" - -CVE_STATUS[CVE-2016-9604] = "fixed-version: Fixed from version 4.11rc8" - -# Skipping CVE-2016-9644, no affected_versions - -CVE_STATUS[CVE-2016-9685] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2016-9754] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-9755] = "fixed-version: Fixed from version 4.9rc8" - -CVE_STATUS[CVE-2016-9756] = "fixed-version: Fixed from version 4.9rc7" - -CVE_STATUS[CVE-2016-9777] = "fixed-version: Fixed from version 4.9rc7" - -CVE_STATUS[CVE-2016-9793] = "fixed-version: Fixed from version 4.9rc8" - -CVE_STATUS[CVE-2016-9794] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-9806] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2016-9919] = "fixed-version: Fixed from version 4.9rc8" - -# Skipping CVE-2017-0403, no affected_versions - -# Skipping CVE-2017-0404, no affected_versions - -# Skipping CVE-2017-0426, no affected_versions - -# Skipping CVE-2017-0427, no affected_versions - -# CVE-2017-0507 has no known resolution - -# CVE-2017-0508 has no known resolution - -# Skipping CVE-2017-0510, no affected_versions - -# Skipping CVE-2017-0528, no affected_versions - -# Skipping CVE-2017-0537, no affected_versions - -# CVE-2017-0564 has no known resolution - -CVE_STATUS[CVE-2017-0605] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-0627] = "fixed-version: Fixed from version 4.14rc1" - -# CVE-2017-0630 has no known resolution - -# CVE-2017-0749 has no known resolution - -CVE_STATUS[CVE-2017-0750] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2017-0786] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-0861] = "fixed-version: Fixed from version 4.15rc3" - -CVE_STATUS[CVE-2017-1000] = "fixed-version: Fixed from version 4.13rc5" - -CVE_STATUS[CVE-2017-1000111] = "fixed-version: Fixed from version 4.13rc5" - -CVE_STATUS[CVE-2017-1000112] = "fixed-version: Fixed from version 4.13rc5" - -CVE_STATUS[CVE-2017-1000251] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-1000252] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-1000253] = "fixed-version: Fixed from version 4.1rc1" - -CVE_STATUS[CVE-2017-1000255] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-1000363] = "fixed-version: Fixed from version 4.12rc2" - -CVE_STATUS[CVE-2017-1000364] = "fixed-version: Fixed from version 4.12rc6" - -CVE_STATUS[CVE-2017-1000365] = "fixed-version: Fixed from version 4.12rc7" - -CVE_STATUS[CVE-2017-1000370] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-1000371] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-1000379] = "fixed-version: Fixed from version 4.12rc6" - -CVE_STATUS[CVE-2017-1000380] = "fixed-version: Fixed from version 4.12rc5" - -CVE_STATUS[CVE-2017-1000405] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2017-1000407] = "fixed-version: Fixed from version 4.15rc3" - -CVE_STATUS[CVE-2017-1000410] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2017-10661] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-10662] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-10663] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-10810] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-10911] = "fixed-version: Fixed from version 4.12rc7" - -CVE_STATUS[CVE-2017-11089] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-11176] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-11472] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-11473] = "fixed-version: Fixed from version 4.13rc2" - -CVE_STATUS[CVE-2017-11600] = "fixed-version: Fixed from version 4.13" - -CVE_STATUS[CVE-2017-12134] = "fixed-version: Fixed from version 4.13rc6" - -CVE_STATUS[CVE-2017-12146] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-12153] = "fixed-version: Fixed from version 4.14rc2" - -CVE_STATUS[CVE-2017-12154] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-12168] = "fixed-version: Fixed from version 4.9rc6" - -CVE_STATUS[CVE-2017-12188] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-12190] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-12192] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2017-12193] = "fixed-version: Fixed from version 4.14rc7" - -CVE_STATUS[CVE-2017-12762] = "fixed-version: Fixed from version 4.13rc4" - -CVE_STATUS[CVE-2017-13080] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2017-13166] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2017-13167] = "fixed-version: Fixed from version 4.5rc4" - -CVE_STATUS[CVE-2017-13168] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2017-13215] = "fixed-version: Fixed from version 4.5rc1" - -CVE_STATUS[CVE-2017-13216] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2017-13220] = "fixed-version: Fixed from version 3.19rc3" - -# CVE-2017-13221 has no known resolution - -# CVE-2017-13222 has no known resolution - -CVE_STATUS[CVE-2017-13305] = "fixed-version: Fixed from version 4.12rc5" - -CVE_STATUS[CVE-2017-13686] = "fixed-version: Fixed from version 4.13rc7" - -# CVE-2017-13693 has no known resolution - -# CVE-2017-13694 has no known resolution - -CVE_STATUS[CVE-2017-13695] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2017-13715] = "fixed-version: Fixed from version 4.3rc1" - -CVE_STATUS[CVE-2017-14051] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-14106] = "fixed-version: Fixed from version 4.12rc3" - -CVE_STATUS[CVE-2017-14140] = "fixed-version: Fixed from version 4.13rc6" - -CVE_STATUS[CVE-2017-14156] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-14340] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-14489] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2017-14497] = "fixed-version: Fixed from version 4.13" - -CVE_STATUS[CVE-2017-14954] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2017-14991] = "fixed-version: Fixed from version 4.14rc2" - -CVE_STATUS[CVE-2017-15102] = "fixed-version: Fixed from version 4.9rc1" - -CVE_STATUS[CVE-2017-15115] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2017-15116] = "fixed-version: Fixed from version 4.2rc1" - -CVE_STATUS[CVE-2017-15121] = "fixed-version: Fixed from version 3.11rc1" - -CVE_STATUS[CVE-2017-15126] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-15127] = "fixed-version: Fixed from version 4.13rc5" - -CVE_STATUS[CVE-2017-15128] = "fixed-version: Fixed from version 4.14rc8" - -CVE_STATUS[CVE-2017-15129] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-15265] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-15274] = "fixed-version: Fixed from version 4.12rc5" - -CVE_STATUS[CVE-2017-15299] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2017-15306] = "fixed-version: Fixed from version 4.14rc7" - -CVE_STATUS[CVE-2017-15537] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2017-15649] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-15868] = "fixed-version: Fixed from version 3.19rc3" - -CVE_STATUS[CVE-2017-15951] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2017-16525] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-16526] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-16527] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-16528] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2017-16529] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-16530] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-16531] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-16532] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-16533] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-16534] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2017-16535] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2017-16536] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-16537] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-16538] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2017-16643] = "fixed-version: Fixed from version 4.14rc7" - -CVE_STATUS[CVE-2017-16644] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2017-16645] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2017-16646] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-16647] = "fixed-version: Fixed from version 4.14" - -CVE_STATUS[CVE-2017-16648] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-16649] = "fixed-version: Fixed from version 4.14" - -CVE_STATUS[CVE-2017-16650] = "fixed-version: Fixed from version 4.14" - -CVE_STATUS[CVE-2017-16911] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-16912] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-16913] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-16914] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-16939] = "fixed-version: Fixed from version 4.14rc7" - -CVE_STATUS[CVE-2017-16994] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-16995] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-16996] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17052] = "fixed-version: Fixed from version 4.13rc7" - -CVE_STATUS[CVE-2017-17053] = "fixed-version: Fixed from version 4.13rc7" - -CVE_STATUS[CVE-2017-17448] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17449] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17450] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17558] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17712] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17741] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17805] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17806] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-17807] = "fixed-version: Fixed from version 4.15rc3" - -CVE_STATUS[CVE-2017-17852] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17853] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17854] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17855] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17856] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17857] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17862] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-17863] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17864] = "fixed-version: Fixed from version 4.15rc5" - -CVE_STATUS[CVE-2017-17975] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2017-18017] = "fixed-version: Fixed from version 4.11rc7" - -CVE_STATUS[CVE-2017-18075] = "fixed-version: Fixed from version 4.15rc7" - -CVE_STATUS[CVE-2017-18079] = "fixed-version: Fixed from version 4.13rc1" - -# CVE-2017-18169 has no known resolution - -CVE_STATUS[CVE-2017-18174] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2017-18193] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-18200] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-18202] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2017-18203] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-18204] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-18208] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2017-18216] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-18218] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-18221] = "fixed-version: Fixed from version 4.12rc4" - -CVE_STATUS[CVE-2017-18222] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-18224] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2017-18232] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2017-18241] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-18249] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-18255] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-18257] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-18261] = "fixed-version: Fixed from version 4.13rc6" - -CVE_STATUS[CVE-2017-18270] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2017-18344] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2017-18360] = "fixed-version: Fixed from version 4.12rc2" - -CVE_STATUS[CVE-2017-18379] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2017-18509] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-18549] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-18550] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-18551] = "fixed-version: Fixed from version 4.15rc9" - -CVE_STATUS[CVE-2017-18552] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-18595] = "fixed-version: Fixed from version 4.15rc6" - -CVE_STATUS[CVE-2017-2583] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-2584] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-2596] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-2618] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-2634] = "fixed-version: Fixed from version 2.6.25rc1" - -CVE_STATUS[CVE-2017-2636] = "fixed-version: Fixed from version 4.11rc2" - -CVE_STATUS[CVE-2017-2647] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2017-2671] = "fixed-version: Fixed from version 4.11rc6" - -CVE_STATUS[CVE-2017-5123] = "fixed-version: Fixed from version 4.14rc5" - -CVE_STATUS[CVE-2017-5546] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-5547] = "fixed-version: Fixed from version 4.10rc5" - -CVE_STATUS[CVE-2017-5548] = "fixed-version: Fixed from version 4.10rc5" - -CVE_STATUS[CVE-2017-5549] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-5550] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-5551] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-5576] = "fixed-version: Fixed from version 4.10rc6" - -CVE_STATUS[CVE-2017-5577] = "fixed-version: Fixed from version 4.10rc6" - -CVE_STATUS[CVE-2017-5669] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-5715] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2017-5753] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2017-5754] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2017-5897] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-5967] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-5970] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-5972] = "fixed-version: Fixed from version 4.4rc1" - -CVE_STATUS[CVE-2017-5986] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-6001] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-6074] = "fixed-version: Fixed from version 4.10" - -CVE_STATUS[CVE-2017-6214] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-6345] = "fixed-version: Fixed from version 4.10" - -CVE_STATUS[CVE-2017-6346] = "fixed-version: Fixed from version 4.10" - -CVE_STATUS[CVE-2017-6347] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-6348] = "fixed-version: Fixed from version 4.10" - -CVE_STATUS[CVE-2017-6353] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-6874] = "fixed-version: Fixed from version 4.11rc2" - -CVE_STATUS[CVE-2017-6951] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2017-7184] = "fixed-version: Fixed from version 4.11rc5" - -CVE_STATUS[CVE-2017-7187] = "fixed-version: Fixed from version 4.11rc5" - -CVE_STATUS[CVE-2017-7261] = "fixed-version: Fixed from version 4.11rc6" - -CVE_STATUS[CVE-2017-7273] = "fixed-version: Fixed from version 4.10rc4" - -CVE_STATUS[CVE-2017-7277] = "fixed-version: Fixed from version 4.11rc4" - -CVE_STATUS[CVE-2017-7294] = "fixed-version: Fixed from version 4.11rc6" - -CVE_STATUS[CVE-2017-7308] = "fixed-version: Fixed from version 4.11rc6" - -CVE_STATUS[CVE-2017-7346] = "fixed-version: Fixed from version 4.12rc5" - -# CVE-2017-7369 has no known resolution - -CVE_STATUS[CVE-2017-7374] = "fixed-version: Fixed from version 4.11rc4" - -CVE_STATUS[CVE-2017-7472] = "fixed-version: Fixed from version 4.11rc8" - -CVE_STATUS[CVE-2017-7477] = "fixed-version: Fixed from version 4.11" - -CVE_STATUS[CVE-2017-7482] = "fixed-version: Fixed from version 4.12rc7" - -CVE_STATUS[CVE-2017-7487] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-7495] = "fixed-version: Fixed from version 4.7rc1" - -CVE_STATUS[CVE-2017-7518] = "fixed-version: Fixed from version 4.12rc7" - -CVE_STATUS[CVE-2017-7533] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-7541] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-7542] = "fixed-version: Fixed from version 4.13rc2" - -CVE_STATUS[CVE-2017-7558] = "fixed-version: Fixed from version 4.13" - -CVE_STATUS[CVE-2017-7616] = "fixed-version: Fixed from version 4.11rc6" - -CVE_STATUS[CVE-2017-7618] = "fixed-version: Fixed from version 4.11rc8" - -CVE_STATUS[CVE-2017-7645] = "fixed-version: Fixed from version 4.11" - -CVE_STATUS[CVE-2017-7889] = "fixed-version: Fixed from version 4.11rc7" - -CVE_STATUS[CVE-2017-7895] = "fixed-version: Fixed from version 4.11" - -CVE_STATUS[CVE-2017-7979] = "fixed-version: Fixed from version 4.11rc8" - -CVE_STATUS[CVE-2017-8061] = "fixed-version: Fixed from version 4.11rc4" - -CVE_STATUS[CVE-2017-8062] = "fixed-version: Fixed from version 4.11rc2" - -CVE_STATUS[CVE-2017-8063] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-8064] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-8065] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-8066] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-8067] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2017-8068] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-8069] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-8070] = "fixed-version: Fixed from version 4.10rc8" - -CVE_STATUS[CVE-2017-8071] = "fixed-version: Fixed from version 4.10rc7" - -CVE_STATUS[CVE-2017-8072] = "fixed-version: Fixed from version 4.10rc7" - -CVE_STATUS[CVE-2017-8106] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2017-8240] = "fixed-version: Fixed from version 3.19rc6" - -# CVE-2017-8242 has no known resolution - -# CVE-2017-8244 has no known resolution - -# CVE-2017-8245 has no known resolution - -# CVE-2017-8246 has no known resolution - -CVE_STATUS[CVE-2017-8797] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-8824] = "fixed-version: Fixed from version 4.15rc3" - -CVE_STATUS[CVE-2017-8831] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-8890] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-8924] = "fixed-version: Fixed from version 4.11rc2" - -CVE_STATUS[CVE-2017-8925] = "fixed-version: Fixed from version 4.11rc2" - -CVE_STATUS[CVE-2017-9059] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-9074] = "fixed-version: Fixed from version 4.12rc2" - -CVE_STATUS[CVE-2017-9075] = "fixed-version: Fixed from version 4.12rc2" - -CVE_STATUS[CVE-2017-9076] = "fixed-version: Fixed from version 4.12rc2" - -CVE_STATUS[CVE-2017-9077] = "fixed-version: Fixed from version 4.12rc2" - -CVE_STATUS[CVE-2017-9150] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2017-9211] = "fixed-version: Fixed from version 4.12rc3" - -CVE_STATUS[CVE-2017-9242] = "fixed-version: Fixed from version 4.12rc3" - -CVE_STATUS[CVE-2017-9605] = "fixed-version: Fixed from version 4.12rc5" - -CVE_STATUS[CVE-2017-9725] = "fixed-version: Fixed from version 4.3rc7" - -CVE_STATUS[CVE-2017-9984] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-9985] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2017-9986] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2018-1000004] = "fixed-version: Fixed from version 4.15rc9" - -CVE_STATUS[CVE-2018-1000026] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2018-1000028] = "fixed-version: Fixed from version 4.15" - -CVE_STATUS[CVE-2018-1000199] = "fixed-version: Fixed from version 4.16" - -CVE_STATUS[CVE-2018-1000200] = "fixed-version: Fixed from version 4.17rc5" - -CVE_STATUS[CVE-2018-1000204] = "fixed-version: Fixed from version 4.17rc7" - -CVE_STATUS[CVE-2018-10021] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-10074] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-10087] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2018-10124] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2018-10322] = "fixed-version: Fixed from version 4.17rc4" - -CVE_STATUS[CVE-2018-10323] = "fixed-version: Fixed from version 4.17rc4" - -CVE_STATUS[CVE-2018-1065] = "fixed-version: Fixed from version 4.16rc3" - -CVE_STATUS[CVE-2018-1066] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2018-10675] = "fixed-version: Fixed from version 4.13rc6" - -CVE_STATUS[CVE-2018-1068] = "fixed-version: Fixed from version 4.16rc5" - -CVE_STATUS[CVE-2018-10840] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-10853] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-1087] = "fixed-version: Fixed from version 4.16rc7" - -# CVE-2018-10872 has no known resolution - -CVE_STATUS[CVE-2018-10876] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10877] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10878] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10879] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10880] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10881] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10882] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10883] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-10901] = "fixed-version: Fixed from version 2.6.36rc1" - -CVE_STATUS[CVE-2018-10902] = "fixed-version: Fixed from version 4.18rc6" - -CVE_STATUS[CVE-2018-1091] = "fixed-version: Fixed from version 4.14rc2" - -CVE_STATUS[CVE-2018-1092] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2018-1093] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2018-10938] = "fixed-version: Fixed from version 4.13rc5" - -CVE_STATUS[CVE-2018-1094] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2018-10940] = "fixed-version: Fixed from version 4.17rc3" - -CVE_STATUS[CVE-2018-1095] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2018-1108] = "fixed-version: Fixed from version 4.17rc2" - -CVE_STATUS[CVE-2018-1118] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-1120] = "fixed-version: Fixed from version 4.17rc6" - -# CVE-2018-1121 has no known resolution - -CVE_STATUS[CVE-2018-11232] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2018-1128] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-1129] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-1130] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-11412] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-11506] = "fixed-version: Fixed from version 4.17rc7" - -CVE_STATUS[CVE-2018-11508] = "fixed-version: Fixed from version 4.17rc5" - -# CVE-2018-11987 has no known resolution - -CVE_STATUS[CVE-2018-12126] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2018-12127] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2018-12130] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2018-12207] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2018-12232] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-12233] = "fixed-version: Fixed from version 4.18rc2" - -CVE_STATUS[CVE-2018-12633] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-12714] = "fixed-version: Fixed from version 4.18rc2" - -CVE_STATUS[CVE-2018-12896] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-12904] = "fixed-version: Fixed from version 4.18rc1" - -# CVE-2018-12928 has no known resolution - -# CVE-2018-12929 has no known resolution - -# CVE-2018-12930 has no known resolution - -# CVE-2018-12931 has no known resolution - -CVE_STATUS[CVE-2018-13053] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-13093] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-13094] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-13095] = "fixed-version: Fixed from version 4.18rc3" - -CVE_STATUS[CVE-2018-13096] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-13097] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-13098] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-13099] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-13100] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-13405] = "fixed-version: Fixed from version 4.18rc4" - -CVE_STATUS[CVE-2018-13406] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-14609] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14610] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14611] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14612] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14613] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14614] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14615] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14616] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14617] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-14619] = "fixed-version: Fixed from version 4.15rc4" - -CVE_STATUS[CVE-2018-14625] = "fixed-version: Fixed from version 4.20rc6" - -CVE_STATUS[CVE-2018-14633] = "fixed-version: Fixed from version 4.19rc6" - -CVE_STATUS[CVE-2018-14634] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2018-14641] = "fixed-version: Fixed from version 4.19rc4" - -CVE_STATUS[CVE-2018-14646] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2018-14656] = "fixed-version: Fixed from version 4.19rc2" - -CVE_STATUS[CVE-2018-14678] = "fixed-version: Fixed from version 4.18rc8" - -CVE_STATUS[CVE-2018-14734] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-15471] = "fixed-version: Fixed from version 4.19rc7" - -CVE_STATUS[CVE-2018-15572] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-15594] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-16276] = "fixed-version: Fixed from version 4.18rc5" - -CVE_STATUS[CVE-2018-16597] = "fixed-version: Fixed from version 4.8rc1" - -CVE_STATUS[CVE-2018-16658] = "fixed-version: Fixed from version 4.19rc2" - -CVE_STATUS[CVE-2018-16862] = "fixed-version: Fixed from version 4.20rc5" - -CVE_STATUS[CVE-2018-16871] = "fixed-version: Fixed from version 4.20rc3" - -CVE_STATUS[CVE-2018-16880] = "fixed-version: Fixed from version 5.0rc5" - -CVE_STATUS[CVE-2018-16882] = "fixed-version: Fixed from version 4.20" - -CVE_STATUS[CVE-2018-16884] = "fixed-version: Fixed from version 5.0rc1" - -# CVE-2018-16885 has no known resolution - -CVE_STATUS[CVE-2018-17182] = "fixed-version: Fixed from version 4.19rc4" - -CVE_STATUS[CVE-2018-17972] = "fixed-version: Fixed from version 4.19rc7" - -# CVE-2018-17977 has no known resolution - -CVE_STATUS[CVE-2018-18021] = "fixed-version: Fixed from version 4.19rc7" - -CVE_STATUS[CVE-2018-18281] = "fixed-version: Fixed from version 4.19" - -CVE_STATUS[CVE-2018-18386] = "fixed-version: Fixed from version 4.15rc6" - -CVE_STATUS[CVE-2018-18397] = "fixed-version: Fixed from version 4.20rc5" - -CVE_STATUS[CVE-2018-18445] = "fixed-version: Fixed from version 4.19rc7" - -CVE_STATUS[CVE-2018-18559] = "fixed-version: Fixed from version 4.15rc2" - -# CVE-2018-18653 has no known resolution - -CVE_STATUS[CVE-2018-18690] = "fixed-version: Fixed from version 4.17rc4" - -CVE_STATUS[CVE-2018-18710] = "fixed-version: Fixed from version 4.20rc1" - -CVE_STATUS[CVE-2018-18955] = "fixed-version: Fixed from version 4.20rc2" - -CVE_STATUS[CVE-2018-19406] = "fixed-version: Fixed from version 4.20rc5" - -CVE_STATUS[CVE-2018-19407] = "fixed-version: Fixed from version 4.20rc5" - -CVE_STATUS[CVE-2018-19824] = "fixed-version: Fixed from version 4.20rc6" - -CVE_STATUS[CVE-2018-19854] = "fixed-version: Fixed from version 4.20rc3" - -CVE_STATUS[CVE-2018-19985] = "fixed-version: Fixed from version 4.20" - -CVE_STATUS[CVE-2018-20169] = "fixed-version: Fixed from version 4.20rc6" - -CVE_STATUS[CVE-2018-20449] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2018-20509] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2018-20510] = "fixed-version: Fixed from version 4.16rc3" - -CVE_STATUS[CVE-2018-20511] = "fixed-version: Fixed from version 4.19rc5" - -CVE_STATUS[CVE-2018-20669] = "fixed-version: Fixed from version 5.0rc1" - -CVE_STATUS[CVE-2018-20784] = "fixed-version: Fixed from version 5.0rc1" - -CVE_STATUS[CVE-2018-20836] = "fixed-version: Fixed from version 4.20rc1" - -CVE_STATUS[CVE-2018-20854] = "fixed-version: Fixed from version 4.20rc1" - -CVE_STATUS[CVE-2018-20855] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-20856] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-20961] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2018-20976] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-21008] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2018-25015] = "fixed-version: Fixed from version 4.15rc9" - -CVE_STATUS[CVE-2018-25020] = "fixed-version: Fixed from version 4.17rc7" - -# CVE-2018-3574 has no known resolution - -CVE_STATUS[CVE-2018-3620] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-3639] = "fixed-version: Fixed from version 4.17rc7" - -CVE_STATUS[CVE-2018-3646] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-3665] = "fixed-version: Fixed from version 3.7rc1" - -CVE_STATUS[CVE-2018-3693] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-5332] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2018-5333] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2018-5344] = "fixed-version: Fixed from version 4.15rc8" - -CVE_STATUS[CVE-2018-5390] = "fixed-version: Fixed from version 4.18rc7" - -CVE_STATUS[CVE-2018-5391] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-5703] = "fixed-version: Fixed from version 4.16rc5" - -CVE_STATUS[CVE-2018-5750] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2018-5803] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2018-5814] = "fixed-version: Fixed from version 4.17rc6" - -CVE_STATUS[CVE-2018-5848] = "fixed-version: Fixed from version 4.16rc1" - -# Skipping CVE-2018-5856, no affected_versions - -CVE_STATUS[CVE-2018-5873] = "fixed-version: Fixed from version 4.11rc8" - -CVE_STATUS[CVE-2018-5953] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2018-5995] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2018-6412] = "fixed-version: Fixed from version 4.16rc5" - -CVE_STATUS[CVE-2018-6554] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2018-6555] = "fixed-version: Fixed from version 4.17rc1" - -# CVE-2018-6559 has no known resolution - -CVE_STATUS[CVE-2018-6927] = "fixed-version: Fixed from version 4.15rc9" - -CVE_STATUS[CVE-2018-7191] = "fixed-version: Fixed from version 4.14rc6" - -CVE_STATUS[CVE-2018-7273] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2018-7480] = "fixed-version: Fixed from version 4.11rc1" - -CVE_STATUS[CVE-2018-7492] = "fixed-version: Fixed from version 4.15rc3" - -CVE_STATUS[CVE-2018-7566] = "fixed-version: Fixed from version 4.16rc2" - -CVE_STATUS[CVE-2018-7740] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-7754] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2018-7755] = "fixed-version: Fixed from version 4.19rc5" - -CVE_STATUS[CVE-2018-7757] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2018-7995] = "fixed-version: Fixed from version 4.16rc5" - -CVE_STATUS[CVE-2018-8043] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2018-8087] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2018-8781] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-8822] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-8897] = "fixed-version: Fixed from version 4.16rc7" - -CVE_STATUS[CVE-2018-9363] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2018-9385] = "fixed-version: Fixed from version 4.17rc3" - -CVE_STATUS[CVE-2018-9415] = "fixed-version: Fixed from version 4.17rc3" - -CVE_STATUS[CVE-2018-9422] = "fixed-version: Fixed from version 4.6rc1" - -CVE_STATUS[CVE-2018-9465] = "fixed-version: Fixed from version 4.15rc6" - -CVE_STATUS[CVE-2018-9516] = "fixed-version: Fixed from version 4.18rc5" - -CVE_STATUS[CVE-2018-9517] = "fixed-version: Fixed from version 4.14rc1" - -CVE_STATUS[CVE-2018-9518] = "fixed-version: Fixed from version 4.16rc3" - -CVE_STATUS[CVE-2018-9568] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2019-0136] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-0145] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-0146] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-0147] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-0148] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-0149] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-0154] = "fixed-version: Fixed from version 5.4rc8" - -CVE_STATUS[CVE-2019-0155] = "fixed-version: Fixed from version 5.4rc8" - -CVE_STATUS[CVE-2019-10124] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-10125] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-10126] = "fixed-version: Fixed from version 5.2rc6" - -# CVE-2019-10140 has no known resolution - -CVE_STATUS[CVE-2019-10142] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-10207] = "fixed-version: Fixed from version 5.3rc3" - -CVE_STATUS[CVE-2019-10220] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-10638] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-10639] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-11085] = "fixed-version: Fixed from version 5.0rc3" - -CVE_STATUS[CVE-2019-11091] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-11135] = "fixed-version: Fixed from version 5.4rc8" - -CVE_STATUS[CVE-2019-11190] = "fixed-version: Fixed from version 4.8rc5" - -CVE_STATUS[CVE-2019-11191] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-1125] = "fixed-version: Fixed from version 5.3rc4" - -CVE_STATUS[CVE-2019-11477] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-11478] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-11479] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-11486] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-11487] = "fixed-version: Fixed from version 5.1rc5" - -CVE_STATUS[CVE-2019-11599] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-11683] = "fixed-version: Fixed from version 5.1" - -CVE_STATUS[CVE-2019-11810] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-11811] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-11815] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-11833] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-11884] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-12378] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2019-12379] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-12380] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2019-12381] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2019-12382] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-12454] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-12455] = "fixed-version: Fixed from version 5.3rc1" - -# CVE-2019-12456 has no known resolution - -CVE_STATUS[CVE-2019-12614] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-12615] = "fixed-version: Fixed from version 5.2rc4" - -CVE_STATUS[CVE-2019-12817] = "fixed-version: Fixed from version 5.2rc7" - -CVE_STATUS[CVE-2019-12818] = "fixed-version: Fixed from version 5.0" - -CVE_STATUS[CVE-2019-12819] = "fixed-version: Fixed from version 5.0rc8" - -CVE_STATUS[CVE-2019-12881] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2019-12984] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-13233] = "fixed-version: Fixed from version 5.2rc4" - -CVE_STATUS[CVE-2019-13272] = "fixed-version: Fixed from version 5.2" - -CVE_STATUS[CVE-2019-13631] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-13648] = "fixed-version: Fixed from version 5.3rc2" - -CVE_STATUS[CVE-2019-14283] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-14284] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-14615] = "fixed-version: Fixed from version 5.5rc7" - -CVE_STATUS[CVE-2019-14763] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2019-14814] = "fixed-version: Fixed from version 5.3" - -CVE_STATUS[CVE-2019-14815] = "fixed-version: Fixed from version 5.3" - -CVE_STATUS[CVE-2019-14816] = "fixed-version: Fixed from version 5.3" - -CVE_STATUS[CVE-2019-14821] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-14835] = "fixed-version: Fixed from version 5.3" - -CVE_STATUS[CVE-2019-14895] = "fixed-version: Fixed from version 5.5rc3" - -CVE_STATUS[CVE-2019-14896] = "fixed-version: Fixed from version 5.5" - -CVE_STATUS[CVE-2019-14897] = "fixed-version: Fixed from version 5.5" - -# CVE-2019-14898 has no known resolution - -CVE_STATUS[CVE-2019-14901] = "fixed-version: Fixed from version 5.5rc3" - -CVE_STATUS[CVE-2019-15030] = "fixed-version: Fixed from version 5.3rc8" - -CVE_STATUS[CVE-2019-15031] = "fixed-version: Fixed from version 5.3rc8" - -CVE_STATUS[CVE-2019-15090] = "fixed-version: Fixed from version 5.2rc2" - -CVE_STATUS[CVE-2019-15098] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-15099] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-15117] = "fixed-version: Fixed from version 5.3rc5" - -CVE_STATUS[CVE-2019-15118] = "fixed-version: Fixed from version 5.3rc5" - -CVE_STATUS[CVE-2019-15211] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15212] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2019-15213] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15214] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-15215] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15216] = "fixed-version: Fixed from version 5.1" - -CVE_STATUS[CVE-2019-15217] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15218] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2019-15219] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2019-15220] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15221] = "fixed-version: Fixed from version 5.2" - -CVE_STATUS[CVE-2019-15222] = "fixed-version: Fixed from version 5.3rc3" - -CVE_STATUS[CVE-2019-15223] = "fixed-version: Fixed from version 5.2rc3" - -# CVE-2019-15239 has no known resolution - -# CVE-2019-15290 has no known resolution - -CVE_STATUS[CVE-2019-15291] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-15292] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-15504] = "fixed-version: Fixed from version 5.3" - -CVE_STATUS[CVE-2019-15505] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-15538] = "fixed-version: Fixed from version 5.3rc6" - -CVE_STATUS[CVE-2019-15666] = "fixed-version: Fixed from version 5.1" - -# CVE-2019-15791 has no known resolution - -# CVE-2019-15792 has no known resolution - -# CVE-2019-15793 has no known resolution - -CVE_STATUS[CVE-2019-15794] = "fixed-version: Fixed from version 5.12" - -CVE_STATUS[CVE-2019-15807] = "fixed-version: Fixed from version 5.2rc3" - -# CVE-2019-15902 has no known resolution - -CVE_STATUS[CVE-2019-15916] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-15917] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-15918] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-15919] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-15920] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-15921] = "fixed-version: Fixed from version 5.1rc3" - -CVE_STATUS[CVE-2019-15922] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-15923] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-15924] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-15925] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15926] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-15927] = "fixed-version: Fixed from version 5.0rc2" - -# CVE-2019-16089 has no known resolution - -CVE_STATUS[CVE-2019-16229] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-16230] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-16231] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-16232] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-16233] = "fixed-version: Fixed from version 5.4rc5" - -CVE_STATUS[CVE-2019-16234] = "fixed-version: Fixed from version 5.4rc4" - -CVE_STATUS[CVE-2019-16413] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-16714] = "fixed-version: Fixed from version 5.3rc7" - -CVE_STATUS[CVE-2019-16746] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-16921] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2019-16994] = "fixed-version: Fixed from version 5.0" - -CVE_STATUS[CVE-2019-16995] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-17052] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-17053] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-17054] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-17055] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-17056] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-17075] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-17133] = "fixed-version: Fixed from version 5.4rc4" - -CVE_STATUS[CVE-2019-17351] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-17666] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-18198] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-18282] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-18660] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-18675] = "fixed-version: Fixed from version 4.17rc5" - -# CVE-2019-18680 has no known resolution - -CVE_STATUS[CVE-2019-18683] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-18786] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-18805] = "fixed-version: Fixed from version 5.1rc7" - -CVE_STATUS[CVE-2019-18806] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-18807] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-18808] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-18809] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-18810] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-18811] = "fixed-version: Fixed from version 5.4rc7" - -CVE_STATUS[CVE-2019-18812] = "fixed-version: Fixed from version 5.4rc7" - -CVE_STATUS[CVE-2019-18813] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-18814] = "fixed-version: Fixed from version 5.7rc7" - -CVE_STATUS[CVE-2019-18885] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-19036] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19037] = "fixed-version: Fixed from version 5.5rc3" - -CVE_STATUS[CVE-2019-19039] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2019-19043] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19044] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-19045] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-19046] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19047] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-19048] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19049] = "fixed-version: Fixed from version 5.4rc5" - -CVE_STATUS[CVE-2019-19050] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19051] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-19052] = "fixed-version: Fixed from version 5.4rc7" - -CVE_STATUS[CVE-2019-19053] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19054] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19055] = "fixed-version: Fixed from version 5.4rc4" - -CVE_STATUS[CVE-2019-19056] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19057] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19058] = "fixed-version: Fixed from version 5.4rc4" - -CVE_STATUS[CVE-2019-19059] = "fixed-version: Fixed from version 5.4rc4" - -CVE_STATUS[CVE-2019-19060] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19061] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19062] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19063] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19064] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19065] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19066] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19067] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-19068] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19069] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19070] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19071] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19072] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19073] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19074] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19075] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-19076] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19077] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19078] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19079] = "fixed-version: Fixed from version 5.3" - -CVE_STATUS[CVE-2019-19080] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19081] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19082] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19083] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-19227] = "fixed-version: Fixed from version 5.1rc3" - -CVE_STATUS[CVE-2019-19241] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19252] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19318] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19319] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-19332] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19338] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19377] = "fixed-version: Fixed from version 5.7rc1" - -# CVE-2019-19378 has no known resolution - -CVE_STATUS[CVE-2019-19447] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19448] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2019-19449] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2019-19462] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2019-19523] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19524] = "fixed-version: Fixed from version 5.4rc8" - -CVE_STATUS[CVE-2019-19525] = "fixed-version: Fixed from version 5.4rc2" - -CVE_STATUS[CVE-2019-19526] = "fixed-version: Fixed from version 5.4rc4" - -CVE_STATUS[CVE-2019-19527] = "fixed-version: Fixed from version 5.3rc4" - -CVE_STATUS[CVE-2019-19528] = "fixed-version: Fixed from version 5.4rc3" - -CVE_STATUS[CVE-2019-19529] = "fixed-version: Fixed from version 5.4rc7" - -CVE_STATUS[CVE-2019-19530] = "fixed-version: Fixed from version 5.3rc5" - -CVE_STATUS[CVE-2019-19531] = "fixed-version: Fixed from version 5.3rc4" - -CVE_STATUS[CVE-2019-19532] = "fixed-version: Fixed from version 5.4rc6" - -CVE_STATUS[CVE-2019-19533] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19534] = "fixed-version: Fixed from version 5.4rc7" - -CVE_STATUS[CVE-2019-19535] = "fixed-version: Fixed from version 5.3rc4" - -CVE_STATUS[CVE-2019-19536] = "fixed-version: Fixed from version 5.3rc4" - -CVE_STATUS[CVE-2019-19537] = "fixed-version: Fixed from version 5.3rc5" - -CVE_STATUS[CVE-2019-19543] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-19602] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19767] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2019-19768] = "fixed-version: Fixed from version 5.6rc4" - -CVE_STATUS[CVE-2019-19769] = "fixed-version: Fixed from version 5.6rc5" - -CVE_STATUS[CVE-2019-19770] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2019-19807] = "fixed-version: Fixed from version 5.4rc7" - -CVE_STATUS[CVE-2019-19813] = "fixed-version: Fixed from version 5.2rc1" - -# CVE-2019-19814 has no known resolution - -CVE_STATUS[CVE-2019-19815] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2019-19816] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-19922] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-19927] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-19947] = "fixed-version: Fixed from version 5.5rc3" - -CVE_STATUS[CVE-2019-19965] = "fixed-version: Fixed from version 5.5rc2" - -CVE_STATUS[CVE-2019-19966] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-1999] = "fixed-version: Fixed from version 5.1rc3" - -CVE_STATUS[CVE-2019-20054] = "fixed-version: Fixed from version 5.1rc3" - -CVE_STATUS[CVE-2019-20095] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-20096] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-2024] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2019-2025] = "fixed-version: Fixed from version 4.20rc5" - -CVE_STATUS[CVE-2019-20422] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-2054] = "fixed-version: Fixed from version 4.8rc1" - -CVE_STATUS[CVE-2019-20636] = "fixed-version: Fixed from version 5.5rc6" - -# CVE-2019-20794 has no known resolution - -CVE_STATUS[CVE-2019-20806] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-20810] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2019-20811] = "fixed-version: Fixed from version 5.1rc3" - -CVE_STATUS[CVE-2019-20812] = "fixed-version: Fixed from version 5.5rc3" - -CVE_STATUS[CVE-2019-20908] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2019-20934] = "fixed-version: Fixed from version 5.3rc2" - -CVE_STATUS[CVE-2019-2101] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-2181] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-2182] = "fixed-version: Fixed from version 4.16rc3" - -CVE_STATUS[CVE-2019-2213] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-2214] = "fixed-version: Fixed from version 5.3rc2" - -CVE_STATUS[CVE-2019-2215] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2019-25044] = "fixed-version: Fixed from version 5.2rc4" - -CVE_STATUS[CVE-2019-25045] = "fixed-version: Fixed from version 5.1" - -CVE_STATUS[CVE-2019-3016] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2019-3459] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-3460] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-3701] = "fixed-version: Fixed from version 5.0rc3" - -CVE_STATUS[CVE-2019-3819] = "fixed-version: Fixed from version 5.0rc6" - -CVE_STATUS[CVE-2019-3837] = "fixed-version: Fixed from version 3.18rc1" - -CVE_STATUS[CVE-2019-3846] = "fixed-version: Fixed from version 5.2rc6" - -CVE_STATUS[CVE-2019-3874] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-3882] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-3887] = "fixed-version: Fixed from version 5.1rc4" - -CVE_STATUS[CVE-2019-3892] = "fixed-version: Fixed from version 5.1rc6" - -CVE_STATUS[CVE-2019-3896] = "fixed-version: Fixed from version 2.6.35rc1" - -CVE_STATUS[CVE-2019-3900] = "fixed-version: Fixed from version 5.2rc4" - -CVE_STATUS[CVE-2019-3901] = "fixed-version: Fixed from version 4.6rc6" - -CVE_STATUS[CVE-2019-5108] = "fixed-version: Fixed from version 5.3" - -# Skipping CVE-2019-5489, no affected_versions - -CVE_STATUS[CVE-2019-6133] = "fixed-version: Fixed from version 5.0rc2" - -CVE_STATUS[CVE-2019-6974] = "fixed-version: Fixed from version 5.0rc6" - -CVE_STATUS[CVE-2019-7221] = "fixed-version: Fixed from version 5.0rc6" - -CVE_STATUS[CVE-2019-7222] = "fixed-version: Fixed from version 5.0rc6" - -CVE_STATUS[CVE-2019-7308] = "fixed-version: Fixed from version 5.0rc3" - -CVE_STATUS[CVE-2019-8912] = "fixed-version: Fixed from version 5.0rc8" - -CVE_STATUS[CVE-2019-8956] = "fixed-version: Fixed from version 5.0rc6" - -CVE_STATUS[CVE-2019-8980] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-9003] = "fixed-version: Fixed from version 5.0rc4" - -CVE_STATUS[CVE-2019-9162] = "fixed-version: Fixed from version 5.0rc7" - -CVE_STATUS[CVE-2019-9213] = "fixed-version: Fixed from version 5.0" - -CVE_STATUS[CVE-2019-9245] = "fixed-version: Fixed from version 5.0rc1" - -CVE_STATUS[CVE-2019-9444] = "fixed-version: Fixed from version 4.15rc2" - -CVE_STATUS[CVE-2019-9445] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-9453] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2019-9454] = "fixed-version: Fixed from version 4.15rc9" - -CVE_STATUS[CVE-2019-9455] = "fixed-version: Fixed from version 5.0rc1" - -CVE_STATUS[CVE-2019-9456] = "fixed-version: Fixed from version 4.16rc6" - -CVE_STATUS[CVE-2019-9457] = "fixed-version: Fixed from version 4.13rc1" - -CVE_STATUS[CVE-2019-9458] = "fixed-version: Fixed from version 4.19rc7" - -CVE_STATUS[CVE-2019-9466] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-9500] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-9503] = "fixed-version: Fixed from version 5.1rc1" - -CVE_STATUS[CVE-2019-9506] = "fixed-version: Fixed from version 5.2" - -CVE_STATUS[CVE-2019-9857] = "fixed-version: Fixed from version 5.1rc2" - -CVE_STATUS[CVE-2020-0009] = "fixed-version: Fixed from version 5.6rc3" - -CVE_STATUS[CVE-2020-0030] = "fixed-version: Fixed from version 4.16rc3" - -CVE_STATUS[CVE-2020-0041] = "fixed-version: Fixed from version 5.5rc2" - -CVE_STATUS[CVE-2020-0066] = "fixed-version: Fixed from version 4.3rc7" - -CVE_STATUS[CVE-2020-0067] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2020-0110] = "fixed-version: Fixed from version 5.6rc2" - -CVE_STATUS[CVE-2020-0255] = "fixed-version: Fixed from version 5.7rc4" - -CVE_STATUS[CVE-2020-0305] = "fixed-version: Fixed from version 5.5rc6" - -# CVE-2020-0347 has no known resolution - -CVE_STATUS[CVE-2020-0404] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2020-0423] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-0427] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2020-0429] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2020-0430] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2020-0431] = "fixed-version: Fixed from version 5.5rc6" - -CVE_STATUS[CVE-2020-0432] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2020-0433] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2020-0435] = "fixed-version: Fixed from version 4.19rc1" - -CVE_STATUS[CVE-2020-0444] = "fixed-version: Fixed from version 5.6rc4" - -CVE_STATUS[CVE-2020-0465] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2020-0466] = "fixed-version: Fixed from version 5.9rc2" - -CVE_STATUS[CVE-2020-0543] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-10135] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-10690] = "fixed-version: Fixed from version 5.5rc5" - -# CVE-2020-10708 has no known resolution - -CVE_STATUS[CVE-2020-10711] = "fixed-version: Fixed from version 5.7rc6" - -CVE_STATUS[CVE-2020-10720] = "fixed-version: Fixed from version 5.2rc3" - -CVE_STATUS[CVE-2020-10732] = "fixed-version: Fixed from version 5.7" - -CVE_STATUS[CVE-2020-10742] = "fixed-version: Fixed from version 3.16rc1" - -CVE_STATUS[CVE-2020-10751] = "fixed-version: Fixed from version 5.7rc4" - -CVE_STATUS[CVE-2020-10757] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-10766] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-10767] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-10768] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-10769] = "fixed-version: Fixed from version 5.0rc3" - -CVE_STATUS[CVE-2020-10773] = "fixed-version: Fixed from version 5.4rc6" - -# CVE-2020-10774 has no known resolution - -CVE_STATUS[CVE-2020-10781] = "fixed-version: Fixed from version 5.8rc6" - -CVE_STATUS[CVE-2020-10942] = "fixed-version: Fixed from version 5.6rc4" - -CVE_STATUS[CVE-2020-11494] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-11565] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-11608] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-11609] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-11668] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-11669] = "fixed-version: Fixed from version 5.2rc1" - -# CVE-2020-11725 has no known resolution - -CVE_STATUS[CVE-2020-11884] = "fixed-version: Fixed from version 5.7rc4" - -# CVE-2020-11935 has no known resolution - -CVE_STATUS[CVE-2020-12114] = "fixed-version: Fixed from version 5.3rc1" - -CVE_STATUS[CVE-2020-12351] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-12352] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-12362] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-12363] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-12364] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-12464] = "fixed-version: Fixed from version 5.7rc3" - -CVE_STATUS[CVE-2020-12465] = "fixed-version: Fixed from version 5.6rc6" - -CVE_STATUS[CVE-2020-12652] = "fixed-version: Fixed from version 5.5rc7" - -CVE_STATUS[CVE-2020-12653] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2020-12654] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2020-12655] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-12656] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-12657] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-12659] = "fixed-version: Fixed from version 5.7rc2" - -CVE_STATUS[CVE-2020-12768] = "fixed-version: Fixed from version 5.6rc4" - -CVE_STATUS[CVE-2020-12769] = "fixed-version: Fixed from version 5.5rc6" - -CVE_STATUS[CVE-2020-12770] = "fixed-version: Fixed from version 5.7rc3" - -CVE_STATUS[CVE-2020-12771] = "fixed-version: Fixed from version 5.8rc2" - -CVE_STATUS[CVE-2020-12826] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-12888] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-12912] = "fixed-version: Fixed from version 5.10rc4" - -CVE_STATUS[CVE-2020-13143] = "fixed-version: Fixed from version 5.7rc6" - -CVE_STATUS[CVE-2020-13974] = "fixed-version: Fixed from version 5.8rc1" - -# CVE-2020-14304 has no known resolution - -CVE_STATUS[CVE-2020-14305] = "fixed-version: Fixed from version 4.12rc1" - -CVE_STATUS[CVE-2020-14314] = "fixed-version: Fixed from version 5.9rc2" - -CVE_STATUS[CVE-2020-14331] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2020-14351] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-14353] = "fixed-version: Fixed from version 4.14rc3" - -CVE_STATUS[CVE-2020-14356] = "fixed-version: Fixed from version 5.8rc5" - -CVE_STATUS[CVE-2020-14381] = "fixed-version: Fixed from version 5.6rc6" - -CVE_STATUS[CVE-2020-14385] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2020-14386] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2020-14390] = "fixed-version: Fixed from version 5.9rc6" - -CVE_STATUS[CVE-2020-14416] = "fixed-version: Fixed from version 5.5" - -CVE_STATUS[CVE-2020-15393] = "fixed-version: Fixed from version 5.8rc3" - -CVE_STATUS[CVE-2020-15436] = "fixed-version: Fixed from version 5.8rc2" - -CVE_STATUS[CVE-2020-15437] = "fixed-version: Fixed from version 5.8rc7" - -CVE_STATUS[CVE-2020-15780] = "fixed-version: Fixed from version 5.8rc3" - -# CVE-2020-15802 has no known resolution - -CVE_STATUS[CVE-2020-15852] = "fixed-version: Fixed from version 5.8rc6" - -CVE_STATUS[CVE-2020-16119] = "fixed-version: Fixed from version 5.15rc2" - -CVE_STATUS[CVE-2020-16120] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-16166] = "fixed-version: Fixed from version 5.8" - -CVE_STATUS[CVE-2020-1749] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2020-24394] = "fixed-version: Fixed from version 5.8rc4" - -CVE_STATUS[CVE-2020-24490] = "fixed-version: Fixed from version 5.8" - -# CVE-2020-24502 has no known resolution - -# CVE-2020-24503 has no known resolution - -CVE_STATUS[CVE-2020-24504] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2020-24586] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2020-24587] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2020-24588] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2020-25211] = "fixed-version: Fixed from version 5.9rc7" - -CVE_STATUS[CVE-2020-25212] = "fixed-version: Fixed from version 5.9rc1" - -# CVE-2020-25220 has no known resolution - -CVE_STATUS[CVE-2020-25221] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2020-25284] = "fixed-version: Fixed from version 5.9rc5" - -CVE_STATUS[CVE-2020-25285] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2020-25639] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2020-25641] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2020-25643] = "fixed-version: Fixed from version 5.9rc7" - -CVE_STATUS[CVE-2020-25645] = "fixed-version: Fixed from version 5.9rc7" - -CVE_STATUS[CVE-2020-25656] = "fixed-version: Fixed from version 5.10rc2" - -# CVE-2020-25661 has no known resolution - -# CVE-2020-25662 has no known resolution - -CVE_STATUS[CVE-2020-25668] = "fixed-version: Fixed from version 5.10rc3" - -CVE_STATUS[CVE-2020-25669] = "fixed-version: Fixed from version 5.10rc5" - -CVE_STATUS[CVE-2020-25670] = "fixed-version: Fixed from version 5.12rc7" - -CVE_STATUS[CVE-2020-25671] = "fixed-version: Fixed from version 5.12rc7" - -CVE_STATUS[CVE-2020-25672] = "fixed-version: Fixed from version 5.12rc7" - -CVE_STATUS[CVE-2020-25673] = "fixed-version: Fixed from version 5.12rc7" - -CVE_STATUS[CVE-2020-25704] = "fixed-version: Fixed from version 5.10rc3" - -CVE_STATUS[CVE-2020-25705] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-26088] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2020-26139] = "fixed-version: Fixed from version 5.13rc4" - -# CVE-2020-26140 has no known resolution - -CVE_STATUS[CVE-2020-26141] = "fixed-version: Fixed from version 5.13rc4" - -# CVE-2020-26142 has no known resolution - -# CVE-2020-26143 has no known resolution - -CVE_STATUS[CVE-2020-26145] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2020-26147] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2020-26541] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2020-26555] = "fixed-version: Fixed from version 5.13rc1" - -# CVE-2020-26556 has no known resolution - -# CVE-2020-26557 has no known resolution - -CVE_STATUS[CVE-2020-26558] = "fixed-version: Fixed from version 5.13rc1" - -# CVE-2020-26559 has no known resolution - -# CVE-2020-26560 has no known resolution - -CVE_STATUS[CVE-2020-27066] = "fixed-version: Fixed from version 5.6" - -CVE_STATUS[CVE-2020-27067] = "fixed-version: Fixed from version 4.14rc4" - -CVE_STATUS[CVE-2020-27068] = "fixed-version: Fixed from version 5.6rc2" - -CVE_STATUS[CVE-2020-27152] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-27170] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2020-27171] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2020-27194] = "fixed-version: Fixed from version 5.9" - -CVE_STATUS[CVE-2020-2732] = "fixed-version: Fixed from version 5.6rc4" - -# CVE-2020-27418 has no known resolution - -CVE_STATUS[CVE-2020-27673] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-27675] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-27777] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-27784] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-27786] = "fixed-version: Fixed from version 5.7rc6" - -CVE_STATUS[CVE-2020-27815] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-27820] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2020-27825] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-27830] = "fixed-version: Fixed from version 5.10rc7" - -CVE_STATUS[CVE-2020-27835] = "fixed-version: Fixed from version 5.10rc6" - -CVE_STATUS[CVE-2020-28097] = "fixed-version: Fixed from version 5.9rc6" - -CVE_STATUS[CVE-2020-28374] = "fixed-version: Fixed from version 5.11rc4" - -CVE_STATUS[CVE-2020-28588] = "fixed-version: Fixed from version 5.10rc7" - -CVE_STATUS[CVE-2020-28915] = "fixed-version: Fixed from version 5.9" - -CVE_STATUS[CVE-2020-28941] = "fixed-version: Fixed from version 5.10rc5" - -CVE_STATUS[CVE-2020-28974] = "fixed-version: Fixed from version 5.10rc3" - -CVE_STATUS[CVE-2020-29368] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-29369] = "fixed-version: Fixed from version 5.8rc7" - -CVE_STATUS[CVE-2020-29370] = "fixed-version: Fixed from version 5.6rc7" - -CVE_STATUS[CVE-2020-29371] = "fixed-version: Fixed from version 5.9rc2" - -CVE_STATUS[CVE-2020-29372] = "fixed-version: Fixed from version 5.7rc3" - -CVE_STATUS[CVE-2020-29373] = "fixed-version: Fixed from version 5.6rc2" - -CVE_STATUS[CVE-2020-29374] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-29534] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-29568] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-29569] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-29660] = "fixed-version: Fixed from version 5.10rc7" - -CVE_STATUS[CVE-2020-29661] = "fixed-version: Fixed from version 5.10rc7" - -CVE_STATUS[CVE-2020-35499] = "fixed-version: Fixed from version 5.11rc1" - -# CVE-2020-35501 has no known resolution - -CVE_STATUS[CVE-2020-35508] = "fixed-version: Fixed from version 5.10rc3" - -CVE_STATUS[CVE-2020-35513] = "fixed-version: Fixed from version 4.17rc1" - -CVE_STATUS[CVE-2020-35519] = "fixed-version: Fixed from version 5.10rc7" - -CVE_STATUS[CVE-2020-36158] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-36310] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-36311] = "fixed-version: Fixed from version 5.9rc5" - -CVE_STATUS[CVE-2020-36312] = "fixed-version: Fixed from version 5.9rc5" - -CVE_STATUS[CVE-2020-36313] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-36322] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2020-36385] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2020-36386] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2020-36387] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2020-36516] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2020-36557] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-36558] = "fixed-version: Fixed from version 5.6rc3" - -CVE_STATUS[CVE-2020-36691] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2020-36694] = "fixed-version: Fixed from version 5.10" - -CVE_STATUS[CVE-2020-36766] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2020-3702] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2020-4788] = "fixed-version: Fixed from version 5.10rc5" - -CVE_STATUS[CVE-2020-7053] = "fixed-version: Fixed from version 5.2rc1" - -CVE_STATUS[CVE-2020-8428] = "fixed-version: Fixed from version 5.5" - -CVE_STATUS[CVE-2020-8647] = "fixed-version: Fixed from version 5.6rc5" - -CVE_STATUS[CVE-2020-8648] = "fixed-version: Fixed from version 5.6rc3" - -CVE_STATUS[CVE-2020-8649] = "fixed-version: Fixed from version 5.6rc5" - -CVE_STATUS[CVE-2020-8694] = "fixed-version: Fixed from version 5.10rc4" - -# CVE-2020-8832 has no known resolution - -CVE_STATUS[CVE-2020-8834] = "fixed-version: Fixed from version 4.18rc1" - -CVE_STATUS[CVE-2020-8835] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2020-8992] = "fixed-version: Fixed from version 5.6rc2" - -CVE_STATUS[CVE-2020-9383] = "fixed-version: Fixed from version 5.6rc4" - -CVE_STATUS[CVE-2020-9391] = "fixed-version: Fixed from version 5.6rc3" - -CVE_STATUS[CVE-2021-0129] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-0342] = "fixed-version: Fixed from version 5.8rc1" - -# CVE-2021-0399 has no known resolution - -CVE_STATUS[CVE-2021-0447] = "fixed-version: Fixed from version 4.15rc1" - -CVE_STATUS[CVE-2021-0448] = "fixed-version: Fixed from version 5.9rc7" - -CVE_STATUS[CVE-2021-0512] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-0605] = "fixed-version: Fixed from version 5.8" - -# CVE-2021-0606 has no known resolution - -# CVE-2021-0695 has no known resolution - -CVE_STATUS[CVE-2021-0707] = "fixed-version: Fixed from version 5.11rc3" - -CVE_STATUS[CVE-2021-0920] = "fixed-version: Fixed from version 5.14rc4" - -# CVE-2021-0924 has no known resolution - -CVE_STATUS[CVE-2021-0929] = "fixed-version: Fixed from version 5.6rc1" - -CVE_STATUS[CVE-2021-0935] = "fixed-version: Fixed from version 4.16rc7" - -# CVE-2021-0936 has no known resolution - -CVE_STATUS[CVE-2021-0937] = "fixed-version: Fixed from version 5.12rc8" - -CVE_STATUS[CVE-2021-0938] = "fixed-version: Fixed from version 5.10rc4" - -CVE_STATUS[CVE-2021-0941] = "fixed-version: Fixed from version 5.12rc1" - -# CVE-2021-0961 has no known resolution - -CVE_STATUS[CVE-2021-1048] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2021-20177] = "fixed-version: Fixed from version 5.5rc1" - -CVE_STATUS[CVE-2021-20194] = "fixed-version: Fixed from version 5.10rc1" - -# CVE-2021-20219 has no known resolution - -CVE_STATUS[CVE-2021-20226] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2021-20239] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2021-20261] = "fixed-version: Fixed from version 4.5rc5" - -CVE_STATUS[CVE-2021-20265] = "fixed-version: Fixed from version 4.5rc3" - -CVE_STATUS[CVE-2021-20268] = "fixed-version: Fixed from version 5.11rc5" - -CVE_STATUS[CVE-2021-20292] = "fixed-version: Fixed from version 5.9rc1" - -CVE_STATUS[CVE-2021-20317] = "fixed-version: Fixed from version 5.4rc1" - -CVE_STATUS[CVE-2021-20320] = "fixed-version: Fixed from version 5.15rc3" - -CVE_STATUS[CVE-2021-20321] = "fixed-version: Fixed from version 5.15rc5" - -CVE_STATUS[CVE-2021-20322] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-21781] = "fixed-version: Fixed from version 5.11rc7" - -CVE_STATUS[CVE-2021-22543] = "fixed-version: Fixed from version 5.13" - -CVE_STATUS[CVE-2021-22555] = "fixed-version: Fixed from version 5.12rc8" - -CVE_STATUS[CVE-2021-22600] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2021-23133] = "fixed-version: Fixed from version 5.12rc8" - -CVE_STATUS[CVE-2021-23134] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-26401] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2021-26708] = "fixed-version: Fixed from version 5.11rc7" - -CVE_STATUS[CVE-2021-26930] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-26931] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-26932] = "fixed-version: Fixed from version 5.12rc1" - -# CVE-2021-26934 has no known resolution - -CVE_STATUS[CVE-2021-27363] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-27364] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-27365] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-28038] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-28039] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-28375] = "fixed-version: Fixed from version 5.12rc3" - -CVE_STATUS[CVE-2021-28660] = "fixed-version: Fixed from version 5.12rc3" - -CVE_STATUS[CVE-2021-28688] = "fixed-version: Fixed from version 5.12rc6" - -CVE_STATUS[CVE-2021-28691] = "fixed-version: Fixed from version 5.13rc6" - -CVE_STATUS[CVE-2021-28711] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-28712] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-28713] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-28714] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-28715] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-28950] = "fixed-version: Fixed from version 5.12rc4" - -CVE_STATUS[CVE-2021-28951] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-28952] = "fixed-version: Fixed from version 5.12rc4" - -CVE_STATUS[CVE-2021-28964] = "fixed-version: Fixed from version 5.12rc4" - -CVE_STATUS[CVE-2021-28971] = "fixed-version: Fixed from version 5.12rc4" - -CVE_STATUS[CVE-2021-28972] = "fixed-version: Fixed from version 5.12rc4" - -CVE_STATUS[CVE-2021-29154] = "fixed-version: Fixed from version 5.12rc7" - -CVE_STATUS[CVE-2021-29155] = "fixed-version: Fixed from version 5.12rc8" - -CVE_STATUS[CVE-2021-29264] = "fixed-version: Fixed from version 5.12rc3" - -CVE_STATUS[CVE-2021-29265] = "fixed-version: Fixed from version 5.12rc3" - -CVE_STATUS[CVE-2021-29266] = "fixed-version: Fixed from version 5.12rc4" - -CVE_STATUS[CVE-2021-29646] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2021-29647] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2021-29648] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2021-29649] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2021-29650] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2021-29657] = "fixed-version: Fixed from version 5.12rc6" - -CVE_STATUS[CVE-2021-30002] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-30178] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2021-31440] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-3178] = "fixed-version: Fixed from version 5.11rc5" - -CVE_STATUS[CVE-2021-31829] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-31916] = "fixed-version: Fixed from version 5.12rc5" - -CVE_STATUS[CVE-2021-32078] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-32399] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-32606] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2021-33033] = "fixed-version: Fixed from version 5.12rc3" - -CVE_STATUS[CVE-2021-33034] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-33061] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2021-33098] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2021-33135] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2021-33200] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2021-3347] = "fixed-version: Fixed from version 5.11rc6" - -CVE_STATUS[CVE-2021-3348] = "fixed-version: Fixed from version 5.11rc6" - -CVE_STATUS[CVE-2021-33624] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2021-33655] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2021-33656] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-33909] = "fixed-version: Fixed from version 5.14rc3" - -CVE_STATUS[CVE-2021-3411] = "fixed-version: Fixed from version 5.10" - -CVE_STATUS[CVE-2021-3428] = "fixed-version: Fixed from version 5.9rc2" - -CVE_STATUS[CVE-2021-3444] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-34556] = "fixed-version: Fixed from version 5.14rc4" - -CVE_STATUS[CVE-2021-34693] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2021-3483] = "fixed-version: Fixed from version 5.12rc6" - -CVE_STATUS[CVE-2021-34866] = "fixed-version: Fixed from version 5.14" - -CVE_STATUS[CVE-2021-3489] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2021-3490] = "fixed-version: Fixed from version 5.13rc4" - -CVE_STATUS[CVE-2021-3491] = "fixed-version: Fixed from version 5.13rc1" - -# CVE-2021-3492 has no known resolution - -CVE_STATUS[CVE-2021-3493] = "fixed-version: Fixed from version 5.11rc1" - -CVE_STATUS[CVE-2021-34981] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-3501] = "fixed-version: Fixed from version 5.12rc8" - -CVE_STATUS[CVE-2021-35039] = "fixed-version: Fixed from version 5.13" - -CVE_STATUS[CVE-2021-3506] = "fixed-version: Fixed from version 5.13rc1" - -# CVE-2021-3542 has no known resolution - -CVE_STATUS[CVE-2021-3543] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-35477] = "fixed-version: Fixed from version 5.14rc4" - -CVE_STATUS[CVE-2021-3564] = "fixed-version: Fixed from version 5.13rc5" - -CVE_STATUS[CVE-2021-3573] = "fixed-version: Fixed from version 5.13rc5" - -CVE_STATUS[CVE-2021-3587] = "fixed-version: Fixed from version 5.13rc5" - -CVE_STATUS[CVE-2021-3600] = "fixed-version: Fixed from version 5.11" - -CVE_STATUS[CVE-2021-3609] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-3612] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-3635] = "fixed-version: Fixed from version 5.5rc7" - -CVE_STATUS[CVE-2021-3640] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2021-3653] = "fixed-version: Fixed from version 5.14rc7" - -CVE_STATUS[CVE-2021-3655] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-3656] = "fixed-version: Fixed from version 5.14rc7" - -CVE_STATUS[CVE-2021-3659] = "fixed-version: Fixed from version 5.12rc7" - -CVE_STATUS[CVE-2021-3669] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-3679] = "fixed-version: Fixed from version 5.14rc3" - -# CVE-2021-3714 has no known resolution - -CVE_STATUS[CVE-2021-3715] = "fixed-version: Fixed from version 5.6" - -CVE_STATUS[CVE-2021-37159] = "fixed-version: Fixed from version 5.14rc3" - -CVE_STATUS[CVE-2021-3732] = "fixed-version: Fixed from version 5.14rc6" - -CVE_STATUS[CVE-2021-3736] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-3739] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-3743] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2021-3744] = "fixed-version: Fixed from version 5.15rc4" - -CVE_STATUS[CVE-2021-3752] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2021-3753] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-37576] = "fixed-version: Fixed from version 5.14rc3" - -CVE_STATUS[CVE-2021-3759] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-3760] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2021-3764] = "fixed-version: Fixed from version 5.15rc4" - -CVE_STATUS[CVE-2021-3772] = "fixed-version: Fixed from version 5.15" - -CVE_STATUS[CVE-2021-38160] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-38166] = "fixed-version: Fixed from version 5.14rc6" - -CVE_STATUS[CVE-2021-38198] = "fixed-version: Fixed from version 5.13rc6" - -CVE_STATUS[CVE-2021-38199] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-38200] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2021-38201] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-38202] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-38203] = "fixed-version: Fixed from version 5.14rc2" - -CVE_STATUS[CVE-2021-38204] = "fixed-version: Fixed from version 5.14rc3" - -CVE_STATUS[CVE-2021-38205] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-38206] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2021-38207] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2021-38208] = "fixed-version: Fixed from version 5.13rc5" - -CVE_STATUS[CVE-2021-38209] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-38300] = "fixed-version: Fixed from version 5.15rc4" - -# CVE-2021-3847 has no known resolution - -# CVE-2021-3864 has no known resolution - -# CVE-2021-3892 has no known resolution - -CVE_STATUS[CVE-2021-3894] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2021-3896] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2021-3923] = "fixed-version: Fixed from version 5.16" - -CVE_STATUS[CVE-2021-39633] = "fixed-version: Fixed from version 5.14" - -CVE_STATUS[CVE-2021-39634] = "fixed-version: Fixed from version 5.9rc8" - -CVE_STATUS[CVE-2021-39636] = "fixed-version: Fixed from version 4.16rc1" - -CVE_STATUS[CVE-2021-39648] = "fixed-version: Fixed from version 5.11rc3" - -CVE_STATUS[CVE-2021-39656] = "fixed-version: Fixed from version 5.12rc3" - -CVE_STATUS[CVE-2021-39657] = "fixed-version: Fixed from version 5.11rc4" - -CVE_STATUS[CVE-2021-39685] = "fixed-version: Fixed from version 5.16rc5" - -CVE_STATUS[CVE-2021-39686] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2021-39698] = "fixed-version: Fixed from version 5.16rc5" - -CVE_STATUS[CVE-2021-39711] = "fixed-version: Fixed from version 4.18rc6" - -CVE_STATUS[CVE-2021-39713] = "fixed-version: Fixed from version 4.20rc1" - -CVE_STATUS[CVE-2021-39714] = "fixed-version: Fixed from version 4.12rc1" - -# CVE-2021-39800 has no known resolution - -# CVE-2021-39801 has no known resolution - -# CVE-2021-39802 has no known resolution - -CVE_STATUS[CVE-2021-4001] = "fixed-version: Fixed from version 5.16rc2" - -CVE_STATUS[CVE-2021-4002] = "fixed-version: Fixed from version 5.16rc3" - -CVE_STATUS[CVE-2021-4023] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-4028] = "fixed-version: Fixed from version 5.15rc4" - -CVE_STATUS[CVE-2021-4032] = "fixed-version: Fixed from version 5.15rc7" - -CVE_STATUS[CVE-2021-4037] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2021-40490] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-4083] = "fixed-version: Fixed from version 5.16rc4" - -CVE_STATUS[CVE-2021-4090] = "fixed-version: Fixed from version 5.16rc2" - -CVE_STATUS[CVE-2021-4093] = "fixed-version: Fixed from version 5.15rc7" - -CVE_STATUS[CVE-2021-4095] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2021-41073] = "fixed-version: Fixed from version 5.15rc2" - -CVE_STATUS[CVE-2021-4135] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2021-4148] = "fixed-version: Fixed from version 5.15" - -CVE_STATUS[CVE-2021-4149] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2021-4150] = "fixed-version: Fixed from version 5.15rc7" - -CVE_STATUS[CVE-2021-4154] = "fixed-version: Fixed from version 5.14rc2" - -CVE_STATUS[CVE-2021-4155] = "fixed-version: Fixed from version 5.16" - -CVE_STATUS[CVE-2021-4157] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-4159] = "fixed-version: Fixed from version 5.7rc1" - -CVE_STATUS[CVE-2021-41864] = "fixed-version: Fixed from version 5.15rc5" - -CVE_STATUS[CVE-2021-4197] = "fixed-version: Fixed from version 5.16" - -CVE_STATUS[CVE-2021-42008] = "fixed-version: Fixed from version 5.14rc7" - -CVE_STATUS[CVE-2021-4202] = "fixed-version: Fixed from version 5.16rc2" - -CVE_STATUS[CVE-2021-4203] = "fixed-version: Fixed from version 5.15rc4" - -CVE_STATUS[CVE-2021-4204] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2021-4218] = "fixed-version: Fixed from version 5.8rc1" - -CVE_STATUS[CVE-2021-42252] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2021-42327] = "fixed-version: Fixed from version 5.15" - -CVE_STATUS[CVE-2021-42739] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2021-43056] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2021-43057] = "fixed-version: Fixed from version 5.15rc3" - -CVE_STATUS[CVE-2021-43267] = "fixed-version: Fixed from version 5.15" - -CVE_STATUS[CVE-2021-43389] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2021-43975] = "fixed-version: Fixed from version 5.16rc2" - -CVE_STATUS[CVE-2021-43976] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2021-44733] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-44879] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2021-45095] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2021-45100] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2021-45402] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2021-45469] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2021-45480] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2021-45485] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2021-45486] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2021-45868] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2021-46283] = "fixed-version: Fixed from version 5.13rc7" - -CVE_STATUS[CVE-2022-0001] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-0002] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-0168] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-0171] = "fixed-version: Fixed from version 5.18rc4" - -CVE_STATUS[CVE-2022-0185] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-0264] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2022-0286] = "fixed-version: Fixed from version 5.14rc2" - -CVE_STATUS[CVE-2022-0322] = "fixed-version: Fixed from version 5.15rc6" - -CVE_STATUS[CVE-2022-0330] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-0382] = "fixed-version: Fixed from version 5.16" - -# CVE-2022-0400 has no known resolution - -CVE_STATUS[CVE-2022-0433] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-0435] = "fixed-version: Fixed from version 5.17rc4" - -CVE_STATUS[CVE-2022-0480] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2022-0487] = "fixed-version: Fixed from version 5.17rc4" - -CVE_STATUS[CVE-2022-0492] = "fixed-version: Fixed from version 5.17rc3" - -CVE_STATUS[CVE-2022-0494] = "fixed-version: Fixed from version 5.17rc5" - -CVE_STATUS[CVE-2022-0500] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-0516] = "fixed-version: Fixed from version 5.17rc4" - -CVE_STATUS[CVE-2022-0617] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-0644] = "fixed-version: Fixed from version 5.15rc7" - -CVE_STATUS[CVE-2022-0646] = "fixed-version: Fixed from version 5.17rc5" - -CVE_STATUS[CVE-2022-0742] = "fixed-version: Fixed from version 5.17rc7" - -CVE_STATUS[CVE-2022-0812] = "fixed-version: Fixed from version 5.8rc6" - -CVE_STATUS[CVE-2022-0847] = "fixed-version: Fixed from version 5.17rc6" - -CVE_STATUS[CVE-2022-0850] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2022-0854] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-0995] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-0998] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-1011] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-1012] = "fixed-version: Fixed from version 5.18rc6" - -CVE_STATUS[CVE-2022-1015] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1016] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1043] = "fixed-version: Fixed from version 5.14rc7" - -CVE_STATUS[CVE-2022-1048] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1055] = "fixed-version: Fixed from version 5.17rc3" - -# CVE-2022-1116 has no known resolution - -CVE_STATUS[CVE-2022-1158] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1184] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-1195] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2022-1198] = "fixed-version: Fixed from version 5.17rc6" - -CVE_STATUS[CVE-2022-1199] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-1204] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1205] = "fixed-version: Fixed from version 5.18rc1" - -# CVE-2022-1247 has no known resolution - -CVE_STATUS[CVE-2022-1263] = "fixed-version: Fixed from version 5.18rc3" - -CVE_STATUS[CVE-2022-1280] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2022-1353] = "fixed-version: Fixed from version 5.17" - -CVE_STATUS[CVE-2022-1419] = "fixed-version: Fixed from version 5.6rc2" - -CVE_STATUS[CVE-2022-1462] = "fixed-version: Fixed from version 5.19rc7" - -CVE_STATUS[CVE-2022-1508] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2022-1516] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1651] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1652] = "fixed-version: Fixed from version 5.18rc6" - -CVE_STATUS[CVE-2022-1671] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-1678] = "fixed-version: Fixed from version 4.20rc1" - -CVE_STATUS[CVE-2022-1679] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-1729] = "fixed-version: Fixed from version 5.18" - -CVE_STATUS[CVE-2022-1734] = "fixed-version: Fixed from version 5.18rc6" - -CVE_STATUS[CVE-2022-1786] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2022-1789] = "fixed-version: Fixed from version 5.18" - -CVE_STATUS[CVE-2022-1836] = "fixed-version: Fixed from version 5.18rc5" - -CVE_STATUS[CVE-2022-1852] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-1882] = "fixed-version: Fixed from version 5.19rc8" - -CVE_STATUS[CVE-2022-1943] = "fixed-version: Fixed from version 5.18rc7" - -CVE_STATUS[CVE-2022-1966] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-1972] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-1973] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-1974] = "fixed-version: Fixed from version 5.18rc6" - -CVE_STATUS[CVE-2022-1975] = "fixed-version: Fixed from version 5.18rc6" - -CVE_STATUS[CVE-2022-1976] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-1998] = "fixed-version: Fixed from version 5.17rc3" - -CVE_STATUS[CVE-2022-20008] = "fixed-version: Fixed from version 5.17rc5" - -CVE_STATUS[CVE-2022-20132] = "fixed-version: Fixed from version 5.16rc5" - -CVE_STATUS[CVE-2022-20141] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2022-20148] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2022-20153] = "fixed-version: Fixed from version 5.13rc1" - -CVE_STATUS[CVE-2022-20154] = "fixed-version: Fixed from version 5.16rc8" - -CVE_STATUS[CVE-2022-20158] = "fixed-version: Fixed from version 5.17" - -CVE_STATUS[CVE-2022-20166] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2022-20368] = "fixed-version: Fixed from version 5.17" - -CVE_STATUS[CVE-2022-20369] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-20409] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2022-20421] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2022-20422] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-20423] = "fixed-version: Fixed from version 5.17" - -CVE_STATUS[CVE-2022-20424] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2022-20565] = "fixed-version: Fixed from version 5.9rc4" - -CVE_STATUS[CVE-2022-20566] = "fixed-version: Fixed from version 5.19" - -CVE_STATUS[CVE-2022-20567] = "fixed-version: Fixed from version 4.16rc5" - -CVE_STATUS[CVE-2022-20568] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2022-20572] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-2078] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-21123] = "fixed-version: Fixed from version 5.19rc3" - -CVE_STATUS[CVE-2022-21125] = "fixed-version: Fixed from version 5.19rc3" - -CVE_STATUS[CVE-2022-21166] = "fixed-version: Fixed from version 5.19rc3" - -CVE_STATUS[CVE-2022-21385] = "fixed-version: Fixed from version 4.20" - -CVE_STATUS[CVE-2022-21499] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-21505] = "fixed-version: Fixed from version 5.19rc8" - -CVE_STATUS[CVE-2022-2153] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-2196] = "fixed-version: Fixed from version 6.2rc1" - -# CVE-2022-2209 has no known resolution - -CVE_STATUS[CVE-2022-22942] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-23036] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-23037] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-23038] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-23039] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-23040] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-23041] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-23042] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-2308] = "fixed-version: Fixed from version 6.0" - -CVE_STATUS[CVE-2022-2318] = "fixed-version: Fixed from version 5.19rc5" - -CVE_STATUS[CVE-2022-23222] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-2327] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2022-2380] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-23816] = "fixed-version: Fixed from version 5.19rc7" - -# CVE-2022-23825 has no known resolution - -CVE_STATUS[CVE-2022-23960] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-24122] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-24448] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-24958] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-24959] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-2503] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-25258] = "fixed-version: Fixed from version 5.17rc4" - -# CVE-2022-25265 has no known resolution - -CVE_STATUS[CVE-2022-25375] = "fixed-version: Fixed from version 5.17rc4" - -CVE_STATUS[CVE-2022-25636] = "fixed-version: Fixed from version 5.17rc6" - -CVE_STATUS[CVE-2022-2585] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-2586] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-2588] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-2590] = "fixed-version: Fixed from version 6.0rc3" - -CVE_STATUS[CVE-2022-2602] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-26365] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-26373] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-2639] = "fixed-version: Fixed from version 5.18rc4" - -CVE_STATUS[CVE-2022-26490] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-2663] = "fixed-version: Fixed from version 6.0rc5" - -# CVE-2022-26878 has no known resolution - -CVE_STATUS[CVE-2022-26966] = "fixed-version: Fixed from version 5.17rc6" - -CVE_STATUS[CVE-2022-27223] = "fixed-version: Fixed from version 5.17rc6" - -CVE_STATUS[CVE-2022-27666] = "fixed-version: Fixed from version 5.17rc8" - -CVE_STATUS[CVE-2022-27672] = "fixed-version: Fixed from version 6.2" - -CVE_STATUS[CVE-2022-2785] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-27950] = "fixed-version: Fixed from version 5.17rc5" - -CVE_STATUS[CVE-2022-28356] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-28388] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-28389] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-28390] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-2873] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-28796] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-28893] = "fixed-version: Fixed from version 5.18rc2" - -CVE_STATUS[CVE-2022-2905] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2022-29156] = "fixed-version: Fixed from version 5.17rc6" - -CVE_STATUS[CVE-2022-2938] = "fixed-version: Fixed from version 5.17rc2" - -CVE_STATUS[CVE-2022-29581] = "fixed-version: Fixed from version 5.18rc4" - -CVE_STATUS[CVE-2022-29582] = "fixed-version: Fixed from version 5.18rc2" - -CVE_STATUS[CVE-2022-2959] = "fixed-version: Fixed from version 5.19rc1" - -# CVE-2022-2961 has no known resolution - -CVE_STATUS[CVE-2022-2964] = "fixed-version: Fixed from version 5.17rc4" - -CVE_STATUS[CVE-2022-2977] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-2978] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-29900] = "fixed-version: Fixed from version 5.19rc7" - -CVE_STATUS[CVE-2022-29901] = "fixed-version: Fixed from version 5.19rc7" - -CVE_STATUS[CVE-2022-2991] = "fixed-version: Fixed from version 5.15rc1" - -CVE_STATUS[CVE-2022-29968] = "fixed-version: Fixed from version 5.18rc5" - -CVE_STATUS[CVE-2022-3028] = "fixed-version: Fixed from version 6.0rc3" - -CVE_STATUS[CVE-2022-30594] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-3061] = "fixed-version: Fixed from version 5.18rc5" - -CVE_STATUS[CVE-2022-3077] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3078] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-3103] = "fixed-version: Fixed from version 6.0rc3" - -CVE_STATUS[CVE-2022-3104] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3105] = "fixed-version: Fixed from version 5.16" - -CVE_STATUS[CVE-2022-3106] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2022-3107] = "fixed-version: Fixed from version 5.17" - -CVE_STATUS[CVE-2022-3108] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-3110] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3111] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-3112] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-3113] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-3114] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3115] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3169] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3170] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2022-3176] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2022-3202] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-32250] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-32296] = "fixed-version: Fixed from version 5.18rc6" - -# CVE-2022-3238 has no known resolution - -CVE_STATUS[CVE-2022-3239] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2022-32981] = "fixed-version: Fixed from version 5.19rc2" - -CVE_STATUS[CVE-2022-3303] = "fixed-version: Fixed from version 6.0rc5" - -CVE_STATUS[CVE-2022-3344] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2022-33740] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-33741] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-33742] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-33743] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-33744] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-33981] = "fixed-version: Fixed from version 5.18rc5" - -CVE_STATUS[CVE-2022-3424] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-3435] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-34494] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-34495] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-34918] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-3521] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3522] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3523] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3524] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3526] = "fixed-version: Fixed from version 5.18rc3" - -CVE_STATUS[CVE-2022-3531] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-3532] = "fixed-version: Fixed from version 6.2rc1" - -# CVE-2022-3533 has no known resolution - -CVE_STATUS[CVE-2022-3534] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-3535] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3541] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3542] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3543] = "fixed-version: Fixed from version 6.1rc1" - -# CVE-2022-3544 has no known resolution - -CVE_STATUS[CVE-2022-3545] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3564] = "fixed-version: Fixed from version 6.1rc4" - -CVE_STATUS[CVE-2022-3565] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3566] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3567] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3577] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3586] = "fixed-version: Fixed from version 6.0rc5" - -CVE_STATUS[CVE-2022-3594] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3595] = "fixed-version: Fixed from version 6.1rc1" - -# CVE-2022-3606 has no known resolution - -CVE_STATUS[CVE-2022-36123] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-3619] = "fixed-version: Fixed from version 6.1rc4" - -CVE_STATUS[CVE-2022-3621] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3623] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3624] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3625] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3628] = "fixed-version: Fixed from version 6.1rc5" - -CVE_STATUS[CVE-2022-36280] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-3629] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3630] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3633] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3635] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-3636] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-3640] = "fixed-version: Fixed from version 6.1rc4" - -# CVE-2022-36402 has no known resolution - -# CVE-2022-3642 has no known resolution - -CVE_STATUS[CVE-2022-3643] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2022-3646] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-3649] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-36879] = "fixed-version: Fixed from version 5.19rc8" - -CVE_STATUS[CVE-2022-36946] = "fixed-version: Fixed from version 5.19" - -CVE_STATUS[CVE-2022-3707] = "fixed-version: Fixed from version 6.2rc3" - -# CVE-2022-38096 has no known resolution - -CVE_STATUS[CVE-2022-38457] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2022-3903] = "fixed-version: Fixed from version 6.1rc2" - -CVE_STATUS[CVE-2022-3910] = "fixed-version: Fixed from version 6.0rc6" - -CVE_STATUS[CVE-2022-39188] = "fixed-version: Fixed from version 5.19rc8" - -CVE_STATUS[CVE-2022-39189] = "fixed-version: Fixed from version 5.19rc2" - -CVE_STATUS[CVE-2022-39190] = "fixed-version: Fixed from version 6.0rc3" - -CVE_STATUS[CVE-2022-3977] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-39842] = "fixed-version: Fixed from version 5.19rc4" - -CVE_STATUS[CVE-2022-40133] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2022-40307] = "fixed-version: Fixed from version 6.0rc5" - -CVE_STATUS[CVE-2022-40476] = "fixed-version: Fixed from version 5.19rc4" - -CVE_STATUS[CVE-2022-40768] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-4095] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2022-40982] = "cpe-stable-backport: Backported in 6.4.9" - -CVE_STATUS[CVE-2022-41218] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-41222] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2022-4127] = "fixed-version: Fixed from version 5.19rc6" - -CVE_STATUS[CVE-2022-4128] = "fixed-version: Fixed from version 5.19rc7" - -CVE_STATUS[CVE-2022-4129] = "fixed-version: Fixed from version 6.1rc6" - -CVE_STATUS[CVE-2022-4139] = "fixed-version: Fixed from version 6.1rc8" - -CVE_STATUS[CVE-2022-41674] = "fixed-version: Fixed from version 6.1rc1" - -# CVE-2022-41848 has no known resolution - -CVE_STATUS[CVE-2022-41849] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-41850] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-41858] = "fixed-version: Fixed from version 5.18rc2" - -CVE_STATUS[CVE-2022-42328] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2022-42329] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2022-42432] = "fixed-version: Fixed from version 6.0rc7" - -CVE_STATUS[CVE-2022-4269] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2022-42703] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2022-42719] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-42720] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-42721] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-42722] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-42895] = "fixed-version: Fixed from version 6.1rc4" - -CVE_STATUS[CVE-2022-42896] = "fixed-version: Fixed from version 6.1rc4" - -CVE_STATUS[CVE-2022-43750] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-4378] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2022-4379] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-4382] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2022-43945] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2022-44032] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2022-44033] = "fixed-version: Fixed from version 6.4rc1" - -# CVE-2022-44034 has no known resolution - -# CVE-2022-4543 has no known resolution - -CVE_STATUS[CVE-2022-45869] = "fixed-version: Fixed from version 6.1rc7" - -# CVE-2022-45884 has no known resolution - -# CVE-2022-45885 has no known resolution - -CVE_STATUS[CVE-2022-45886] = "fixed-version: Fixed from version 6.4rc3" - -CVE_STATUS[CVE-2022-45887] = "fixed-version: Fixed from version 6.4rc3" - -CVE_STATUS[CVE-2022-45888] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-45919] = "fixed-version: Fixed from version 6.4rc3" - -CVE_STATUS[CVE-2022-45934] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2022-4662] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2022-4696] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2022-4744] = "fixed-version: Fixed from version 5.16rc7" - -CVE_STATUS[CVE-2022-47518] = "fixed-version: Fixed from version 6.1rc8" - -CVE_STATUS[CVE-2022-47519] = "fixed-version: Fixed from version 6.1rc8" - -CVE_STATUS[CVE-2022-47520] = "fixed-version: Fixed from version 6.1rc8" - -CVE_STATUS[CVE-2022-47521] = "fixed-version: Fixed from version 6.1rc8" - -CVE_STATUS[CVE-2022-47929] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2022-47938] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-47939] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-47940] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2022-47941] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-47942] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-47943] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2022-47946] = "fixed-version: Fixed from version 5.12rc2" - -CVE_STATUS[CVE-2022-4842] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-48423] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-48424] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2022-48425] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2022-48502] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-0030] = "fixed-version: Fixed from version 5.0rc1" - -CVE_STATUS[CVE-2023-0045] = "fixed-version: Fixed from version 6.2rc3" - -CVE_STATUS[CVE-2023-0047] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2023-0122] = "fixed-version: Fixed from version 6.0rc4" - -CVE_STATUS[CVE-2023-0160] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-0179] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-0210] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2023-0240] = "fixed-version: Fixed from version 5.10rc1" - -CVE_STATUS[CVE-2023-0266] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2023-0386] = "fixed-version: Fixed from version 6.2rc6" - -CVE_STATUS[CVE-2023-0394] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2023-0458] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-0459] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-0461] = "fixed-version: Fixed from version 6.2rc3" - -CVE_STATUS[CVE-2023-0468] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2023-0469] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2023-0590] = "fixed-version: Fixed from version 6.1rc2" - -CVE_STATUS[CVE-2023-0597] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-0615] = "fixed-version: Fixed from version 6.1rc3" - -CVE_STATUS[CVE-2023-1032] = "fixed-version: Fixed from version 6.3rc2" - -CVE_STATUS[CVE-2023-1073] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-1074] = "fixed-version: Fixed from version 6.2rc6" - -CVE_STATUS[CVE-2023-1075] = "fixed-version: Fixed from version 6.2rc7" - -CVE_STATUS[CVE-2023-1076] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-1077] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-1078] = "fixed-version: Fixed from version 6.2rc8" - -CVE_STATUS[CVE-2023-1079] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-1095] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2023-1118] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-1192] = "fixed-version: Fixed from version 6.4rc1" - -# CVE-2023-1193 has no known resolution - -CVE_STATUS[CVE-2023-1194] = "fixed-version: Fixed from version 6.4rc6" - -CVE_STATUS[CVE-2023-1195] = "fixed-version: Fixed from version 6.1rc3" - -CVE_STATUS[CVE-2023-1206] = "cpe-stable-backport: Backported in 6.4.8" - -CVE_STATUS[CVE-2023-1249] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2023-1252] = "fixed-version: Fixed from version 5.16rc1" - -CVE_STATUS[CVE-2023-1281] = "fixed-version: Fixed from version 6.2" - -CVE_STATUS[CVE-2023-1295] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2023-1380] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-1382] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2023-1390] = "fixed-version: Fixed from version 5.11rc4" - -CVE_STATUS[CVE-2023-1513] = "fixed-version: Fixed from version 6.2" - -CVE_STATUS[CVE-2023-1582] = "fixed-version: Fixed from version 5.17rc4" - -CVE_STATUS[CVE-2023-1583] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-1611] = "fixed-version: Fixed from version 6.3rc5" - -CVE_STATUS[CVE-2023-1637] = "fixed-version: Fixed from version 5.18rc2" - -CVE_STATUS[CVE-2023-1652] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-1670] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-1829] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-1838] = "fixed-version: Fixed from version 5.18" - -CVE_STATUS[CVE-2023-1855] = "fixed-version: Fixed from version 6.3rc3" - -CVE_STATUS[CVE-2023-1859] = "fixed-version: Fixed from version 6.3rc7" - -CVE_STATUS[CVE-2023-1872] = "fixed-version: Fixed from version 5.18rc2" - -CVE_STATUS[CVE-2023-1989] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-1990] = "fixed-version: Fixed from version 6.3rc3" - -CVE_STATUS[CVE-2023-1998] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-2002] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-2006] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2023-2007] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2023-2008] = "fixed-version: Fixed from version 5.19rc4" - -CVE_STATUS[CVE-2023-2019] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2023-20569] = "cpe-stable-backport: Backported in 6.4.9" - -CVE_STATUS[CVE-2023-20588] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-20593] = "cpe-stable-backport: Backported in 6.4.6" - -CVE_STATUS[CVE-2023-20928] = "fixed-version: Fixed from version 6.0rc1" - -# CVE-2023-20937 has no known resolution - -CVE_STATUS[CVE-2023-20938] = "fixed-version: Fixed from version 5.18rc5" - -# CVE-2023-20941 has no known resolution - -CVE_STATUS[CVE-2023-21102] = "fixed-version: Fixed from version 6.2rc4" - -CVE_STATUS[CVE-2023-21106] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-2124] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-21255] = "fixed-version: Fixed from version 6.4rc4" - -CVE_STATUS[CVE-2023-21264] = "fixed-version: Fixed from version 6.4rc5" - -# CVE-2023-21400 has no known resolution - -CVE_STATUS[CVE-2023-2156] = "fixed-version: Fixed from version 6.3" - -CVE_STATUS[CVE-2023-2162] = "fixed-version: Fixed from version 6.2rc6" - -CVE_STATUS[CVE-2023-2163] = "fixed-version: Fixed from version 6.3" - -CVE_STATUS[CVE-2023-2166] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2023-2176] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-2177] = "fixed-version: Fixed from version 5.19" - -CVE_STATUS[CVE-2023-2194] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-2235] = "fixed-version: Fixed from version 6.3rc3" - -CVE_STATUS[CVE-2023-2236] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2023-2248] = "fixed-version: Fixed from version 6.3" - -CVE_STATUS[CVE-2023-2269] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-22995] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2023-22996] = "fixed-version: Fixed from version 5.18rc1" - -CVE_STATUS[CVE-2023-22997] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-22998] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2023-22999] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2023-23000] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2023-23001] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2023-23002] = "fixed-version: Fixed from version 5.17rc1" - -CVE_STATUS[CVE-2023-23003] = "fixed-version: Fixed from version 5.16rc6" - -CVE_STATUS[CVE-2023-23004] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2023-23005] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-23006] = "fixed-version: Fixed from version 5.16rc8" - -# CVE-2023-23039 has no known resolution - -CVE_STATUS[CVE-2023-23454] = "fixed-version: Fixed from version 6.2rc3" - -CVE_STATUS[CVE-2023-23455] = "fixed-version: Fixed from version 6.2rc3" - -CVE_STATUS[CVE-2023-23559] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-23586] = "fixed-version: Fixed from version 5.12rc1" - -CVE_STATUS[CVE-2023-2430] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-2483] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-25012] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-2513] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2023-25775] = "cpe-stable-backport: Backported in 6.4.16" - -CVE_STATUS[CVE-2023-2598] = "fixed-version: Fixed from version 6.4rc1" - -# CVE-2023-26242 has no known resolution - -# CVE-2023-2640 has no known resolution - -CVE_STATUS[CVE-2023-26544] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-26545] = "fixed-version: Fixed from version 6.2" - -CVE_STATUS[CVE-2023-26605] = "fixed-version: Fixed from version 6.1rc7" - -CVE_STATUS[CVE-2023-26606] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-26607] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2023-28327] = "fixed-version: Fixed from version 6.1" - -CVE_STATUS[CVE-2023-28328] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-28410] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2023-28464] = "fixed-version: Fixed from version 6.3rc7" - -CVE_STATUS[CVE-2023-28466] = "fixed-version: Fixed from version 6.3rc2" - -CVE_STATUS[CVE-2023-2860] = "fixed-version: Fixed from version 6.0rc5" - -CVE_STATUS[CVE-2023-28772] = "fixed-version: Fixed from version 5.14rc1" - -CVE_STATUS[CVE-2023-28866] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-2898] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-2985] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-3006] = "fixed-version: Fixed from version 6.1rc1" - -# Skipping CVE-2023-3022, no affected_versions - -CVE_STATUS[CVE-2023-30456] = "fixed-version: Fixed from version 6.3rc3" - -CVE_STATUS[CVE-2023-30772] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-3090] = "fixed-version: Fixed from version 6.4rc2" - -CVE_STATUS[CVE-2023-3106] = "fixed-version: Fixed from version 4.8rc7" - -# Skipping CVE-2023-3108, no affected_versions - -# CVE-2023-31081 has no known resolution - -# CVE-2023-31082 has no known resolution - -# CVE-2023-31083 needs backporting (fixed from 6.6rc1) - -CVE_STATUS[CVE-2023-31084] = "fixed-version: Fixed from version 6.4rc3" - -# CVE-2023-31085 has no known resolution - -CVE_STATUS[CVE-2023-3111] = "fixed-version: Fixed from version 6.0rc2" - -CVE_STATUS[CVE-2023-3117] = "fixed-version: Fixed from version 6.4rc7" - -CVE_STATUS[CVE-2023-31248] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-3141] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-31436] = "fixed-version: Fixed from version 6.3" - -CVE_STATUS[CVE-2023-3159] = "fixed-version: Fixed from version 5.18rc6" - -CVE_STATUS[CVE-2023-3161] = "fixed-version: Fixed from version 6.2rc7" - -CVE_STATUS[CVE-2023-3212] = "fixed-version: Fixed from version 6.4rc2" - -CVE_STATUS[CVE-2023-3220] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-32233] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32247] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32248] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32250] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32252] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32254] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32257] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32258] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-32269] = "fixed-version: Fixed from version 6.2rc7" - -# CVE-2023-32629 has no known resolution - -CVE_STATUS[CVE-2023-3268] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-3269] = "cpe-stable-backport: Backported in 6.4.1" - -CVE_STATUS[CVE-2023-3312] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-3317] = "fixed-version: Fixed from version 6.3rc6" - -CVE_STATUS[CVE-2023-33203] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-33250] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-33288] = "fixed-version: Fixed from version 6.3rc4" - -CVE_STATUS[CVE-2023-3338] = "fixed-version: Fixed from version 6.1rc1" - -CVE_STATUS[CVE-2023-3355] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-3357] = "fixed-version: Fixed from version 6.2rc1" - -CVE_STATUS[CVE-2023-3358] = "fixed-version: Fixed from version 6.2rc5" - -CVE_STATUS[CVE-2023-3359] = "fixed-version: Fixed from version 6.2rc7" - -CVE_STATUS[CVE-2023-3389] = "fixed-version: Fixed from version 6.0rc1" - -CVE_STATUS[CVE-2023-3390] = "fixed-version: Fixed from version 6.4rc7" - -CVE_STATUS[CVE-2023-33951] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-33952] = "fixed-version: Fixed from version 6.4rc1" - -# CVE-2023-3397 has no known resolution - -CVE_STATUS[CVE-2023-34255] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-34256] = "fixed-version: Fixed from version 6.4rc2" - -CVE_STATUS[CVE-2023-34319] = "cpe-stable-backport: Backported in 6.4.9" - -CVE_STATUS[CVE-2023-3439] = "fixed-version: Fixed from version 5.18rc5" - -CVE_STATUS[CVE-2023-35001] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-3567] = "fixed-version: Fixed from version 6.2rc7" - -# CVE-2023-35693 has no known resolution - -CVE_STATUS[CVE-2023-35788] = "fixed-version: Fixed from version 6.4rc5" - -CVE_STATUS[CVE-2023-35823] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-35824] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-35826] = "fixed-version: Fixed from version 6.4rc1" - -# CVE-2023-35827 has no known resolution - -CVE_STATUS[CVE-2023-35828] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-35829] = "fixed-version: Fixed from version 6.4rc1" - -CVE_STATUS[CVE-2023-3609] = "fixed-version: Fixed from version 6.4rc7" - -CVE_STATUS[CVE-2023-3610] = "fixed-version: Fixed from version 6.4" - -CVE_STATUS[CVE-2023-3611] = "cpe-stable-backport: Backported in 6.4.5" - -# CVE-2023-3640 has no known resolution - -CVE_STATUS[CVE-2023-37453] = "cpe-stable-backport: Backported in 6.4.16" - -# CVE-2023-37454 has no known resolution - -CVE_STATUS[CVE-2023-3772] = "cpe-stable-backport: Backported in 6.4.12" - -CVE_STATUS[CVE-2023-3773] = "cpe-stable-backport: Backported in 6.4.12" - -CVE_STATUS[CVE-2023-3776] = "cpe-stable-backport: Backported in 6.4.5" - -CVE_STATUS[CVE-2023-3777] = "cpe-stable-backport: Backported in 6.4.7" - -CVE_STATUS[CVE-2023-3812] = "fixed-version: Fixed from version 6.1rc4" - -CVE_STATUS[CVE-2023-38409] = "fixed-version: Fixed from version 6.3rc7" - -CVE_STATUS[CVE-2023-38426] = "fixed-version: Fixed from version 6.4rc3" - -CVE_STATUS[CVE-2023-38427] = "fixed-version: Fixed from version 6.4rc6" - -CVE_STATUS[CVE-2023-38428] = "fixed-version: Fixed from version 6.4rc3" - -CVE_STATUS[CVE-2023-38429] = "fixed-version: Fixed from version 6.4rc3" - -CVE_STATUS[CVE-2023-38430] = "fixed-version: Fixed from version 6.4rc6" - -CVE_STATUS[CVE-2023-38431] = "fixed-version: Fixed from version 6.4rc6" - -CVE_STATUS[CVE-2023-38432] = "fixed-version: Fixed from version 6.4" - -CVE_STATUS[CVE-2023-3863] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-3865] = "fixed-version: Fixed from version 6.4" - -CVE_STATUS[CVE-2023-3866] = "fixed-version: Fixed from version 6.4" - -CVE_STATUS[CVE-2023-3867] = "cpe-stable-backport: Backported in 6.4.5" - -CVE_STATUS[CVE-2023-4004] = "cpe-stable-backport: Backported in 6.4.7" - -# CVE-2023-4010 has no known resolution - -CVE_STATUS[CVE-2023-4015] = "cpe-stable-backport: Backported in 6.4.8" - -CVE_STATUS[CVE-2023-40283] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-4128] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-4132] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-4133] = "fixed-version: Fixed from version 6.3" - -CVE_STATUS[CVE-2023-4134] = "cpe-stable-backport: Backported in 6.4.4" - -CVE_STATUS[CVE-2023-4147] = "cpe-stable-backport: Backported in 6.4.8" - -CVE_STATUS[CVE-2023-4155] = "cpe-stable-backport: Backported in 6.4.11" - -CVE_STATUS[CVE-2023-4194] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-4206] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-4207] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-4208] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-4244] = "cpe-stable-backport: Backported in 6.4.12" - -CVE_STATUS[CVE-2023-4273] = "cpe-stable-backport: Backported in 6.4.10" - -CVE_STATUS[CVE-2023-42752] = "cpe-stable-backport: Backported in 6.4.16" - -CVE_STATUS[CVE-2023-42753] = "cpe-stable-backport: Backported in 6.4.16" - -CVE_STATUS[CVE-2023-42755] = "fixed-version: Fixed from version 6.3rc1" - -CVE_STATUS[CVE-2023-4385] = "fixed-version: Fixed from version 5.19rc1" - -CVE_STATUS[CVE-2023-4387] = "fixed-version: Fixed from version 5.18" - -CVE_STATUS[CVE-2023-4389] = "fixed-version: Fixed from version 5.18rc3" - -CVE_STATUS[CVE-2023-4394] = "fixed-version: Fixed from version 6.0rc3" - -CVE_STATUS[CVE-2023-4459] = "fixed-version: Fixed from version 5.18" - -CVE_STATUS[CVE-2023-4563] = "cpe-stable-backport: Backported in 6.4.11" - -CVE_STATUS[CVE-2023-4569] = "cpe-stable-backport: Backported in 6.4.12" - -CVE_STATUS[CVE-2023-4611] = "cpe-stable-backport: Backported in 6.4.8" - -# CVE-2023-4622 needs backporting (fixed from 6.5rc1) - -CVE_STATUS[CVE-2023-4623] = "cpe-stable-backport: Backported in 6.4.16" - -# CVE-2023-4881 needs backporting (fixed from 6.6rc1) - -# CVE-2023-4921 needs backporting (fixed from 6.6rc1) - -# CVE-2023-5158 has no known resolution - -# CVE-2023-5197 needs backporting (fixed from 6.6rc3) - diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb deleted file mode 100644 index deb2eea73f..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ /dev/null @@ -1,48 +0,0 @@ -KBRANCH ?= "v6.4/standard/preempt-rt/base" - -require recipes-kernel/linux/linux-yocto.inc - -# CVE exclusions -include recipes-kernel/linux/cve-exclusion_6.4.inc - -# Skip processing of this recipe if it is not explicitly specified as the -# PREFERRED_PROVIDER for virtual/kernel. This avoids errors when trying -# to build multiple virtual/kernel providers, e.g. as dependency of -# core-image-rt-sdk, core-image-rt. -python () { - if d.getVar("KERNEL_PACKAGE_NAME") == "kernel" and d.getVar("PREFERRED_PROVIDER_virtual/kernel") != "linux-yocto-rt": - raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") -} - -SRCREV_machine ?= "61c6d869af5ffb90ac64095eafdf8ba513eb21a6" -SRCREV_meta ?= "13efe44fe9dd2626eaf6552288ea31770ec71cf1" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" - -LINUX_VERSION ?= "6.4.16" - -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" - -PV = "${LINUX_VERSION}+git" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "1" - -LINUX_KERNEL_TYPE = "preempt-rt" - -COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm|qemuarmv5|qemuarm64|qemuppc|qemumips)$" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" - -# Functionality flags -KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc features/taskstats/taskstats.scc" -KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" -KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc" -KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" -KERNEL_FEATURES:append = "${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb deleted file mode 100644 index c81f230139..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ /dev/null @@ -1,33 +0,0 @@ -KBRANCH ?= "v6.4/standard/tiny/base" - -LINUX_KERNEL_TYPE = "tiny" -KCONFIG_MODE = "--allnoconfig" - -require recipes-kernel/linux/linux-yocto.inc - -# CVE exclusions -include recipes-kernel/linux/cve-exclusion_6.4.inc - -LINUX_VERSION ?= "6.4.16" -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" - -DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" -DEPENDS += "openssl-native util-linux-native" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "2" - -SRCREV_machine ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_meta ?= "13efe44fe9dd2626eaf6552288ea31770ec71cf1" - -PV = "${LINUX_VERSION}+git" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" - -COMPATIBLE_MACHINE = "^(qemux86|qemux86-64|qemuarm64|qemuarm|qemuarmv5)$" - -# Functionality flags -KERNEL_FEATURES = "" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb deleted file mode 100644 index 5afd7b1ba7..0000000000 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ /dev/null @@ -1,72 +0,0 @@ -KBRANCH ?= "v6.4/standard/base" - -require recipes-kernel/linux/linux-yocto.inc - -# CVE exclusions -include recipes-kernel/linux/cve-exclusion.inc -include recipes-kernel/linux/cve-exclusion_6.4.inc - -# board specific branches -KBRANCH:qemuarm ?= "v6.4/standard/arm-versatile-926ejs" -KBRANCH:qemuarm64 ?= "v6.4/standard/qemuarm64" -KBRANCH:qemumips ?= "v6.4/standard/mti-malta32" -KBRANCH:qemuppc ?= "v6.4/standard/qemuppc" -KBRANCH:qemuriscv64 ?= "v6.4/standard/base" -KBRANCH:qemuriscv32 ?= "v6.4/standard/base" -KBRANCH:qemux86 ?= "v6.4/standard/base" -KBRANCH:qemux86-64 ?= "v6.4/standard/base" -KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" -KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" - -SRCREV_machine:qemuarm ?= "871a4762a8f85550898b8992b29d5e1dbf60a459" -SRCREV_machine:qemuarm64 ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemuloongarch64 ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemumips ?= "18bb71cbb388dd093c46d1777f607cfbf0d4c03b" -SRCREV_machine:qemuppc ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemuriscv64 ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemuriscv32 ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemux86 ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemux86-64 ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_machine:qemumips64 ?= "5b9def2ea1065e44847b920c3a4185d0e5c22d58" -SRCREV_machine ?= "ef91ff6a4be36037808af1ca786fdd557f265a1d" -SRCREV_meta ?= "13efe44fe9dd2626eaf6552288ea31770ec71cf1" - -# set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll -# get the /base branch, which is pure upstream -stable, and the same -# meta SRCREV as the linux-yocto-standard builds. Select your version using the -# normal PREFERRED_VERSION settings. -BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "ae4e4fc35b4258626644c162a702e2bce2b79190" -PN:class-devupstream = "linux-yocto-upstream" -KBRANCH:class-devupstream = "v6.4/base" - -SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRANCH};protocol=https \ - git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" - -LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.16" - -PV = "${LINUX_VERSION}+git" - -KMETA = "kernel-meta" -KCONF_BSP_AUDIT_LEVEL = "1" - -KERNEL_DEVICETREE:qemuarmv5 = "versatile-pb.dtb" - -COMPATIBLE_MACHINE = "^(qemuarm|qemuarmv5|qemuarm64|qemux86|qemuppc|qemuppc64|qemumips|qemumips64|qemux86-64|qemuriscv64|qemuriscv32|qemuloongarch64)$" - -# Functionality flags -KERNEL_EXTRA_FEATURES ?= "features/netfilter/netfilter.scc" -KERNEL_FEATURES:append = " ${KERNEL_EXTRA_FEATURES}" -KERNEL_FEATURES:append:qemuall=" cfg/virtio.scc features/drm-bochs/drm-bochs.scc cfg/net/mdio.scc" -KERNEL_FEATURES:append:qemux86=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append:qemux86-64=" cfg/sound.scc cfg/paravirt_kvm.scc" -KERNEL_FEATURES:append = " ${@bb.utils.contains("TUNE_FEATURES", "mx32", " cfg/x32.scc", "", d)}" -KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/scsi/scsi-debug.scc", "", d)}" -KERNEL_FEATURES:append = " ${@bb.utils.contains("DISTRO_FEATURES", "ptest", " features/gpio/mockup.scc", "", d)}" -KERNEL_FEATURES:append:powerpc =" arch/powerpc/powerpc-debug.scc" -KERNEL_FEATURES:append:powerpc64 =" arch/powerpc/powerpc-debug.scc" -KERNEL_FEATURES:append:powerpc64le =" arch/powerpc/powerpc-debug.scc" - -INSANE_SKIP:kernel-vmlinux:qemuppc64 = "textrel" - From patchwork Thu Oct 12 17:39:01 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32052 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id CA128CDB484 for ; Thu, 12 Oct 2023 17:39:13 +0000 (UTC) Received: from mail-vk1-f177.google.com (mail-vk1-f177.google.com [209.85.221.177]) by mx.groups.io with SMTP id smtpd.web11.18925.1697132353211485743 for ; Thu, 12 Oct 2023 10:39:13 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=fScvGzaZ; spf=pass (domain: gmail.com, ip: 209.85.221.177, mailfrom: bruce.ashfield@gmail.com) Received: by mail-vk1-f177.google.com with SMTP id 71dfb90a1353d-4a4021adbc7so494589e0c.2 for ; Thu, 12 Oct 2023 10:39:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132352; x=1697737152; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=IA1lhvOFWXma1z6+jSf/kWhoIFodlR6H3w4FrI0TJz8=; b=fScvGzaZNmHE7RH0V+LBj/y6vv7lpK4jM4uuw44HccSDpCR7hxFXDWqKUUUIpHn9CB wsi9jxaU0uP5Xe3iZXqDrMZRphx7QeNGAsTQe/JaqPCJKJqkSIxyToeobN6AgiZbpWLp eJOPM0WeGrIlEp5z2OSb/oi6sAAx4sGPuQRHl/5wJzm3nm/41o3QtDR3g/r46cn20QH0 3QSsqsLDTx0qoLmEyLmBx4JHtTFkH+6CyzDna9WbY9BAbafqX5Co3wntaetBmoHWdIr5 rIPbEuA4PqOyHaVF0QFAmHo1QpQ5t4StSK3sj5xJrd7BkPUa0X9TuFGAKHBqDopMCW+3 eZHQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132352; x=1697737152; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IA1lhvOFWXma1z6+jSf/kWhoIFodlR6H3w4FrI0TJz8=; b=H004bzrqc5MYsPoFGtvnOElgxcokVegRds2LHj61//thzAP09NgWE5izPb1y/L1Uay 8wJxMJPr0CqeGAAqOi93XKrHhNxMlHL51KAQjEO243vldAQvekTazZF8ac4b62Abc3hL gc3I8LxhO1UsaOwlgpMKpJN/ODlIzNlq4PNA1amhPP6L2SiZoGxhpMjvDaOn91YF1YYr IfCzeKNinpoJpUpvfB0vPzUJ0BUh5x15GIQ+xqy9nvd8vhA5WqCoGyvZh7bRWrw+Rg1p cp1jYYZC5VqB50oMrUohDXXu37apJp8hkOD0r4dmKoGteGh4XWX/GU0Zpc+MJlOSTnUc YBeQ== X-Gm-Message-State: AOJu0YyRlnG0GfpAiP7IBDxEqhrMKy75HB5Ka0IDXV7euVSdZqQMjsao S0nAnR3Q56xSHgSf3T+0pcvw2QqXRRNJhosL X-Google-Smtp-Source: AGHT+IG1M30QmMOhldMWFQMVbW8AExQEwhCgpvYhTvyl+1YsD08V+EuVxam3U/2WQfyuUMTk7MNC3g== X-Received: by 2002:a1f:ca83:0:b0:49d:8fc1:3fce with SMTP id a125-20020a1fca83000000b0049d8fc13fcemr20953857vkg.0.1697132352010; Thu, 12 Oct 2023 10:39:12 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.11 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:11 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/7] linux-yocto/6.5: update to v6.5.7 Date: Thu, 12 Oct 2023 13:39:01 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:13 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189017 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 121c6addffd7 Linux 6.5.7 76b33722e2d2 xen/events: replace evtchn_rwlock with RCU 2c5d952fd638 RDMA/mlx5: Remove not-used cache disable flag 4e2d581535c3 ksmbd: fix race condition from parallel smb2 lock requests d5b0e9d3563e ksmbd: fix uaf in smb20_oplock_break_ack 18ced78b0ebc ksmbd: fix race condition between session lookup and expire f35c0756029f x86/sev: Use the GHCB protocol when available for SNP CPUID requests 225d28de3fc3 x86/sev: Change npages to unsigned long in snp_accept_memory() 783142da9733 RDMA/mlx5: Fix NULL string error aa727bb7bd5b RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation 6dd42618ffdd RDMA/mlx5: Fix assigning access flags to cache mkeys 42ec848172ef RDMA/mlx5: Fix mkey cache possible deadlock on cleanup eeafc50a77f6 RDMA/siw: Fix connection failure handling 05a10b316ada RDMA/srp: Do not call scsi_done() from srp_abort() e2399007f48d RDMA/uverbs: Fix typo of sizeof argument 56c479ba38d8 RDMA/bnxt_re: Fix the handling of control path response data 13ac926cd4b8 RDMA/cma: Fix truncation compilation warning in make_cma_ports 3769e0a2eb68 RDMA/cma: Initialize ib_sa_multicast structure to 0 when join 4d7d35bead51 gpio: pxa: disable pinctrl calls for MMP_GPIO 82c3535932b6 gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() a6c281be4e90 IB/mlx4: Fix the size of a buffer in add_port_entries() 641c751ff120 of: dynamic: Fix potential memory leak in of_changeset_action() d419280f5930 RDMA/core: Require admin capabilities to set system parameters f4a0655253e5 dm zoned: free dmz->ddev array in dmz_put_zoned_devices 161fa3dfd5d7 parisc: Fix crash with nr_cpus=1 option c9969a3d310d smb: use kernel_connect() and kernel_bind() 0779db586333 parisc: Restore __ldcw_align for PA-RISC 2.0 processors 1c31067bbe60 net: lan743x: also select PHYLIB 60fb3f054c99 HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit 77a4f974594d HID: sony: remove duplicate NULL check before calling usb_free_urb() e0ae4814bf7d HID: nvidia-shield: Fix a missing led_classdev_unregister() in the probe error handling path eba44cd30948 net: mana: Fix oversized sge0 for GSO packets 5a98b9dd9981 net: mana: Fix the tso_bytes calculation d0a4acf3d4e6 netlink: annotate data-races around sk->sk_err cd94c38d0356 sctp: update hb timer immediately after users change hb_interval 3af9df4a7157 sctp: update transport state when processing a dupcook packet e86ed5217950 tcp: fix delayed ACKs for MSS boundary condition 155cfe05b93b tcp: fix quick-ack counting to count actual ACKs of new data aa1a21681b94 tipc: fix a potential deadlock on &tx->lock e593dfa68217 net: stmmac: dwmac-stm32: fix resume on STM32 MCU 8a81cc801fb5 ipv4: Set offload_failed flag in fibmatch results ef27753052ef netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure 5cf82197d989 netfilter: nf_tables: Deduplicate nft_register_obj audit logs eb8c0e75dac6 selftests: netfilter: Extend nft_audit.sh 598f66b0324e selftests: netfilter: Test nf_tables audit logging f3c7e620b2af netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp 3f6a5636a966 netfilter: nft_payload: rebuild vlan header on h_proto access ea7594eb2d73 ibmveth: Remove condition to recompute TCP header checksum. 4e2eb2cdfbff net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() 32b9e35b8857 rswitch: Fix PHY station management clock setting 19b076e8b946 net: renesas: rswitch: Add spin lock protection for irq {un}mask 29c16c2bf586 net: nfc: llcp: Add lock when modifying device list ac2c5dea3dd5 ethtool: plca: fix plca enable data type while parsing the value 4931e80da946 net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg ebee8434080c ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling c7f31ffe3479 ovl: fetch inode once in ovl_dentry_revalidate_common() 9f5f1de1a6b5 ovl: move freeing ovl_entry past rcu delay ee049d5e2eb6 net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent 7a378171fdd6 ptp: ocp: Fix error handling in ptp_ocp_device_init fe80658c08e3 ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() 33b4b5b04005 neighbour: fix data-races around n->output a75152d23337 net: fix possible store tearing in neigh_periodic_work() 135042be7bec net: stmmac: platform: fix the incorrect parameter fa5ffd507fe8 modpost: add missing else to the "of" check ded6e448028f bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets f4b72d69213b bpf, sockmap: Do not inc copied_seq when PEEK flag set fc5c5d7e07b2 bpf: tcp_read_skb needs to pop skb regardless of seq 576b8329390b ice: always add legacy 32byte RXDID in supported_rxdids b60b508f14df NFSv4: Fix a nfs4_state_manager() race 98bd9c02c2b5 ima: rework CONFIG_IMA dependency block 5a44dd7b0930 scsi: target: core: Fix deadlock due to recursive locking 3c0a2419e8be wifi: iwlwifi: mvm: Fix incorrect usage of scan API acf11f64c29f ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig dfce40151dcf regulator/core: regulator_register: set device->class earlier 9a7786e4aea6 wifi: mac80211: Create resources for disabled links cda3dc63d845 iommu/mediatek: Fix share pgtable for iova over 4GB c9525513cab1 perf/x86/amd: Do not WARN() on every IRQ 65c72a720170 wifi: mac80211: fix potential key use-after-free bdd83fc0a5a9 regmap: rbtree: Fix wrong register marked as in-cache when creating new node 319bee0595df rtla/timerlat: Do not stop user-space if a cpu is offline 33699a00b89d perf/x86/amd/core: Fix overflow reset on hotplug 0e656b05ca2b wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling fcc632935e4f drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() 7fb2ea6e0676 Bluetooth: ISO: Fix handling of listen for unicast d619794c30d2 Bluetooth: Fix hci_link_tx_to RCU lock usage 377a6f42d816 Bluetooth: Delete unused hci_req_prepare_suspend() declaration 6e1e9a9a0f44 regulator: mt6358: split ops for buck and linear range LDO regulators cb17c99357c7 bpf: unconditionally reset backtrack_state masks on global func exit d71dc1b530c4 bpf: Fix tr dereferencing a2235cde5599 leds: Drop BUG_ON check for LED_COLOR_ID_MULTI 0aa14ce3cc91 s390/bpf: Let arch_prepare_bpf_trampoline return program size 56c212bb4ede erofs: allow empty device tags in flatdev mode 7a2ad4a8a54e HID: nvidia-shield: add LEDS_CLASS dependency be2ff39b1504 wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet 1e2c796fd992 wifi: mac80211: fix mesh id corruption on 32 bit systems e851875c3722 wifi: cfg80211: add missing kernel-doc for cqm_rssi_work 0f4c9dc8c56f rtla/timerlat_aa: Fix previous IRQ delay for IRQs that happens after thread sample fc11bc42d0a6 rtla/timerlat_aa: Fix negative IRQ delay d0a2cab40448 rtla/timerlat_aa: Zero thread sum after every sample analysis 32fb9b7d98c3 wifi: cfg80211: fix cqm_config access race f06cdd8d4ba5 wifi: iwlwifi: mvm: Fix a memory corruption issue 1fb9204d193b wifi: iwlwifi: dbg_ini: fix structure packing 2cb1b8ed662c iwlwifi: mvm: handle PS changes in vif_cfg_changed b57a9f34723a wifi: cfg80211/mac80211: hold link BSSes when assoc fails for MLO connection c955751cbf86 erofs: fix memory leak of LZMA global compressed deduplication 87b9858e4040 ubi: Refuse attaching if mtd's erasesize is 0 09316923e1a2 wifi: mt76: fix lock dependency problem for wed_lock f566efa7de1e HID: sony: Fix a potential memory leak in sony_probe() 32b0a4ffcaea arm64: errata: Add Cortex-A520 speculative unprivileged load workaround 58f88d8f13a9 arm64: Add Cortex-A520 CPU part definition 4ce883abd15c drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() 12c92dd1d1d1 drm/amd: Fix detection of _PR3 on the PCIe root port 2f92524f5a7f drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval b704bba4f720 net: prevent rewrite of msg_name in sock_sendmsg() 750bdf036a79 btrfs: always print transaction aborted messages with an error level 79a487128c50 io_uring: ensure io_lockdep_assert_cq_locked() handles disabled rings fa6a7e0d8b1d io_uring/kbuf: don't allow registered buffer rings on highmem pages b0d74112f533 net: replace calls to sock->ops->connect() with kernel_connect() 044262cf6cf9 platform/x86/intel/ifs: release cpus_read_lock() a93a2c72167c PCI: qcom: Fix IPQ8074 enumeration 709ec9e4dc5c PCI/PM: Mark devices disconnected if upstream PCIe link is down on resume bb39b7c7869d md/raid5: release batch_last before waiting for another stripe_head 3f3164ce6396 io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem pages 62aba312578c wifi: mwifiex: Fix tlv_buf_left calculation 9a32009321e9 wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM 2618f005c49a Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER 9a9c17c7c554 wifi: brcmfmac: Replace 1-element arrays with flexible arrays eea5a8f0c3b7 Bluetooth: hci_codec: Fix leaking content of local_codecs 074218073f29 qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info 0193c5360e5a mptcp: userspace pm allow creating id 0 subflow 970ca742335d mptcp: fix delegated action races fc979719ed4a net: ethernet: mediatek: disable irq before schedule napi 0bf2b9c2f354 vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() a910e0f63047 net: mana: Fix TX CQE error handling 496c591f0b38 iommu/vt-d: Avoid memory allocation in iommu_suspend() 8ea106a7f311 scsi: zfcp: Fix a double put in zfcp_port_enqueue() 577d9e66d20f iommu/apple-dart: Handle DMA_FQ domains in attach_dev() 0477354fd24d maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states 807e9ed2c6b7 maple_tree: reduce resets during store setup 9067f1271ae7 iommu/arm-smmu-v3: Avoid constructing invalid range commands 18c940fbc7c0 net: release reference to inet6_dev pointer c59c9d539a44 net: change accept_ra_min_rtr_lft to affect all RA lifetimes b2b10fd6d417 net: add sysctl accept_ra_min_rtr_lft 0b37467cbd2d arm64: cpufeature: Fix CLRBHB and BC detection a39c82f6d9cb arm64: add HWCAP for FEAT_HBC (hinted conditional branches) ce74aad206ea btrfs: don't clear uptodate on write errors 1617032af6c4 btrfs: remove end_extent_writepage b6075e5c7d74 btrfs: remove btrfs_writepage_endio_finish_ordered ea07f51f62c1 ata: libata-scsi: Fix delayed scsi_rescan_device() execution 96373a5496c1 scsi: Do not attempt to rescan suspended devices 755b88188022 scsi: core: Improve type safety of scsi_rescan_device() 6a38c802c17c mptcp: fix dangling connection hang-up 23a6868ff40b mptcp: rename timer related helper to less confusing names 84c617b8ce2a mptcp: Remove unnecessary test for __mptcp_init_sock() 5bba01d9fa78 maple_tree: add mas_is_active() to detect in-tree walks 457fbd6eb4e4 ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates cab7a48935cf ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.5.bb | 6 ++-- .../linux/linux-yocto-tiny_6.5.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.5.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb index 6104caf017..a52115e9d0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.5.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "ce1898ae324b07c07206c71cd7dd41d03ddc1348" -SRCREV_meta ?= "b8c36f31e96bed0b017f07ef3285123f81d0faa0" +SRCREV_machine ?= "a97a5e39ecfb8213e1a8f3065f81de1c1027eb4b" +SRCREV_meta ?= "560dad4d406f3134cc55788513be5cecea54a03f" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.5.6" +LINUX_VERSION ?= "6.5.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb index 4ade5062fd..c41e9211a1 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.5.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.5.inc -LINUX_VERSION ?= "6.5.6" +LINUX_VERSION ?= "6.5.7" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_meta ?= "b8c36f31e96bed0b017f07ef3285123f81d0faa0" +SRCREV_machine ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_meta ?= "560dad4d406f3134cc55788513be5cecea54a03f" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.5.bb b/meta/recipes-kernel/linux/linux-yocto_6.5.bb index e8bacf0dbe..0203965a5f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.5.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.5.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.5/standard/base" KBRANCH:qemuloongarch64 ?= "v6.5/standard/base" KBRANCH:qemumips64 ?= "v6.5/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "4de408a1596ac4035a54580aa639715f1e79e6a4" -SRCREV_machine:qemuarm64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemuloongarch64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemumips ?= "7c93410587a81d4867c606454133b1be4d6376a8" -SRCREV_machine:qemuppc ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemuriscv64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemuriscv32 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemux86 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemux86-64 ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_machine:qemumips64 ?= "a47a17e0dc4753b39804de29aedbc67db90d8a3a" -SRCREV_machine ?= "a923d8834d771a66938eafbb306ba1ba27fe3b17" -SRCREV_meta ?= "b8c36f31e96bed0b017f07ef3285123f81d0faa0" +SRCREV_machine:qemuarm ?= "ba4066c2d3b04b28a9e97bc069ae10cd900ad314" +SRCREV_machine:qemuarm64 ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemuloongarch64 ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemumips ?= "fbf038597ca02cf012ba540506fc66c91ffe9df9" +SRCREV_machine:qemuppc ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemuriscv64 ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemuriscv32 ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemux86 ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemux86-64 ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_machine:qemumips64 ?= "b21628ab2abaa55e3fcc086fb8b253fac10477ff" +SRCREV_machine ?= "d04f80df11f7aabc7fc7eb35215731c8027b8c36" +SRCREV_meta ?= "560dad4d406f3134cc55788513be5cecea54a03f" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "0c3f363d1c150050b2ecec2af04f3c96fa2c66de" +SRCREV_machine:class-devupstream ?= "121c6addffd71815cbd333baf409be682e2e148f" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.5/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.5;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.5.6" +LINUX_VERSION ?= "6.5.7" PV = "${LINUX_VERSION}+git" From patchwork Thu Oct 12 17:39:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 32053 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id BF726CDB46E for ; Thu, 12 Oct 2023 17:39:23 +0000 (UTC) Received: from mail-qt1-f181.google.com (mail-qt1-f181.google.com [209.85.160.181]) by mx.groups.io with SMTP id smtpd.web10.18843.1697132353827021320 for ; Thu, 12 Oct 2023 10:39:14 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20230601 header.b=FB1FAURs; spf=pass (domain: gmail.com, ip: 209.85.160.181, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qt1-f181.google.com with SMTP id d75a77b69052e-41b2bf4e9edso20236171cf.1 for ; Thu, 12 Oct 2023 10:39:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1697132353; x=1697737153; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=lDlphx13tLoI0Eqq2gwSL/Ww4fBSNowPo6URRAMF850=; b=FB1FAURsBIeOwakCkjMBXOnOTbwNM/Iy0DBTCK+OPn2WrRCZ9HIjWxEb+AAEJlmaHC oZisL0msxVYvJHukH7txQGuzkq5ZURiHXEClJmjCURYml/uIgbeAH/K70waDbgyi46LK +3IuNJZMLkdJ/MUNtZc8Uc0r+mWPTIXeXprqe7vYq7QPyeHYg84FrF8+WdT9+A7RX/53 cqgeuwmw32YL6LsR1TPOwRmWNMVC/7P63BLODj9kyDeoHJYmDULQLTK7rnz7UaoTbC6G x1Untti8Qmh+nAsDu31rBo3Ua5ZAwf30x5yF/vcbPKuHSEd1OWLGKcvoNZTJ7dIy+qa6 msgw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1697132353; x=1697737153; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=lDlphx13tLoI0Eqq2gwSL/Ww4fBSNowPo6URRAMF850=; b=tTQIU2+AvPHKwvPWmgZATqzF0UWTF9+W6e01sAfZkdCmGhrvrEG76fAaMKQOIpT9Lk gG/Jx/qDu6+IuEoL844JLmx/n8Y7uLA4Ht0OGg739IvaUaRsLV1JtCP5hfMkAiniKamp tQK53TJ9MPVGjV9K1nbPjoSyDRXQM4MCGT13cJ/qjL1Y3gEuPvo1YcRnnW4P2rOpX6FL ea6ptdcOfaHQ5eWvbgTfBESJQb4ABvfaROFjh/e8DF/oRGvvojRoHi1P3WLHThfRYbG+ yArBsf0as/q+i6w4CB/gAiNWkzxRY46iRzazo2LppFlferlWpXny6nC2ha+tfF/PYGqR LRiQ== X-Gm-Message-State: AOJu0YxlKNcZbTFvHASFxkqGQQVFnc+H5njf4UEpS+PWHWPh6iXDUmWI 9hhujazpwXTQ9b+ZsQRTCUVAfqd5AHblCZzG X-Google-Smtp-Source: AGHT+IFPNHrtk5OgDSgJpd0cFWR7YsZDuNBWFLHXkNO3SSsY5GlaZFT5BtOG82g9yL8z2JwL7Fjg1g== X-Received: by 2002:a05:622a:18a0:b0:412:c81:efe2 with SMTP id v32-20020a05622a18a000b004120c81efe2mr29885873qtc.31.1697132352734; Thu, 12 Oct 2023 10:39:12 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id hb11-20020a05622a2b4b00b0041969bc2e4csm6385283qtb.32.2023.10.12.10.39.12 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Thu, 12 Oct 2023 10:39:12 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 7/7] linux-yocto/6.1: update to v6.1.57 Date: Thu, 12 Oct 2023 13:39:02 -0400 Message-Id: <283d827a3c223e3ff5e16993d9cce768519cff92.1697132218.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Thu, 12 Oct 2023 17:39:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/189018 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 082280fe94a0 Linux 6.1.57 a4cc925e2e12 xen/events: replace evtchn_rwlock with RCU a4fcf8a242c6 ipv6: remove one read_lock()/read_unlock() pair in rt6_check_neigh() 6e4c40aa270b btrfs: file_remove_privs needs an exclusive lock in direct io write ff81d1c77d08 netlink: remove the flex array from struct nlmsghdr 6cd57f5c7795 btrfs: fix fscrypt name leak after failure to join log transaction 6d05a1a7a484 btrfs: fix an error handling path in btrfs_rename() 5aaa45025f9f vrf: Fix lockdep splat in output path fd32f1eee6c0 ipv6: remove nexthop_fib6_nh_bh() edeccce85cbe parisc: Restore __ldcw_align for PA-RISC 2.0 processors 8226ffc759ea ksmbd: fix uaf in smb20_oplock_break_ack a2ca5fd3dbcc ksmbd: fix race condition between session lookup and expire 64301a935462 x86/sev: Use the GHCB protocol when available for SNP CPUID requests 76b6a980e85f RDMA/mlx5: Fix NULL string error 26eb1307c704 RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation 5cf38e638e5d RDMA/siw: Fix connection failure handling 2b298f918158 RDMA/srp: Do not call scsi_done() from srp_abort() c54204d7960f RDMA/uverbs: Fix typo of sizeof argument 233229fa577a RDMA/cma: Fix truncation compilation warning in make_cma_ports 39f701870114 RDMA/cma: Initialize ib_sa_multicast structure to 0 when join 52b0bb7139c9 gpio: pxa: disable pinctrl calls for MMP_GPIO d09e467491b2 gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config() 7e47a8419da6 IB/mlx4: Fix the size of a buffer in add_port_entries() 315ae630502c of: dynamic: Fix potential memory leak in of_changeset_action() 9c480fb41aa4 RDMA/core: Require admin capabilities to set system parameters f60287b2d240 dm zoned: free dmz->ddev array in dmz_put_zoned_devices 485f0bac83a6 parisc: Fix crash with nr_cpus=1 option c9c110ce3754 smb: use kernel_connect() and kernel_bind() ec02b892237d intel_idle: add Emerald Rapids Xeon support cdcc04e844a2 HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit 07c6338acb15 HID: sony: remove duplicate NULL check before calling usb_free_urb() 40d609b6ad90 netlink: annotate data-races around sk->sk_err 0915de8c6083 netlink: Fix potential skb memleak in netlink_ack 1a6e2da05f37 netlink: split up copies in the ack construction 220f0f866d69 sctp: update hb timer immediately after users change hb_interval 63cb52e75fd1 sctp: update transport state when processing a dupcook packet 419b2c5766fa tcp: fix delayed ACKs for MSS boundary condition 4acf07bafb58 tcp: fix quick-ack counting to count actual ACKs of new data 143e72757a90 tipc: fix a potential deadlock on &tx->lock f2697457ab73 net: stmmac: dwmac-stm32: fix resume on STM32 MCU da7fa17bd9ac ipv4: Set offload_failed flag in fibmatch results 56a6ea76dd9b netfilter: nf_tables: nft_set_rbtree: fix spurious insertion failure 7ff9a9857b8b netfilter: nf_tables: Deduplicate nft_register_obj audit logs e1bbe4afe1a3 selftests: netfilter: Extend nft_audit.sh 82273f15e3db selftests: netfilter: Test nf_tables audit logging 00d35e6b1672 netfilter: handle the connecting collision properly in nf_conntrack_proto_sctp 6e1dbbf29031 ibmveth: Remove condition to recompute TCP header checksum. 2428c557cd62 net: ethernet: ti: am65-cpsw: Fix error code in am65_cpsw_nuss_init_tx_chns() 7562780e32b8 net: nfc: llcp: Add lock when modifying device list 9ffc5018020f net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg 7f042041360e ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling a003d4994088 net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent 6a91ec7cfd0e ptp: ocp: Fix error handling in ptp_ocp_device_init f6a7182179c0 ipv4, ipv6: Fix handling of transhdrlen in __ip{,6}_append_data() a8ed1b2e1674 neighbour: fix data-races around n->output 2b76aad68b30 neighbour: switch to standard rcu, instead of rcu_bh 0526933c1005 neighbour: annotate lockless accesses to n->nud_state 8904d8848b31 bpf: Add BPF_FIB_LOOKUP_SKIP_NEIGH for bpf_fib_lookup f82aac816287 net: fix possible store tearing in neigh_periodic_work() 8ef7f9acbe8e modpost: add missing else to the "of" check b8f97e47b6fb bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets c024db960301 bpf, sockmap: Do not inc copied_seq when PEEK flag set 46052a98854a bpf: tcp_read_skb needs to pop skb regardless of seq 99fe9a120729 NFSv4: Fix a nfs4_state_manager() race 23acd1784eb5 ima: rework CONFIG_IMA dependency block 6c5d7f541693 scsi: target: core: Fix deadlock due to recursive locking f23c35f0686c ima: Finish deprecation of IMA_TRUSTED_KEYRING Kconfig 937ec4434e0a regulator/core: regulator_register: set device->class earlier fbac416e25ef iommu/mediatek: Fix share pgtable for iova over 4GB 183e0f9da6af perf/x86/amd: Do not WARN() on every IRQ 2f4e16e39e4f wifi: mac80211: fix potential key use-after-free 89192c6cbe0f regmap: rbtree: Fix wrong register marked as in-cache when creating new node e485a69d9b44 perf/x86/amd/core: Fix overflow reset on hotplug 6150d4596861 wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling b9eded289bea drivers/net: process the result of hdlc_open() and add call of hdlc_close() in uhdlc_close() 6bfc4c7043c8 Bluetooth: ISO: Fix handling of listen for unicast c201d944bc38 Bluetooth: Delete unused hci_req_prepare_suspend() declaration b46384a681a8 regulator: mt6358: split ops for buck and linear range LDO regulators a01576f58b19 regulator: mt6358: Use linear voltage helpers for single range regulators c6ac402567e4 regulator: mt6358: Drop *_SSHUB regulators 163042a01544 bpf: Fix tr dereferencing c14c7214fc68 leds: Drop BUG_ON check for LED_COLOR_ID_MULTI 6b706286473d wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet 42970d32fe1e wifi: cfg80211: add missing kernel-doc for cqm_rssi_work c797498e860e wifi: cfg80211: fix cqm_config access race 3fcc6d7d5f40 wifi: cfg80211: add a work abstraction with special semantics 2ae4585f740a wifi: cfg80211: move wowlan disable under locks fb195ff4183a wifi: cfg80211: hold wiphy lock in auto-disconnect 6b3223449c95 wifi: iwlwifi: mvm: Fix a memory corruption issue 78b5c62edeea wifi: iwlwifi: dbg_ini: fix structure packing 6a5a8f0a9740 erofs: fix memory leak of LZMA global compressed deduplication 91aeb418b917 ubi: Refuse attaching if mtd's erasesize is 0 f237b17611fa HID: sony: Fix a potential memory leak in sony_probe() 6e3ae2927b43 arm64: errata: Add Cortex-A520 speculative unprivileged load workaround 0a4ae2634801 arm64: Add Cortex-A520 CPU part definition d2894c4f473a drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() c8bd3e12b329 drm/amd: Fix detection of _PR3 on the PCIe root port fc8d9630c80b net: prevent rewrite of msg_name in sock_sendmsg() 34f9370ae444 net: replace calls to sock->ops->connect() with kernel_connect() 2dfb5f324d79 PCI: qcom: Fix IPQ8074 enumeration ebf2d9a7822b md/raid5: release batch_last before waiting for another stripe_head c404d39e7749 wifi: mwifiex: Fix tlv_buf_left calculation 794ae3a9f8fe Bluetooth: hci_sync: Fix handling of HCI_QUIRK_STRICT_DUPLICATE_FILTER 626535077ba9 Bluetooth: hci_codec: Fix leaking content of local_codecs 01afbfb39585 qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info 454bb54b8fe8 mptcp: userspace pm allow creating id 0 subflow 4674e9626beb net: ethernet: mediatek: disable irq before schedule napi 3a72decd6b49 vringh: don't use vringh_kiov_advance() in vringh_iov_xfer() c12ef025add7 iommu/vt-d: Avoid memory allocation in iommu_suspend() cdf18e75850f scsi: zfcp: Fix a double put in zfcp_port_enqueue() ef167cc1882f i40e: fix the wrong PTP frequency calculation a0829d9cf22e hwmon: (nzxt-smart2) add another USB ID 6ddb9e6b9b6a hwmon: (nzxt-smart2) Add device id 752ec2d93e75 block: fix use-after-free of q->q_usage_counter 77d0e7e8e582 rbd: take header_rwsem in rbd_dev_refresh() only when updating 698039a461a3 rbd: decouple parent info read-in from updating rbd_dev 377d26174e1d rbd: decouple header read-in from updating rbd_dev->header 33ecf5f5a876 rbd: move rbd_dev_refresh() definition ff09fa5f23aa iommu/arm-smmu-v3: Avoid constructing invalid range commands 357ba59b9d3b iommu/arm-smmu-v3: Set TTL invalidation hint better 71472872932b drm/amd/display: Adjust the MST resume flow b0fe37867455 arm64: cpufeature: Fix CLRBHB and BC detection b6912642746d net: release reference to inet6_dev pointer bad004c384b7 net: change accept_ra_min_rtr_lft to affect all RA lifetimes ec4162bb7018 net: add sysctl accept_ra_min_rtr_lft 9d91134c165f arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path dd8c8369305d Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation return" ef54db5b5df7 btrfs: use struct fscrypt_str instead of struct qstr 68ad364ec8dd btrfs: setup qstr from dentrys using fscrypt helper 1cf474cd474b btrfs: use struct qstr instead of name and namelen pairs 87efd87d3624 ring-buffer: Fix bytes info in per_cpu buffer stats 62eed43e0390 ring-buffer: remove obsolete comment for free_buffer_page() 836adaddc60c mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong buddy list d1da921452b3 mm/page_alloc: leave IRQs enabled for per-cpu page allocations 570786ac6f04 mm/page_alloc: always remove pages from temporary list 939189aedfac mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and MPOL_MF_MOVE are specified ce9f3441fc6a mm/mempolicy: convert migrate_page_add() to migrate_folio_add() dc0a8466cd11 mm/mempolicy: convert queue_pages_pte_range() to queue_folios_pte_range() 6c2c728d299f mm/mempolicy: convert queue_pages_pmd() to queue_folios_pmd() 6d6635749d4c mm/memory: add vm_normal_folio() 89f2ace6d016 NFSv4: Fix a state manager thread deadlock regression 80ba4fd1ac33 NFS: rename nfs_client_kset to nfs_kset 15ff58702361 NFS: Cleanup unused rpc_clnt variable 2f09a09d73cb ata: libata-scsi: Fix delayed scsi_rescan_device() execution f2b359e3a4f3 scsi: Do not attempt to rescan suspended devices 5d3b0fcb3ca6 scsi: core: Improve type safety of scsi_rescan_device() deacabef6834 scsi: sd: Do not issue commands to suspended disks on shutdown 8de6d8449ae9 scsi: sd: Differentiate system and runtime start/stop management dc3354c961ba ata,scsi: do not issue START STOP UNIT on resume 078651647064 mptcp: process pending subflow error on close fc8917b79069 mptcp: move __mptcp_error_report in protocol.c c1432ece79e6 mptcp: annotate lockless accesses to sk->sk_err 09b6fdf7a12e mptcp: fix dangling connection hang-up 7544918e48e6 mptcp: rename timer related helper to less confusing names bbdfef76096d ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates 5f9d73761553 ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol 1031f68108ea spi: zynqmp-gqspi: fix clock imbalance on probe failure Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index a958ade392..0272a8a59e 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "4b3040c1dc13aaac356ad4ef45a8926118c732d0" -SRCREV_meta ?= "0816d0a6984e2abbbc5aef9db16391a97b7c9850" +SRCREV_machine ?= "a3ae026c0673c043e1fd3374e488a78b29249534" +SRCREV_meta ?= "8aa5efbc5e5361efc8b11c5aec9b967085613a0b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.56" +LINUX_VERSION ?= "6.1.57" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index fd69408873..b05f3107af 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.56" +LINUX_VERSION ?= "6.1.57" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_meta ?= "0816d0a6984e2abbbc5aef9db16391a97b7c9850" +SRCREV_machine ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_meta ?= "8aa5efbc5e5361efc8b11c5aec9b967085613a0b" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index 9c9b960f97..062fde84a4 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "cf771f6d6bc0344e048bdbf7d23d3aacbe3556d0" -SRCREV_machine:qemuarm64 ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemuloongarch64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_machine:qemumips ?= "4be1dcc270e6ddeea513af01d91ea3b48ec82470" -SRCREV_machine:qemuppc ?= "644e73fa089ade30c0db7bd54be960be92546ba2" -SRCREV_machine:qemuriscv64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_machine:qemuriscv32 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_machine:qemux86 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_machine:qemux86-64 ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_machine:qemumips64 ?= "aa0e978c979b84d620ad21132cfdbbf857be3878" -SRCREV_machine ?= "f21f9d92e463bcfa7e64887f14676225144ed8d1" -SRCREV_meta ?= "0816d0a6984e2abbbc5aef9db16391a97b7c9850" +SRCREV_machine:qemuarm ?= "0ef61a389975a4019142c5f1e6608e6cc0a0df29" +SRCREV_machine:qemuarm64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemuloongarch64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemumips ?= "d15ee28355bed16d59dd7d56259d2132e5c1c4ad" +SRCREV_machine:qemuppc ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemuriscv64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemuriscv32 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemux86 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemux86-64 ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_machine:qemumips64 ?= "e740b68e38e55ca342ab3b70fa2f965c5a86758b" +SRCREV_machine ?= "8a449d3428e673be0bdb504dadb666b4ad7208e3" +SRCREV_meta ?= "8aa5efbc5e5361efc8b11c5aec9b967085613a0b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "d23900f974e0fb995b36ef47283a5aa74ca25f51" +SRCREV_machine:class-devupstream ?= "082280fe94a09462c727fb6e7b0c982efb36dede" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.56" +LINUX_VERSION ?= "6.1.57" PV = "${LINUX_VERSION}+git"