summaryrefslogtreecommitdiffstats
path: root/meta/recipes-kernel
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-kernel')
-rw-r--r--meta/recipes-kernel/blktrace/blktrace_git.bb7
-rw-r--r--meta/recipes-kernel/cryptodev/cryptodev-module_1.10.bb3
-rw-r--r--meta/recipes-kernel/cryptodev/cryptodev.inc7
-rw-r--r--meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.8-rc1.patch49
-rw-r--r--meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.9-rc1.patch42
-rw-r--r--meta/recipes-kernel/cryptodev/files/fix-build-for-Linux-5.11-rc1.patch32
-rw-r--r--meta/recipes-kernel/dtc/dtc.inc2
-rw-r--r--meta/recipes-kernel/dtc/dtc/0001-fdtdump-Fix-gcc11-warning.patch35
-rw-r--r--meta/recipes-kernel/dtc/dtc_1.6.0.bb2
-rw-r--r--meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-doc-validate20
-rw-r--r--meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema20
-rw-r--r--meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate20
-rw-r--r--meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb17
-rw-r--r--meta/recipes-kernel/kern-tools/kern-tools-native_git.bb6
-rw-r--r--meta/recipes-kernel/kexec/kexec-tools_2.0.20.bb3
-rw-r--r--meta/recipes-kernel/kmod/kmod.inc3
-rw-r--r--meta/recipes-kernel/kmod/kmod/ptest.patch25
-rw-r--r--meta/recipes-kernel/linux-firmware/linux-firmware_20240220.bb (renamed from meta/recipes-kernel/linux-firmware/linux-firmware_20201218.bb)209
-rw-r--r--meta/recipes-kernel/linux-libc-headers/linux-libc-headers.inc2
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion.inc13
-rw-r--r--meta/recipes-kernel/linux/cve-exclusion_5.4.inc9445
-rwxr-xr-xmeta/recipes-kernel/linux/generate-cve-exclusions.py101
-rw-r--r--meta/recipes-kernel/linux/kernel-devsrc.bb2
-rw-r--r--meta/recipes-kernel/linux/linux-dummy.bb2
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-dev.bb2
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb6
-rw-r--r--meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb8
-rw-r--r--meta/recipes-kernel/linux/linux-yocto.inc4
-rw-r--r--meta/recipes-kernel/linux/linux-yocto_5.4.bb23
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0001-fix-strncpy-equals-destination-size-warning.patch42
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0002-fix-objtool-Rename-frame.h-objtool.h-v5.10.patch88
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-tracepoints-output-proper-root-owner-for-t.patch316
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0004-fix-btrfs-make-ordered-extent-tracepoint-take-btrfs_.patch179
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0005-fix-ext4-fast-commit-recovery-path-v5.10.patch91
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0006-fix-KVM-x86-Add-intr-vectoring-info-and-error-code-t.patch124
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0007-fix-kvm-x86-mmu-Add-TDP-MMU-PF-handler-v5.10.patch82
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0008-fix-KVM-x86-mmu-Return-unique-RET_PF_-values-if-the-.patch71
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0009-fix-tracepoint-Optimize-using-static_call-v5.10.patch155
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0010-fix-include-order-for-older-kernels.patch31
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0011-Add-release-maintainer-script.patch59
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0012-Improve-the-release-script.patch173
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0013-fix-backport-of-fix-ext4-fast-commit-recovery-path-v.patch32
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0014-Revert-fix-include-order-for-older-kernels.patch32
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0015-fix-backport-of-fix-tracepoint-Optimize-using-static.patch46
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0016-fix-adjust-version-range-for-trace_find_free_extent.patch30
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0017-fix-random-remove-unused-tracepoints-v5.18.patch46
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0018-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch45
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/0019-fix-random-tracepoints-removed-in-stable-kernels.patch51
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules/fix-jbd2-use-the-correct-print-format.patch147
-rw-r--r--meta/recipes-kernel/lttng/lttng-modules_2.11.9.bb (renamed from meta/recipes-kernel/lttng/lttng-modules_2.11.6.bb)29
-rw-r--r--meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb3
-rw-r--r--meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb5
-rw-r--r--meta/recipes-kernel/perf/perf.bb10
-rw-r--r--meta/recipes-kernel/powertop/powertop/0002-configure.ac-ax_add_fortify_source.patch70
-rw-r--r--meta/recipes-kernel/powertop/powertop/0003-configure-Use-AX_REQUIRE_DEFINED.patch29
-rw-r--r--meta/recipes-kernel/powertop/powertop_2.10.bb10
-rw-r--r--meta/recipes-kernel/systemtap/systemtap-uprobes_git.bb2
-rw-r--r--meta/recipes-kernel/systemtap/systemtap/0001-gcc12-c-compatibility-re-tweak-for-rhel6-use-functio.patch49
-rw-r--r--meta/recipes-kernel/systemtap/systemtap_git.bb7
-rw-r--r--meta/recipes-kernel/systemtap/systemtap_git.inc2
-rw-r--r--meta/recipes-kernel/wireless-regdb/wireless-regdb_2024.01.23.bb (renamed from meta/recipes-kernel/wireless-regdb/wireless-regdb_2020.11.20.bb)4
61 files changed, 10496 insertions, 1674 deletions
diff --git a/meta/recipes-kernel/blktrace/blktrace_git.bb b/meta/recipes-kernel/blktrace/blktrace_git.bb
index 6903053b5b..2110bc75fa 100644
--- a/meta/recipes-kernel/blktrace/blktrace_git.bb
+++ b/meta/recipes-kernel/blktrace/blktrace_git.bb
@@ -1,4 +1,9 @@
1SUMMARY = "Generates traces of I/O traffic on block devices" 1SUMMARY = "Generates traces of I/O traffic on block devices"
2DESCRIPTION = "blktrace is a block layer IO tracing mechanism which provides \
3detailed information about request queue operations up to user space. There \
4are three major components: a kernel component, a utility to record the i/o \
5trace information for the kernel to user space, and utilities to analyse and \
6view the trace information."
2HOMEPAGE = "http://brick.kernel.dk/snaps/" 7HOMEPAGE = "http://brick.kernel.dk/snaps/"
3LICENSE = "GPLv2" 8LICENSE = "GPLv2"
4LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833" 9LIC_FILES_CHKSUM = "file://COPYING;md5=393a5ca445f6965873eca0259a17f833"
@@ -9,7 +14,7 @@ SRCREV = "cca113f2fe0759b91fd6a0e10fdcda2c28f18a7e"
9 14
10PV = "1.2.0+git${SRCPV}" 15PV = "1.2.0+git${SRCPV}"
11 16
12SRC_URI = "git://git.kernel.dk/blktrace.git \ 17SRC_URI = "git://git.kernel.dk/blktrace.git;branch=master \
13 file://ldflags.patch \ 18 file://ldflags.patch \
14 file://CVE-2018-10689.patch \ 19 file://CVE-2018-10689.patch \
15 file://make-btt-scripts-python3-ready.patch \ 20 file://make-btt-scripts-python3-ready.patch \
diff --git a/meta/recipes-kernel/cryptodev/cryptodev-module_1.10.bb b/meta/recipes-kernel/cryptodev/cryptodev-module_1.10.bb
index 552eb6abaa..d7c7918515 100644
--- a/meta/recipes-kernel/cryptodev/cryptodev-module_1.10.bb
+++ b/meta/recipes-kernel/cryptodev/cryptodev-module_1.10.bb
@@ -9,6 +9,9 @@ DEPENDS += "cryptodev-linux"
9 9
10SRC_URI += " \ 10SRC_URI += " \
11file://0001-Disable-installing-header-file-provided-by-another-p.patch \ 11file://0001-Disable-installing-header-file-provided-by-another-p.patch \
12file://0001-Fix-build-for-Linux-5.8-rc1.patch \
13file://0001-Fix-build-for-Linux-5.9-rc1.patch \
14file://fix-build-for-Linux-5.11-rc1.patch \
12" 15"
13 16
14EXTRA_OEMAKE='KERNEL_DIR="${STAGING_KERNEL_DIR}" PREFIX="${D}"' 17EXTRA_OEMAKE='KERNEL_DIR="${STAGING_KERNEL_DIR}" PREFIX="${D}"'
diff --git a/meta/recipes-kernel/cryptodev/cryptodev.inc b/meta/recipes-kernel/cryptodev/cryptodev.inc
index f99f8bc9f0..f02619cabe 100644
--- a/meta/recipes-kernel/cryptodev/cryptodev.inc
+++ b/meta/recipes-kernel/cryptodev/cryptodev.inc
@@ -1,9 +1,14 @@
1HOMEPAGE = "http://cryptodev-linux.org/" 1HOMEPAGE = "http://cryptodev-linux.org/"
2DESCRIPTION = "Cryptodev-linux is a device that allows access to Linux kernel \
3cryptographic drivers; thus allowing of userspace applications to take advantage \
4of hardware accelerators. Cryptodev-linux is implemented as a standalone \
5module that requires no dependencies other than a stock linux kernel. Its \
6API is compatible with OpenBSD's cryptodev userspace API (/dev/crypto)."
2 7
3LICENSE = "GPLv2" 8LICENSE = "GPLv2"
4LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263" 9LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
5 10
6SRC_URI = "git://github.com/cryptodev-linux/cryptodev-linux \ 11SRC_URI = "git://github.com/cryptodev-linux/cryptodev-linux;branch=master;protocol=https \
7 " 12 "
8SRCREV = "a87053bee5680878c295b7d23cf0d7065576ac2b" 13SRCREV = "a87053bee5680878c295b7d23cf0d7065576ac2b"
9 14
diff --git a/meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.8-rc1.patch b/meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.8-rc1.patch
new file mode 100644
index 0000000000..02c721a4f3
--- /dev/null
+++ b/meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.8-rc1.patch
@@ -0,0 +1,49 @@
1From 9e765068582aae3696520346a7500322ca6cc2de Mon Sep 17 00:00:00 2001
2From: Joan Bruguera <joanbrugueram@gmail.com>
3Date: Sat, 13 Jun 2020 19:46:44 +0200
4Subject: [PATCH] Fix build for Linux 5.8-rc1
5
6See also: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9740ca4e95b43b91a4a848694a20d01ba6818f7b
7 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=da1c55f1b272f4bd54671d459b39ea7b54944ef9
8 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d8ed45c5dcd455fc5848d47f86883a1b872ac0d0
9
10Signed-off-by: Joan Bruguera <joanbrugueram@gmail.com>
11
12Upstream-Status: Backport [9e765068582aae3696520346a7500322ca6cc2de]
13
14Signed-off-by: He Zhe <zhe.he@windriver.com>
15---
16 zc.c | 8 ++++++++
17 1 file changed, 8 insertions(+)
18
19diff --git a/zc.c b/zc.c
20index ae464ff..2c286bb 100644
21--- a/zc.c
22+++ b/zc.c
23@@ -58,7 +58,11 @@ int __get_userbuf(uint8_t __user *addr, uint32_t len, int write,
24 return 0;
25 }
26
27+#if (LINUX_VERSION_CODE < KERNEL_VERSION(5, 8, 0))
28 down_read(&mm->mmap_sem);
29+#else
30+ mmap_read_lock(mm);
31+#endif
32 #if (LINUX_VERSION_CODE < KERNEL_VERSION(4, 6, 0))
33 ret = get_user_pages(task, mm,
34 (unsigned long)addr, pgcount, write, 0, pg, NULL);
35@@ -74,7 +78,11 @@ int __get_userbuf(uint8_t __user *addr, uint32_t len, int write,
36 (unsigned long)addr, pgcount, write ? FOLL_WRITE : 0,
37 pg, NULL, NULL);
38 #endif
39+#if (LINUX_VERSION_CODE < KERNEL_VERSION(5, 8, 0))
40 up_read(&mm->mmap_sem);
41+#else
42+ mmap_read_unlock(mm);
43+#endif
44 if (ret != pgcount)
45 return -EINVAL;
46
47--
482.17.1
49
diff --git a/meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.9-rc1.patch b/meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.9-rc1.patch
new file mode 100644
index 0000000000..cf1c04df9e
--- /dev/null
+++ b/meta/recipes-kernel/cryptodev/files/0001-Fix-build-for-Linux-5.9-rc1.patch
@@ -0,0 +1,42 @@
1From 2f5e08aebf9229599aae7f25db752f74221cd71d Mon Sep 17 00:00:00 2001
2From: Joan Bruguera <joanbrugueram@gmail.com>
3Date: Fri, 14 Aug 2020 00:13:38 +0200
4Subject: [PATCH] Fix build for Linux 5.9-rc1
5
6See also: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=64019a2e467a288a16b65ab55ddcbf58c1b00187
7 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bce617edecada007aee8610fbe2c14d10b8de2f6
8 https://lore.kernel.org/lkml/CAHk-=wj_V2Tps2QrMn20_W0OJF9xqNh52XSGA42s-ZJ8Y+GyKw@mail.gmail.com/
9
10Signed-off-by: Joan Bruguera <joanbrugueram@gmail.com>
11
12Upstream-Status: Backport [https://github.com/cryptodev-linux/cryptodev-linux/commit/2f5e08aebf9229599aae7f25db752f74221cd71d]
13
14Signed-off-by: Naveen Saini <naveen.kumar.saini@intel.com>
15
16---
17 zc.c | 6 +++++-
18 1 file changed, 5 insertions(+), 1 deletion(-)
19
20diff --git a/zc.c b/zc.c
21index a560db5..fdf7da1 100644
22--- a/zc.c
23+++ b/zc.c
24@@ -76,10 +76,14 @@ int __get_userbuf(uint8_t __user *addr, uint32_t len, int write,
25 ret = get_user_pages_remote(task, mm,
26 (unsigned long)addr, pgcount, write ? FOLL_WRITE : 0,
27 pg, NULL);
28-#else
29+#elif (LINUX_VERSION_CODE < KERNEL_VERSION(5, 9, 0))
30 ret = get_user_pages_remote(task, mm,
31 (unsigned long)addr, pgcount, write ? FOLL_WRITE : 0,
32 pg, NULL, NULL);
33+#else
34+ ret = get_user_pages_remote(mm,
35+ (unsigned long)addr, pgcount, write ? FOLL_WRITE : 0,
36+ pg, NULL, NULL);
37 #endif
38 #if (LINUX_VERSION_CODE < KERNEL_VERSION(5, 8, 0))
39 up_read(&mm->mmap_sem);
40--
412.17.1
42
diff --git a/meta/recipes-kernel/cryptodev/files/fix-build-for-Linux-5.11-rc1.patch b/meta/recipes-kernel/cryptodev/files/fix-build-for-Linux-5.11-rc1.patch
new file mode 100644
index 0000000000..3ae77cb9d6
--- /dev/null
+++ b/meta/recipes-kernel/cryptodev/files/fix-build-for-Linux-5.11-rc1.patch
@@ -0,0 +1,32 @@
1From 55c6315058fc0dd189ffd116f2cc27ba4fa84cb6 Mon Sep 17 00:00:00 2001
2From: Joan Bruguera <joanbrugueram@gmail.com>
3Date: Mon, 28 Dec 2020 01:41:31 +0100
4Subject: [PATCH] Fix build for Linux 5.11-rc1
5
6ksys_close was removed, as far as I can tell, close_fd replaces it.
7
8See also: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8760c909f54a82aaa6e76da19afe798a0c77c3c3
9 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1572bfdf21d4d50e51941498ffe0b56c2289f783
10
11Upstream-Status: Backport [https://github.com/cryptodev-linux/cryptodev-linux/commit/55c6315058fc0dd189ffd116f2cc27ba4fa84cb6]
12Signed-off-by: Anuj Mittal <anuj.mittal@intel.com>
13---
14 ioctl.c | 4 +++-
15 1 file changed, 3 insertions(+), 1 deletion(-)
16
17diff --git a/ioctl.c b/ioctl.c
18index 3d332380..95481d4f 100644
19--- a/ioctl.c
20+++ b/ioctl.c
21@@ -871,8 +871,10 @@ cryptodev_ioctl(struct file *filp, unsigned int cmd, unsigned long arg_)
22 if (unlikely(ret)) {
23 #if (LINUX_VERSION_CODE < KERNEL_VERSION(4, 17, 0))
24 sys_close(fd);
25-#else
26+#elif (LINUX_VERSION_CODE < KERNEL_VERSION(5, 11, 0))
27 ksys_close(fd);
28+#else
29+ close_fd(fd);
30 #endif
31 return ret;
32 }
diff --git a/meta/recipes-kernel/dtc/dtc.inc b/meta/recipes-kernel/dtc/dtc.inc
index 5da6c24fbf..461ab8fbd3 100644
--- a/meta/recipes-kernel/dtc/dtc.inc
+++ b/meta/recipes-kernel/dtc/dtc.inc
@@ -5,7 +5,7 @@ SECTION = "bootloader"
5LICENSE = "GPLv2 | BSD" 5LICENSE = "GPLv2 | BSD"
6DEPENDS = "flex-native bison-native" 6DEPENDS = "flex-native bison-native"
7 7
8SRC_URI = "git://git.kernel.org/pub/scm/utils/dtc/dtc.git \ 8SRC_URI = "git://git.kernel.org/pub/scm/utils/dtc/dtc.git;branch=master \
9 file://make_install.patch \ 9 file://make_install.patch \
10 file://0001-dtc-Fix-Makefile-to-add-CFLAGS-not-override.patch \ 10 file://0001-dtc-Fix-Makefile-to-add-CFLAGS-not-override.patch \
11 " 11 "
diff --git a/meta/recipes-kernel/dtc/dtc/0001-fdtdump-Fix-gcc11-warning.patch b/meta/recipes-kernel/dtc/dtc/0001-fdtdump-Fix-gcc11-warning.patch
new file mode 100644
index 0000000000..ec825cbf7b
--- /dev/null
+++ b/meta/recipes-kernel/dtc/dtc/0001-fdtdump-Fix-gcc11-warning.patch
@@ -0,0 +1,35 @@
1From 4827e0db6c4f7dea7f4094f49d3bb48ef6dfdc2d Mon Sep 17 00:00:00 2001
2From: David Gibson <david@gibson.dropbear.id.au>
3Date: Wed, 6 Jan 2021 14:52:26 +1100
4Subject: [PATCH] fdtdump: Fix gcc11 warning
5
6In one place, fdtdump abuses fdt_set_magic(), passing it just a small char
7array instead of the full fdt header it expects. That's relying on the
8fact that in fact fdt_set_magic() will only actually access the first 4
9bytes of the buffer.
10
11This trips a new warning in GCC 11 - and it's entirely possible it was
12always UB. So, don't do that.
13
14Upstream-Status: Backport [https://git.kernel.org/pub/scm/utils/dtc/dtc.git/patch/?id=ca16a723fa9dde9c5da80dba567f48715000e77c]
15Signed-off-by: David Gibson <david@gibson.dropbear.id.au>
16---
17 fdtdump.c | 2 +-
18 1 file changed, 1 insertion(+), 1 deletion(-)
19
20diff --git a/fdtdump.c b/fdtdump.c
21index 9613bef..d9fb374 100644
22--- a/fdtdump.c
23+++ b/fdtdump.c
24@@ -217,7 +217,7 @@ int main(int argc, char *argv[])
25 char *p = buf;
26 char *endp = buf + len;
27
28- fdt_set_magic(smagic, FDT_MAGIC);
29+ fdt32_st(smagic, FDT_MAGIC);
30
31 /* poor man's memmem */
32 while ((endp - p) >= FDT_MAGIC_SIZE) {
33--
342.30.1
35
diff --git a/meta/recipes-kernel/dtc/dtc_1.6.0.bb b/meta/recipes-kernel/dtc/dtc_1.6.0.bb
index 92df70d9fc..a407137859 100644
--- a/meta/recipes-kernel/dtc/dtc_1.6.0.bb
+++ b/meta/recipes-kernel/dtc/dtc_1.6.0.bb
@@ -5,6 +5,8 @@ LIC_FILES_CHKSUM = "file://GPL;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
5 5
6SRCREV = "2525da3dba9beceb96651dc2986581871dbeca30" 6SRCREV = "2525da3dba9beceb96651dc2986581871dbeca30"
7 7
8SRC_URI += "file://0001-fdtdump-Fix-gcc11-warning.patch"
9
8S = "${WORKDIR}/git" 10S = "${WORKDIR}/git"
9 11
10BBCLASSEXTEND = "native nativesdk" 12BBCLASSEXTEND = "native nativesdk"
diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-doc-validate b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-doc-validate
new file mode 100644
index 0000000000..2aa57851c7
--- /dev/null
+++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-doc-validate
@@ -0,0 +1,20 @@
1#!/bin/sh
2# dt-doc-validate wrapper to allow kernel dt-validation to pass
3#
4# Copyright (C) 2021 Bruce Ashfield <bruce.ashfield@gmail.com>
5# License: MIT (see COPYING.MIT at the root of the repository for terms)
6
7for arg; do
8 case "$arg" in
9 --version)
10 echo "v2021.10"
11 ;;
12 esac
13done
14
15# TBD: left for future consideration
16# exec dt-doc-validate.real "$@"
17
18# we always succeed
19exit 0
20
diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema
new file mode 100644
index 0000000000..24b89d8619
--- /dev/null
+++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-mk-schema
@@ -0,0 +1,20 @@
1#!/bin/sh
2# dt-mk-schema wrapper to allow kernel dt-validation to pass
3#
4# Copyright (C) 2021 Bruce Ashfield <bruce.ashfield@gmail.com>
5# License: MIT (see COPYING.MIT at the root of the repository for terms)
6
7for arg; do
8 case "$arg" in
9 --version)
10 echo "v2021.10"
11 ;;
12 esac
13done
14
15# TBD: left for future consideration
16# exec dt-mk-schema.real "$@"
17
18# we always succeed
19exit 0
20
diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate
new file mode 100644
index 0000000000..8a4710a7ed
--- /dev/null
+++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper/dt-validate
@@ -0,0 +1,20 @@
1#!/bin/sh
2# dt-validate wrapper to allow kernel dt-validation to pass
3#
4# Copyright (C) 2021 Bruce Ashfield <bruce.ashfield@gmail.com>
5# License: MIT (see COPYING.MIT at the root of the repository for terms)
6
7for arg; do
8 case "$arg" in
9 --version)
10 echo "v2021.10"
11 ;;
12 esac
13done
14
15# TBD: left for future consideration
16# exec dt-validate.real "$@"
17
18# we always succeed
19exit 0
20
diff --git a/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb b/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb
new file mode 100644
index 0000000000..c869274d09
--- /dev/null
+++ b/meta/recipes-kernel/dtc/python3-dtschema-wrapper_2021.10.bb
@@ -0,0 +1,17 @@
1DESCRIPTION = "Wrapper for tooling for devicetree validation using YAML and jsonschema"
2HOMEPAGE = "https://yoctoproject.org"
3LICENSE = "MIT"
4LIC_FILES_CHKSUM = "file://${COREBASE}/meta/COPYING.MIT;md5=3da9cfbcb788c80a0384361b4de20420"
5
6SRC_URI = "file://dt-doc-validate \
7 file://dt-mk-schema \
8 file://dt-validate"
9
10do_install() {
11 install -d ${D}${bindir}/
12 install -m 755 ${WORKDIR}/dt-doc-validate ${D}${bindir}/
13 install -m 755 ${WORKDIR}/dt-mk-schema ${D}${bindir}/
14 install -m 755 ${WORKDIR}/dt-validate ${D}${bindir}/
15}
16
17BBCLASSEXTEND = "native nativesdk"
diff --git a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
index 4f1af731d6..82d678e509 100644
--- a/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
+++ b/meta/recipes-kernel/kern-tools/kern-tools-native_git.bb
@@ -1,4 +1,8 @@
1SUMMARY = "Tools for managing Yocto Project style branched kernels" 1SUMMARY = "Tools for managing Yocto Project style branched kernels"
2DESCRIPTION = "Powerful set of tools or managing Yocto Linux kernel sources \
3and configuration data. You can use these tools to make a single configuration \
4change, apply multiple patches, or work with your own kernel sources."
5HOMEPAGE = "https://www.yoctoproject.org/"
2LICENSE = "GPLv2" 6LICENSE = "GPLv2"
3LIC_FILES_CHKSUM = "file://tools/kgit;beginline=5;endline=9;md5=9c30e971d435e249624278c3e343e501" 7LIC_FILES_CHKSUM = "file://tools/kgit;beginline=5;endline=9;md5=9c30e971d435e249624278c3e343e501"
4 8
@@ -10,7 +14,7 @@ PV = "0.2+git${SRCPV}"
10 14
11inherit native 15inherit native
12 16
13SRC_URI = "git://git.yoctoproject.org/yocto-kernel-tools.git" 17SRC_URI = "git://git.yoctoproject.org/yocto-kernel-tools.git;branch=master"
14S = "${WORKDIR}/git" 18S = "${WORKDIR}/git"
15UPSTREAM_CHECK_COMMITS = "1" 19UPSTREAM_CHECK_COMMITS = "1"
16 20
diff --git a/meta/recipes-kernel/kexec/kexec-tools_2.0.20.bb b/meta/recipes-kernel/kexec/kexec-tools_2.0.20.bb
index 871b36440f..206c6ccae7 100644
--- a/meta/recipes-kernel/kexec/kexec-tools_2.0.20.bb
+++ b/meta/recipes-kernel/kexec/kexec-tools_2.0.20.bb
@@ -30,6 +30,9 @@ inherit autotools update-rc.d systemd
30export LDFLAGS = "-L${STAGING_LIBDIR}" 30export LDFLAGS = "-L${STAGING_LIBDIR}"
31EXTRA_OECONF = " --with-zlib=yes" 31EXTRA_OECONF = " --with-zlib=yes"
32 32
33# affects kexec-tools shipped by Fedora versions prior to 2.0.21-8 and RHEL versions prior to 2.0.20-47.
34CVE_CHECK_WHITELIST += "CVE-2021-20269"
35
33do_compile_prepend() { 36do_compile_prepend() {
34 # Remove the prepackaged config.h from the source tree as it overrides 37 # Remove the prepackaged config.h from the source tree as it overrides
35 # the same file generated by configure and placed in the build tree 38 # the same file generated by configure and placed in the build tree
diff --git a/meta/recipes-kernel/kmod/kmod.inc b/meta/recipes-kernel/kmod/kmod.inc
index 5dae30ed88..631b50658a 100644
--- a/meta/recipes-kernel/kmod/kmod.inc
+++ b/meta/recipes-kernel/kmod/kmod.inc
@@ -18,7 +18,7 @@ SRCREV = "58133a96c894c043e48c74ddf0bfe8db90bac62f"
18# Lookout for PV bump too when SRCREV is changed 18# Lookout for PV bump too when SRCREV is changed
19PV = "26" 19PV = "26"
20 20
21SRC_URI = "git://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git \ 21SRC_URI = "git://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git;branch=master \
22 file://depmod-search.conf \ 22 file://depmod-search.conf \
23 file://0001-build-Stop-using-dolt.patch \ 23 file://0001-build-Stop-using-dolt.patch \
24 file://avoid_parallel_tests.patch \ 24 file://avoid_parallel_tests.patch \
@@ -26,7 +26,6 @@ SRC_URI = "git://git.kernel.org/pub/scm/utils/kernel/kmod/kmod.git \
26 26
27S = "${WORKDIR}/git" 27S = "${WORKDIR}/git"
28 28
29EXTRA_AUTORECONF += "--install --symlink"
30EXTRA_OECONF +=" --enable-tools --with-zlib" 29EXTRA_OECONF +=" --enable-tools --with-zlib"
31 30
32PACKAGECONFIG[debug] = "--enable-debug,--disable-debug" 31PACKAGECONFIG[debug] = "--enable-debug,--disable-debug"
diff --git a/meta/recipes-kernel/kmod/kmod/ptest.patch b/meta/recipes-kernel/kmod/kmod/ptest.patch
deleted file mode 100644
index 831dbcb909..0000000000
--- a/meta/recipes-kernel/kmod/kmod/ptest.patch
+++ /dev/null
@@ -1,25 +0,0 @@
1Add 'install-ptest' rule.
2
3Signed-off-by: Tudor Florea <tudor.florea@enea.com>
4Upstream-Status: Pending
5
6diff -ruN a/Makefile.am b/Makefile.am
7--- a/Makefile.am 2013-07-12 17:11:05.278331557 +0200
8+++ b/Makefile.am 2013-07-12 17:14:27.033788016 +0200
9@@ -204,6 +204,16 @@
10
11 distclean-local: $(DISTCLEAN_LOCAL_HOOKS)
12
13+install-ptest:
14+ @$(MKDIR_P) $(DESTDIR)/testsuite
15+ @for file in $(TESTSUITE); do \
16+ install $$file $(DESTDIR)/testsuite; \
17+ done;
18+ @sed -e 's/^Makefile/_Makefile/' < Makefile > $(DESTDIR)/Makefile
19+ @$(MKDIR_P) $(DESTDIR)/tools
20+ @cp $(noinst_SCRIPTS) $(noinst_PROGRAMS) $(DESTDIR)/tools
21+ @cp -r testsuite/rootfs testsuite/.libs $(DESTDIR)/testsuite
22+
23 # ------------------------------------------------------------------------------
24 # custom release helpers
25 # ------------------------------------------------------------------------------
diff --git a/meta/recipes-kernel/linux-firmware/linux-firmware_20201218.bb b/meta/recipes-kernel/linux-firmware/linux-firmware_20240220.bb
index 700a79b118..873ba9cdf0 100644
--- a/meta/recipes-kernel/linux-firmware/linux-firmware_20201218.bb
+++ b/meta/recipes-kernel/linux-firmware/linux-firmware_20240220.bb
@@ -1,4 +1,8 @@
1SUMMARY = "Firmware files for use with Linux kernel" 1SUMMARY = "Firmware files for use with Linux kernel"
2HOMEPAGE = "https://www.kernel.org/"
3DESCRIPTION = "Linux firmware is a package distributed alongside the Linux kernel \
4that contains firmware binary blobs necessary for partial or full functionality \
5of certain hardware devices."
2SECTION = "kernel" 6SECTION = "kernel"
3 7
4LICENSE = "\ 8LICENSE = "\
@@ -23,7 +27,6 @@ LICENSE = "\
23 & Firmware-go7007 \ 27 & Firmware-go7007 \
24 & Firmware-GPLv2 \ 28 & Firmware-GPLv2 \
25 & Firmware-hfi1_firmware \ 29 & Firmware-hfi1_firmware \
26 & Firmware-i2400m \
27 & Firmware-i915 \ 30 & Firmware-i915 \
28 & Firmware-ibt_firmware \ 31 & Firmware-ibt_firmware \
29 & Firmware-ice \ 32 & Firmware-ice \
@@ -42,6 +45,7 @@ LICENSE = "\
42 & Firmware-phanfw \ 45 & Firmware-phanfw \
43 & Firmware-qat \ 46 & Firmware-qat \
44 & Firmware-qcom \ 47 & Firmware-qcom \
48 & Firmware-qcom-yamato \
45 & Firmware-qla1280 \ 49 & Firmware-qla1280 \
46 & Firmware-qla2xxx \ 50 & Firmware-qla2xxx \
47 & Firmware-qualcommAthos_ar3k \ 51 & Firmware-qualcommAthos_ar3k \
@@ -53,7 +57,6 @@ LICENSE = "\
53 & Firmware-rtlwifi_firmware \ 57 & Firmware-rtlwifi_firmware \
54 & Firmware-imx-sdma_firmware \ 58 & Firmware-imx-sdma_firmware \
55 & Firmware-siano \ 59 & Firmware-siano \
56 & Firmware-tda7706-firmware \
57 & Firmware-ti-connectivity \ 60 & Firmware-ti-connectivity \
58 & Firmware-ti-keystone \ 61 & Firmware-ti-keystone \
59 & Firmware-ueagle-atm4-firmware \ 62 & Firmware-ueagle-atm4-firmware \
@@ -68,8 +71,8 @@ LICENSE = "\
68LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \ 71LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
69 file://LICENCE.adsp_sst;md5=615c45b91a5a4a9fe046d6ab9a2df728 \ 72 file://LICENCE.adsp_sst;md5=615c45b91a5a4a9fe046d6ab9a2df728 \
70 file://LICENCE.agere;md5=af0133de6b4a9b2522defd5f188afd31 \ 73 file://LICENCE.agere;md5=af0133de6b4a9b2522defd5f188afd31 \
71 file://LICENSE.amdgpu;md5=d357524f5099e2a3db3c1838921c593f \ 74 file://LICENSE.amdgpu;md5=a2589a05ea5b6bd2b7f4f623c7e7a649 \
72 file://LICENSE.amd-ucode;md5=3c5399dc9148d7f0e1f41e34b69cf14f \ 75 file://LICENSE.amd-ucode;md5=6ca90c57f7b248de1e25c7f68ffc4698 \
73 file://LICENSE.amlogic_vdec;md5=dc44f59bf64a81643e500ad3f39a468a \ 76 file://LICENSE.amlogic_vdec;md5=dc44f59bf64a81643e500ad3f39a468a \
74 file://LICENCE.atheros_firmware;md5=30a14c7823beedac9fa39c64fdd01a13 \ 77 file://LICENCE.atheros_firmware;md5=30a14c7823beedac9fa39c64fdd01a13 \
75 file://LICENSE.atmel;md5=aa74ac0c60595dee4d4e239107ea77a3 \ 78 file://LICENSE.atmel;md5=aa74ac0c60595dee4d4e239107ea77a3 \
@@ -87,13 +90,12 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
87 file://LICENCE.go7007;md5=c0bb9f6aaaba55b0529ee9b30aa66beb \ 90 file://LICENCE.go7007;md5=c0bb9f6aaaba55b0529ee9b30aa66beb \
88 file://GPL-2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ 91 file://GPL-2;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
89 file://LICENSE.hfi1_firmware;md5=5e7b6e586ce7339d12689e49931ad444 \ 92 file://LICENSE.hfi1_firmware;md5=5e7b6e586ce7339d12689e49931ad444 \
90 file://LICENCE.i2400m;md5=14b901969e23c41881327c0d9e4b7d36 \
91 file://LICENSE.i915;md5=2b0b2e0d20984affd4490ba2cba02570 \ 93 file://LICENSE.i915;md5=2b0b2e0d20984affd4490ba2cba02570 \
92 file://LICENCE.ibt_firmware;md5=fdbee1ddfe0fb7ab0b2fcd6b454a366b \ 94 file://LICENCE.ibt_firmware;md5=fdbee1ddfe0fb7ab0b2fcd6b454a366b \
93 file://LICENSE.ice;md5=742ab4850f2670792940e6d15c974b2f \ 95 file://LICENSE.ice;md5=742ab4850f2670792940e6d15c974b2f \
94 file://LICENCE.IntcSST2;md5=9e7d8bea77612d7cc7d9e9b54b623062 \ 96 file://LICENCE.IntcSST2;md5=9e7d8bea77612d7cc7d9e9b54b623062 \
95 file://LICENCE.it913x;md5=1fbf727bfb6a949810c4dbfa7e6ce4f8 \ 97 file://LICENCE.it913x;md5=1fbf727bfb6a949810c4dbfa7e6ce4f8 \
96 file://LICENCE.iwlwifi_firmware;md5=3fd842911ea93c29cd32679aa23e1c88 \ 98 file://LICENCE.iwlwifi_firmware;md5=2ce6786e0fc11ac6e36b54bb9b799f1b \
97 file://LICENCE.kaweth;md5=b1d876e562f4b3b8d391ad8395dfe03f \ 99 file://LICENCE.kaweth;md5=b1d876e562f4b3b8d391ad8395dfe03f \
98 file://LICENSE.Lontium;md5=4ec8dc582ff7295f39e2ca6a7b0be2b6 \ 100 file://LICENSE.Lontium;md5=4ec8dc582ff7295f39e2ca6a7b0be2b6 \
99 file://LICENCE.Marvell;md5=28b6ed8bd04ba105af6e4dcd6e997772 \ 101 file://LICENCE.Marvell;md5=28b6ed8bd04ba105af6e4dcd6e997772 \
@@ -106,8 +108,9 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
106 file://LICENCE.OLPC;md5=5b917f9d8c061991be4f6f5f108719cd \ 108 file://LICENCE.OLPC;md5=5b917f9d8c061991be4f6f5f108719cd \
107 file://LICENCE.open-ath9k-htc-firmware;md5=1b33c9f4d17bc4d457bdb23727046837 \ 109 file://LICENCE.open-ath9k-htc-firmware;md5=1b33c9f4d17bc4d457bdb23727046837 \
108 file://LICENCE.phanfw;md5=954dcec0e051f9409812b561ea743bfa \ 110 file://LICENCE.phanfw;md5=954dcec0e051f9409812b561ea743bfa \
109 file://LICENCE.qat_firmware;md5=9e7d8bea77612d7cc7d9e9b54b623062 \ 111 file://LICENCE.qat_firmware;md5=72de83dfd9b87be7685ed099a39fbea4 \
110 file://LICENSE.qcom;md5=164e3362a538eb11d3ac51e8e134294b \ 112 file://LICENSE.qcom;md5=164e3362a538eb11d3ac51e8e134294b \
113 file://LICENSE.qcom_yamato;md5=d0de0eeccaf1843a850bf7a6777eec5c \
111 file://LICENCE.qla1280;md5=d6895732e622d950609093223a2c4f5d \ 114 file://LICENCE.qla1280;md5=d6895732e622d950609093223a2c4f5d \
112 file://LICENCE.qla2xxx;md5=505855e921b75f1be4a437ad9b79dff0 \ 115 file://LICENCE.qla2xxx;md5=505855e921b75f1be4a437ad9b79dff0 \
113 file://LICENSE.QualcommAtheros_ar3k;md5=b5fe244fb2b532311de1472a3bc06da5 \ 116 file://LICENSE.QualcommAtheros_ar3k;md5=b5fe244fb2b532311de1472a3bc06da5 \
@@ -119,7 +122,6 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
119 file://LICENCE.rtlwifi_firmware.txt;md5=00d06cfd3eddd5a2698948ead2ad54a5 \ 122 file://LICENCE.rtlwifi_firmware.txt;md5=00d06cfd3eddd5a2698948ead2ad54a5 \
120 file://LICENSE.sdma_firmware;md5=51e8c19ecc2270f4b8ea30341ad63ce9 \ 123 file://LICENSE.sdma_firmware;md5=51e8c19ecc2270f4b8ea30341ad63ce9 \
121 file://LICENCE.siano;md5=4556c1bf830067f12ca151ad953ec2a5 \ 124 file://LICENCE.siano;md5=4556c1bf830067f12ca151ad953ec2a5 \
122 file://LICENCE.tda7706-firmware.txt;md5=835997cf5e3c131d0dddd695c7d9103e \
123 file://LICENCE.ti-connectivity;md5=c5e02be633f1499c109d1652514d85ec \ 125 file://LICENCE.ti-connectivity;md5=c5e02be633f1499c109d1652514d85ec \
124 file://LICENCE.ti-keystone;md5=3a86335d32864b0bef996bee26cc0f2c \ 126 file://LICENCE.ti-keystone;md5=3a86335d32864b0bef996bee26cc0f2c \
125 file://LICENCE.ueagle-atm4-firmware;md5=4ed7ea6b507ccc583b9d594417714118 \ 127 file://LICENCE.ueagle-atm4-firmware;md5=4ed7ea6b507ccc583b9d594417714118 \
@@ -128,8 +130,11 @@ LIC_FILES_CHKSUM = "file://LICENCE.Abilis;md5=b5ee3f410780e56711ad48eadc22b8bc \
128 file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \ 130 file://LICENCE.xc4000;md5=0ff51d2dc49fce04814c9155081092f0 \
129 file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \ 131 file://LICENCE.xc5000;md5=1e170c13175323c32c7f4d0998d53f66 \
130 file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \ 132 file://LICENCE.xc5000c;md5=12b02efa3049db65d524aeb418dd87ca \
131 file://WHENCE;md5=03f0fad70b8b557b56084e3090198021 \ 133 file://WHENCE;md5=${WHENCE_CHKSUM} \
132 " 134 "
135# WHENCE checksum is defined separately to ease overriding it if
136# class-devupstream is selected.
137WHENCE_CHKSUM = "a344e6c28970fc7daafa81c10247aeb6"
133 138
134# These are not common licenses, set NO_GENERIC_LICENSE for them 139# These are not common licenses, set NO_GENERIC_LICENSE for them
135# so that the license files will be copied from fetched source 140# so that the license files will be copied from fetched source
@@ -155,7 +160,6 @@ NO_GENERIC_LICENSE[Firmware-fw_sst_0f28] = "LICENCE.fw_sst_0f28"
155NO_GENERIC_LICENSE[Firmware-go7007] = "LICENCE.go7007" 160NO_GENERIC_LICENSE[Firmware-go7007] = "LICENCE.go7007"
156NO_GENERIC_LICENSE[Firmware-GPLv2] = "GPL-2" 161NO_GENERIC_LICENSE[Firmware-GPLv2] = "GPL-2"
157NO_GENERIC_LICENSE[Firmware-hfi1_firmware] = "LICENSE.hfi1_firmware" 162NO_GENERIC_LICENSE[Firmware-hfi1_firmware] = "LICENSE.hfi1_firmware"
158NO_GENERIC_LICENSE[Firmware-i2400m] = "LICENCE.i2400m"
159NO_GENERIC_LICENSE[Firmware-i915] = "LICENSE.i915" 163NO_GENERIC_LICENSE[Firmware-i915] = "LICENSE.i915"
160NO_GENERIC_LICENSE[Firmware-ibt_firmware] = "LICENCE.ibt_firmware" 164NO_GENERIC_LICENSE[Firmware-ibt_firmware] = "LICENCE.ibt_firmware"
161NO_GENERIC_LICENSE[Firmware-ice] = "LICENSE.ice" 165NO_GENERIC_LICENSE[Firmware-ice] = "LICENSE.ice"
@@ -175,6 +179,7 @@ NO_GENERIC_LICENSE[Firmware-ath9k-htc] = "LICENCE.open-ath9k-htc-firmware"
175NO_GENERIC_LICENSE[Firmware-phanfw] = "LICENCE.phanfw" 179NO_GENERIC_LICENSE[Firmware-phanfw] = "LICENCE.phanfw"
176NO_GENERIC_LICENSE[Firmware-qat] = "LICENCE.qat_firmware" 180NO_GENERIC_LICENSE[Firmware-qat] = "LICENCE.qat_firmware"
177NO_GENERIC_LICENSE[Firmware-qcom] = "LICENSE.qcom" 181NO_GENERIC_LICENSE[Firmware-qcom] = "LICENSE.qcom"
182NO_GENERIC_LICENSE[Firmware-qcom-yamato] = "LICENSE.qcom_yamato"
178NO_GENERIC_LICENSE[Firmware-qla1280] = "LICENCE.qla1280" 183NO_GENERIC_LICENSE[Firmware-qla1280] = "LICENCE.qla1280"
179NO_GENERIC_LICENSE[Firmware-qla2xxx] = "LICENCE.qla2xxx" 184NO_GENERIC_LICENSE[Firmware-qla2xxx] = "LICENCE.qla2xxx"
180NO_GENERIC_LICENSE[Firmware-qualcommAthos_ar3k] = "LICENSE.QualcommAtheros_ar3k" 185NO_GENERIC_LICENSE[Firmware-qualcommAthos_ar3k] = "LICENSE.QualcommAtheros_ar3k"
@@ -186,7 +191,6 @@ NO_GENERIC_LICENSE[Firmware-ralink-firmware] = "LICENCE.ralink-firmware.txt"
186NO_GENERIC_LICENSE[Firmware-rtlwifi_firmware] = "LICENCE.rtlwifi_firmware.txt" 191NO_GENERIC_LICENSE[Firmware-rtlwifi_firmware] = "LICENCE.rtlwifi_firmware.txt"
187NO_GENERIC_LICENSE[Firmware-siano] = "LICENCE.siano" 192NO_GENERIC_LICENSE[Firmware-siano] = "LICENCE.siano"
188NO_GENERIC_LICENSE[Firmware-imx-sdma_firmware] = "LICENSE.sdma_firmware" 193NO_GENERIC_LICENSE[Firmware-imx-sdma_firmware] = "LICENSE.sdma_firmware"
189NO_GENERIC_LICENSE[Firmware-tda7706-firmware] = "LICENCE.tda7706-firmware.txt"
190NO_GENERIC_LICENSE[Firmware-ti-connectivity] = "LICENCE.ti-connectivity" 194NO_GENERIC_LICENSE[Firmware-ti-connectivity] = "LICENCE.ti-connectivity"
191NO_GENERIC_LICENSE[Firmware-ti-keystone] = "LICENCE.ti-keystone" 195NO_GENERIC_LICENSE[Firmware-ti-keystone] = "LICENCE.ti-keystone"
192NO_GENERIC_LICENSE[Firmware-ueagle-atm4-firmware] = "LICENCE.ueagle-atm4-firmware" 196NO_GENERIC_LICENSE[Firmware-ueagle-atm4-firmware] = "LICENCE.ueagle-atm4-firmware"
@@ -199,9 +203,16 @@ NO_GENERIC_LICENSE[WHENCE] = "WHENCE"
199 203
200PE = "1" 204PE = "1"
201 205
202SRC_URI = "${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz" 206SRC_URI = "\
207 ${KERNELORG_MIRROR}/linux/kernel/firmware/${BPN}-${PV}.tar.xz \
208"
209
210BBCLASSEXTEND = "devupstream:target"
211SRC_URI:class-devupstream = "git://git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git;protocol=https;branch=main"
212# Pin this to the 20220509 release, override this in local.conf
213SRCREV:class-devupstream ?= "b19cbdca78ab2adfd210c91be15a22568e8b8cae"
203 214
204SRC_URI[sha256sum] = "a1cc1ff72c739f312b095df589e9fd639fc81c3f8f7966377ea35222dc94c04b" 215SRC_URI[sha256sum] = "bf0f239dc0801e9d6bf5d5fb3e2f549575632cf4688f4348184199cb02c2bcd7"
205 216
206inherit allarch 217inherit allarch
207 218
@@ -212,7 +223,8 @@ do_compile() {
212} 223}
213 224
214do_install() { 225do_install() {
215 oe_runmake 'DESTDIR=${D}' 'FIRMWAREDIR=${nonarch_base_libdir}/firmware' install 226 # install-nodedup avoids rdfind dependency
227 oe_runmake 'DESTDIR=${D}' 'FIRMWAREDIR=${nonarch_base_libdir}/firmware' install-nodedup
216 cp GPL-2 LICEN[CS]E.* WHENCE ${D}${nonarch_base_libdir}/firmware/ 228 cp GPL-2 LICEN[CS]E.* WHENCE ${D}${nonarch_base_libdir}/firmware/
217} 229}
218 230
@@ -225,8 +237,10 @@ PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \
225 ${PN}-sd8887 ${PN}-sd8897 ${PN}-sd8997 ${PN}-usb8997 \ 237 ${PN}-sd8887 ${PN}-sd8897 ${PN}-sd8997 ${PN}-usb8997 \
226 ${PN}-ti-connectivity-license ${PN}-wlcommon ${PN}-wl12xx ${PN}-wl18xx \ 238 ${PN}-ti-connectivity-license ${PN}-wlcommon ${PN}-wl12xx ${PN}-wl18xx \
227 ${PN}-vt6656-license ${PN}-vt6656 \ 239 ${PN}-vt6656-license ${PN}-vt6656 \
240 ${PN}-rs9113 ${PN}-rs9116 \
228 ${PN}-rtl-license ${PN}-rtl8188 ${PN}-rtl8192cu ${PN}-rtl8192ce ${PN}-rtl8192su ${PN}-rtl8723 ${PN}-rtl8821 \ 241 ${PN}-rtl-license ${PN}-rtl8188 ${PN}-rtl8192cu ${PN}-rtl8192ce ${PN}-rtl8192su ${PN}-rtl8723 ${PN}-rtl8821 \
229 ${PN}-rtl8168 \ 242 ${PN}-rtl8168 \
243 ${PN}-rtl8822 \
230 ${PN}-cypress-license \ 244 ${PN}-cypress-license \
231 ${PN}-broadcom-license \ 245 ${PN}-broadcom-license \
232 ${PN}-bcm-0bb4-0306 \ 246 ${PN}-bcm-0bb4-0306 \
@@ -296,10 +310,20 @@ PACKAGES =+ "${PN}-ralink-license ${PN}-ralink \
296 ${PN}-nvidia-gpu \ 310 ${PN}-nvidia-gpu \
297 ${PN}-netronome-license ${PN}-netronome \ 311 ${PN}-netronome-license ${PN}-netronome \
298 ${PN}-qat ${PN}-qat-license \ 312 ${PN}-qat ${PN}-qat-license \
299 ${PN}-qcom-license \ 313 ${PN}-qcom-license ${PN}-qcom-yamato-license \
300 ${PN}-qcom-venus-1.8 ${PN}-qcom-venus-4.2 ${PN}-qcom-venus-5.2 ${PN}-qcom-venus-5.4 \ 314 ${PN}-qcom-venus-1.8 ${PN}-qcom-venus-4.2 ${PN}-qcom-venus-5.2 ${PN}-qcom-venus-5.4 \
301 ${PN}-qcom-adreno-a3xx ${PN}-qcom-adreno-a530 ${PN}-qcom-adreno-a630 \ 315 ${PN}-qcom-vpu-1.0 ${PN}-qcom-vpu-2.0 \
302 ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \ 316 ${PN}-qcom-adreno-a2xx ${PN}-qcom-adreno-a3xx ${PN}-qcom-adreno-a4xx ${PN}-qcom-adreno-a530 \
317 ${PN}-qcom-adreno-a630 ${PN}-qcom-adreno-a650 ${PN}-qcom-adreno-a660 \
318 ${PN}-qcom-apq8016-modem ${PN}-qcom-apq8016-wifi \
319 ${PN}-qcom-apq8096-adreno ${PN}-qcom-apq8096-audio ${PN}-qcom-apq8096-modem \
320 ${PN}-qcom-sc8280xp-lenovo-x13s-compat \
321 ${PN}-qcom-sc8280xp-lenovo-x13s-audio \
322 ${PN}-qcom-sc8280xp-lenovo-x13s-adreno \
323 ${PN}-qcom-sc8280xp-lenovo-x13s-compute \
324 ${PN}-qcom-sc8280xp-lenovo-x13s-sensors \
325 ${PN}-qcom-sdm845-adreno ${PN}-qcom-sdm845-audio ${PN}-qcom-sdm845-compute ${PN}-qcom-sdm845-modem \
326 ${PN}-qcom-sm8250-adreno ${PN}-qcom-sm8250-audio ${PN}-qcom-sm8250-compute \
303 ${PN}-amlogic-vdec-license ${PN}-amlogic-vdec \ 327 ${PN}-amlogic-vdec-license ${PN}-amlogic-vdec \
304 ${PN}-lt9611uxc ${PN}-lontium-license \ 328 ${PN}-lt9611uxc ${PN}-lontium-license \
305 ${PN}-whence-license \ 329 ${PN}-whence-license \
@@ -344,7 +368,7 @@ FILES_${PN}-carl9170 = " \
344RDEPENDS_${PN}-carl9170 += "${PN}-gplv2-license" 368RDEPENDS_${PN}-carl9170 += "${PN}-gplv2-license"
345 369
346# For QualCommAthos 370# For QualCommAthos
347LICENSE_${PN}-ar3k = "Firmware-qualcommAthos_ar3k" 371LICENSE_${PN}-ar3k = "Firmware-qualcommAthos_ar3k & Firmware-atheros_firmware"
348LICENSE_${PN}-ar3k-license = "Firmware-qualcommAthos_ar3k" 372LICENSE_${PN}-ar3k-license = "Firmware-qualcommAthos_ar3k"
349LICENSE_${PN}-ath10k = "Firmware-qualcommAthos_ath10k" 373LICENSE_${PN}-ath10k = "Firmware-qualcommAthos_ath10k"
350LICENSE_${PN}-ath10k-license = "Firmware-qualcommAthos_ath10k" 374LICENSE_${PN}-ath10k-license = "Firmware-qualcommAthos_ath10k"
@@ -368,7 +392,7 @@ FILES_${PN}-qca = " \
368 ${nonarch_base_libdir}/firmware/qca \ 392 ${nonarch_base_libdir}/firmware/qca \
369" 393"
370 394
371RDEPENDS_${PN}-ar3k += "${PN}-ar3k-license" 395RDEPENDS_${PN}-ar3k += "${PN}-ar3k-license ${PN}-atheros-license"
372RDEPENDS_${PN}-ath10k += "${PN}-ath10k-license" 396RDEPENDS_${PN}-ath10k += "${PN}-ath10k-license"
373RDEPENDS_${PN}-ath11k += "${PN}-ath10k-license" 397RDEPENDS_${PN}-ath11k += "${PN}-ath10k-license"
374RDEPENDS_${PN}-qca += "${PN}-ath10k-license" 398RDEPENDS_${PN}-qca += "${PN}-ath10k-license"
@@ -390,7 +414,7 @@ LICENSE_${PN}-mt7601u-license = "Firmware-ralink_a_mediatek_company_firmware"
390 414
391FILES_${PN}-mt7601u-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink_a_mediatek_company_firmware" 415FILES_${PN}-mt7601u-license = "${nonarch_base_libdir}/firmware/LICENCE.ralink_a_mediatek_company_firmware"
392FILES_${PN}-mt7601u = " \ 416FILES_${PN}-mt7601u = " \
393 ${nonarch_base_libdir}/firmware/mt7601u.bin \ 417 ${nonarch_base_libdir}/firmware/mediatek/mt7601u.bin \
394" 418"
395 419
396RDEPENDS_${PN}-mt7601u += "${PN}-mt7601u-license" 420RDEPENDS_${PN}-mt7601u += "${PN}-mt7601u-license"
@@ -492,6 +516,13 @@ FILES_${PN}-netronome = " \
492 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0096*.nffw \ 516 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0096*.nffw \
493 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0097*.nffw \ 517 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0097*.nffw \
494 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0099*.nffw \ 518 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0099*.nffw \
519 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0058-0011_2x40.nffw \
520 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0058-0012_2x40.nffw \
521 ${nonarch_base_libdir}/firmware/netronome/nic_AMDA0078-0011_1x100.nffw \
522 ${nonarch_base_libdir}/firmware/netronome/bpf \
523 ${nonarch_base_libdir}/firmware/netronome/flower \
524 ${nonarch_base_libdir}/firmware/netronome/nic \
525 ${nonarch_base_libdir}/firmware/netronome/nic-sriov \
495" 526"
496 527
497RDEPENDS_${PN}-netronome += "${PN}-netronome-license" 528RDEPENDS_${PN}-netronome += "${PN}-netronome-license"
@@ -518,6 +549,16 @@ RDEPENDS_${PN}-nvidia-gpu += "${PN}-nvidia-license"
518RDEPENDS_${PN}-nvidia-tegra += "${PN}-nvidia-license" 549RDEPENDS_${PN}-nvidia-tegra += "${PN}-nvidia-license"
519RDEPENDS_${PN}-nvidia-tegra-k1 += "${PN}-nvidia-license" 550RDEPENDS_${PN}-nvidia-tegra-k1 += "${PN}-nvidia-license"
520 551
552# For RSI RS911x WiFi
553LICENSE_${PN}-rs9113 = "WHENCE"
554LICENSE_${PN}-rs9116 = "WHENCE"
555
556FILES_${PN}-rs9113 = " ${nonarch_base_libdir}/firmware/rsi/rs9113*.rps "
557FILES_${PN}-rs9116 = " ${nonarch_base_libdir}/firmware/rsi/rs9116*.rps "
558
559RDEPENDS_${PN}-rs9113 += "${PN}-whence-license"
560RDEPENDS_${PN}-rs9116 += "${PN}-whence-license"
561
521# For rtl 562# For rtl
522LICENSE_${PN}-rtl8188 = "Firmware-rtlwifi_firmware" 563LICENSE_${PN}-rtl8188 = "Firmware-rtlwifi_firmware"
523LICENSE_${PN}-rtl8192cu = "Firmware-rtlwifi_firmware" 564LICENSE_${PN}-rtl8192cu = "Firmware-rtlwifi_firmware"
@@ -525,6 +566,7 @@ LICENSE_${PN}-rtl8192ce = "Firmware-rtlwifi_firmware"
525LICENSE_${PN}-rtl8192su = "Firmware-rtlwifi_firmware" 566LICENSE_${PN}-rtl8192su = "Firmware-rtlwifi_firmware"
526LICENSE_${PN}-rtl8723 = "Firmware-rtlwifi_firmware" 567LICENSE_${PN}-rtl8723 = "Firmware-rtlwifi_firmware"
527LICENSE_${PN}-rtl8821 = "Firmware-rtlwifi_firmware" 568LICENSE_${PN}-rtl8821 = "Firmware-rtlwifi_firmware"
569LICENSE_${PN}-rtl8822 = "Firmware-rtlwifi_firmware"
528LICENSE_${PN}-rtl-license = "Firmware-rtlwifi_firmware" 570LICENSE_${PN}-rtl-license = "Firmware-rtlwifi_firmware"
529LICENSE_${PN}-rtl8168 = "WHENCE" 571LICENSE_${PN}-rtl8168 = "WHENCE"
530 572
@@ -552,6 +594,11 @@ FILES_${PN}-rtl8821 = " \
552FILES_${PN}-rtl8168 = " \ 594FILES_${PN}-rtl8168 = " \
553 ${nonarch_base_libdir}/firmware/rtl_nic/rtl8168*.fw \ 595 ${nonarch_base_libdir}/firmware/rtl_nic/rtl8168*.fw \
554" 596"
597FILES_${PN}-rtl8822 = " \
598 ${nonarch_base_libdir}/firmware/rtl_bt/rtl8822*.bin \
599 ${nonarch_base_libdir}/firmware/rtw88/rtw8822*.bin \
600 ${nonarch_base_libdir}/firmware/rtlwifi/rtl8822*.bin \
601"
555 602
556RDEPENDS_${PN}-rtl8188 += "${PN}-rtl-license" 603RDEPENDS_${PN}-rtl8188 += "${PN}-rtl-license"
557RDEPENDS_${PN}-rtl8192ce += "${PN}-rtl-license" 604RDEPENDS_${PN}-rtl8192ce += "${PN}-rtl-license"
@@ -559,6 +606,7 @@ RDEPENDS_${PN}-rtl8192cu += "${PN}-rtl-license"
559RDEPENDS_${PN}-rtl8192su = "${PN}-rtl-license" 606RDEPENDS_${PN}-rtl8192su = "${PN}-rtl-license"
560RDEPENDS_${PN}-rtl8723 += "${PN}-rtl-license" 607RDEPENDS_${PN}-rtl8723 += "${PN}-rtl-license"
561RDEPENDS_${PN}-rtl8821 += "${PN}-rtl-license" 608RDEPENDS_${PN}-rtl8821 += "${PN}-rtl-license"
609RDEPENDS_${PN}-rtl8822 += "${PN}-rtl-license"
562RDEPENDS_${PN}-rtl8168 += "${PN}-whence-license" 610RDEPENDS_${PN}-rtl8168 += "${PN}-whence-license"
563 611
564# For ti-connectivity 612# For ti-connectivity
@@ -618,7 +666,9 @@ FILES_${PN}-bcm4329 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4329-sdio.bi
618FILES_${PN}-bcm4330 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4330-sdio.*" 666FILES_${PN}-bcm4330 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4330-sdio.*"
619FILES_${PN}-bcm4334 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4334-sdio.bin" 667FILES_${PN}-bcm4334 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4334-sdio.bin"
620FILES_${PN}-bcm4335 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4335-sdio.bin" 668FILES_${PN}-bcm4335 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4335-sdio.bin"
621FILES_${PN}-bcm4339 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4339-sdio.bin" 669FILES_${PN}-bcm4339 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4339-sdio.bin \
670 ${nonarch_base_libdir}/firmware/cypress/cyfmac4339-sdio.bin \
671"
622FILES_${PN}-bcm43241b0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b0-sdio.bin" 672FILES_${PN}-bcm43241b0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b0-sdio.bin"
623FILES_${PN}-bcm43241b4 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b4-sdio.bin" 673FILES_${PN}-bcm43241b4 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b4-sdio.bin"
624FILES_${PN}-bcm43241b5 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b5-sdio.bin" 674FILES_${PN}-bcm43241b5 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43241b5-sdio.bin"
@@ -627,12 +677,18 @@ FILES_${PN}-bcm43143 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43143.bin \
627 ${nonarch_base_libdir}/firmware/brcm/brcmfmac43143-sdio.bin \ 677 ${nonarch_base_libdir}/firmware/brcm/brcmfmac43143-sdio.bin \
628" 678"
629FILES_${PN}-bcm43430a0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430a0-sdio.*" 679FILES_${PN}-bcm43430a0 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430a0-sdio.*"
630FILES_${PN}-bcm43455 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43455-sdio.*" 680FILES_${PN}-bcm43455 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43455-sdio.* \
681 ${nonarch_base_libdir}/firmware/cypress/cyfmac43455-sdio.* \
682"
631FILES_${PN}-bcm4350c2 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350c2-pcie.bin" 683FILES_${PN}-bcm4350c2 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350c2-pcie.bin"
632FILES_${PN}-bcm4350 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350-pcie.bin" 684FILES_${PN}-bcm4350 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4350-pcie.bin"
633FILES_${PN}-bcm4356 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-sdio.bin" 685FILES_${PN}-bcm4356 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-sdio.* \
686 ${nonarch_base_libdir}/firmware/cypress/cyfmac4356-sdio.* \
687"
634FILES_${PN}-bcm43569 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43569.bin" 688FILES_${PN}-bcm43569 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43569.bin"
635FILES_${PN}-bcm43570 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43570-pcie.bin" 689FILES_${PN}-bcm43570 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43570-pcie.bin \
690 ${nonarch_base_libdir}/firmware/cypress/cyfmac43570-pcie.bin \
691"
636FILES_${PN}-bcm4358 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4358-pcie.bin" 692FILES_${PN}-bcm4358 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4358-pcie.bin"
637FILES_${PN}-bcm43602 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.bin \ 693FILES_${PN}-bcm43602 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.bin \
638 ${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.ap.bin \ 694 ${nonarch_base_libdir}/firmware/brcm/brcmfmac43602-pcie.ap.bin \
@@ -703,13 +759,22 @@ LICENSE_${PN}-cypress-license = "Firmware-cypress"
703FILES_${PN}-cypress-license = "${nonarch_base_libdir}/firmware/LICENCE.cypress" 759FILES_${PN}-cypress-license = "${nonarch_base_libdir}/firmware/LICENCE.cypress"
704 760
705FILES_${PN}-bcm-0bb4-0306 = "${nonarch_base_libdir}/firmware/brcm/BCM-0bb4-0306.hcd" 761FILES_${PN}-bcm-0bb4-0306 = "${nonarch_base_libdir}/firmware/brcm/BCM-0bb4-0306.hcd"
706FILES_${PN}-bcm43340 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43340-sdio.*" 762FILES_${PN}-bcm43340 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43340-sdio.* \
707FILES_${PN}-bcm43362 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43362-sdio.*" 763 ${nonarch_base_libdir}/firmware/cypress/cyfmac43340-sdio.*"
708FILES_${PN}-bcm43430 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430-sdio.*" 764FILES_${PN}-bcm43362 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43362-sdio.* \
709FILES_${PN}-bcm4354 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4354-sdio.bin" 765 ${nonarch_base_libdir}/firmware/cypress/cyfmac43362-sdio.*"
710FILES_${PN}-bcm4356-pcie = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-pcie.*" 766FILES_${PN}-bcm43430 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac43430-sdio.* \
767 ${nonarch_base_libdir}/firmware/cypress/cyfmac43430-sdio.*"
768FILES_${PN}-bcm4354 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4354-sdio.bin \
769 ${nonarch_base_libdir}/firmware/cypress/cyfmac4354-sdio.bin \
770"
771FILES_${PN}-bcm4356-pcie = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4356-pcie.* \
772 ${nonarch_base_libdir}/firmware/cypress/cyfmac4356-pcie.* \
773"
711FILES_${PN}-bcm4373 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.bin \ 774FILES_${PN}-bcm4373 = "${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.bin \
712 ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373.bin \ 775 ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373.bin \
776 ${nonarch_base_libdir}/firmware/cypress/cyfmac4373-sdio.bin \
777 ${nonarch_base_libdir}/firmware/brcm/brcmfmac4373-sdio.clm_blob \
713" 778"
714 779
715LICENSE_${PN}-bcm-0bb4-0306 = "Firmware-cypress" 780LICENSE_${PN}-bcm-0bb4-0306 = "Firmware-cypress"
@@ -909,27 +974,100 @@ RDEPENDS_${PN}-qat = "${PN}-qat-license"
909 974
910# For QCOM VPU/GPU and SDM845 975# For QCOM VPU/GPU and SDM845
911LICENSE_${PN}-qcom-license = "Firmware-qcom" 976LICENSE_${PN}-qcom-license = "Firmware-qcom"
977LICENSE_${PN}-qcom-yamato-license = "Firmware-qcom-yamato"
978LICENSE_${PN}-qcom-venus-1.8 = "Firmware-qcom"
979LICENSE_${PN}-qcom-venus-4.2 = "Firmware-qcom"
980LICENSE_${PN}-qcom-venus-5.2 = "Firmware-qcom"
981LICENSE_${PN}-qcom-venus-5.4 = "Firmware-qcom"
982LICENSE_${PN}-qcom-vpu-1.0 = "Firmware-qcom"
983LICENSE_${PN}-qcom-vpu-2.0 = "Firmware-qcom"
984LICENSE_${PN}-qcom-adreno-a2xx = "Firmware-qcom Firmware-qcom-yamato"
985LICENSE_${PN}-qcom-adreno-a3xx = "Firmware-qcom"
986LICENSE_${PN}-qcom-adreno-a4xx = "Firmware-qcom"
987LICENSE_${PN}-qcom-adreno-a530 = "Firmware-qcom"
988LICENSE_${PN}-qcom-adreno-a630 = "Firmware-qcom"
989LICENSE_${PN}-qcom-adreno-a650 = "Firmware-qcom"
990LICENSE_${PN}-qcom-adreno-a660 = "Firmware-qcom"
991LICENSE_${PN}-qcom-apq8016-modem = "Firmware-qcom"
992LICENSE_${PN}-qcom-apq8016-wifi = "Firmware-qcom"
993LICENSE_${PN}-qcom-apq8096-audio = "Firmware-qcom"
994LICENSE_${PN}-qcom-apq8096-adreno = "Firmware-qcom"
995LICENSE_${PN}-qcom-apq8096-modem = "Firmware-qcom"
996LICENSE_${PN}-qcom-sc8280xp-lenovo-x13s-audio = "Firmware-qcom"
997LICENSE_${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "Firmware-qcom"
998LICENSE_${PN}-qcom-sc8280xp-lenovo-x13s-compute = "Firmware-qcom"
999LICENSE_${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "Firmware-qcom"
1000LICENSE_${PN}-qcom-sdm845-audio = "Firmware-qcom"
1001LICENSE_${PN}-qcom-sdm845-adreno = "Firmware-qcom"
1002LICENSE_${PN}-qcom-sdm845-compute = "Firmware-qcom"
1003LICENSE_${PN}-qcom-sdm845-modem = "Firmware-qcom"
1004LICENSE_${PN}-qcom-sm8250-audio = "Firmware-qcom"
1005LICENSE_${PN}-qcom-sm8250-adreno = "Firmware-qcom"
1006LICENSE_${PN}-qcom-sm8250-compute = "Firmware-qcom"
1007
912FILES_${PN}-qcom-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom ${nonarch_base_libdir}/firmware/qcom/NOTICE.txt" 1008FILES_${PN}-qcom-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom ${nonarch_base_libdir}/firmware/qcom/NOTICE.txt"
1009FILES_${PN}-qcom-yamato-license = "${nonarch_base_libdir}/firmware/LICENSE.qcom_yamato"
913FILES_${PN}-qcom-venus-1.8 = "${nonarch_base_libdir}/firmware/qcom/venus-1.8/*" 1010FILES_${PN}-qcom-venus-1.8 = "${nonarch_base_libdir}/firmware/qcom/venus-1.8/*"
914FILES_${PN}-qcom-venus-4.2 = "${nonarch_base_libdir}/firmware/qcom/venus-4.2/*" 1011FILES_${PN}-qcom-venus-4.2 = "${nonarch_base_libdir}/firmware/qcom/venus-4.2/*"
915FILES_${PN}-qcom-venus-5.2 = "${nonarch_base_libdir}/firmware/qcom/venus-5.2/*" 1012FILES_${PN}-qcom-venus-5.2 = "${nonarch_base_libdir}/firmware/qcom/venus-5.2/*"
916FILES_${PN}-qcom-venus-5.4 = "${nonarch_base_libdir}/firmware/qcom/venus-5.4/*" 1013FILES_${PN}-qcom-venus-5.4 = "${nonarch_base_libdir}/firmware/qcom/venus-5.4/*"
917FILES_${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a300_*.fw ${nonarch_base_libdir}/firmware/a300_*.fw" 1014FILES_${PN}-qcom-vpu-1.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-1.0/*"
918FILES_${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.*" 1015FILES_${PN}-qcom-vpu-2.0 = "${nonarch_base_libdir}/firmware/qcom/vpu-2.0/*"
919FILES_${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*" 1016FILES_${PN}-qcom-adreno-a2xx = "${nonarch_base_libdir}/firmware/qcom/leia_*.fw ${nonarch_base_libdir}/firmware/qcom/yamato_*.fw"
1017FILES_${PN}-qcom-adreno-a3xx = "${nonarch_base_libdir}/firmware/qcom/a3*_*.fw ${nonarch_base_libdir}/firmware/a300_*.fw"
1018FILES_${PN}-qcom-adreno-a4xx = "${nonarch_base_libdir}/firmware/qcom/a4*_*.fw"
1019FILES_${PN}-qcom-adreno-a530 = "${nonarch_base_libdir}/firmware/qcom/a530*.fw*"
1020FILES_${PN}-qcom-adreno-a630 = "${nonarch_base_libdir}/firmware/qcom/a630*.*"
1021FILES_${PN}-qcom-adreno-a650 = "${nonarch_base_libdir}/firmware/qcom/a650*.*"
1022FILES_${PN}-qcom-adreno-a660 = "${nonarch_base_libdir}/firmware/qcom/a660*.*"
1023FILES_${PN}-qcom-apq8016-modem = "${nonarch_base_libdir}/firmware/qcom/apq8016/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/modem.mbn"
1024FILES_${PN}-qcom-apq8016-wifi = "${nonarch_base_libdir}/firmware/qcom/apq8016/wcnss.mbn ${nonarch_base_libdir}/firmware/qcom/apq8016/WCNSS*"
1025FILES_${PN}-qcom-apq8096-adreno = "${nonarch_base_libdir}/firmware/qcom/apq8096/a530_zap.mbn ${nonarch_base_libdir}/firmware/qcom/a530_zap.mdt"
1026FILES_${PN}-qcom-apq8096-audio = "${nonarch_base_libdir}/firmware/qcom/apq8096/adsp*.*"
1027FILES_${PN}-qcom-apq8096-modem = "${nonarch_base_libdir}/firmware/qcom/apq8096/mba.mbn ${nonarch_base_libdir}/firmware/qcom/apq8096/modem*.* ${nonarch_base_libdir}/firmware/qcom/apq8096/wlanmdsp.mbn"
1028FILES_${PN}-qcom-sc8280xp-lenovo-x13s-compat = "${nonarch_base_libdir}/firmware/qcom/LENOVO/21BX"
1029FILES_${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*adsp*.* ${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/battmgr.jsn"
1030FILES_${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/qcdxkmsuc8280.mbn"
1031FILES_${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*cdsp*.*"
1032FILES_${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${nonarch_base_libdir}/firmware/qcom/sc8280xp/LENOVO/21BX/*slpi*.*"
1033FILES_${PN}-qcom-sdm845-adreno = "${nonarch_base_libdir}/firmware/qcom/sdm845/a630*.*"
920FILES_${PN}-qcom-sdm845-audio = "${nonarch_base_libdir}/firmware/qcom/sdm845/adsp*.*" 1034FILES_${PN}-qcom-sdm845-audio = "${nonarch_base_libdir}/firmware/qcom/sdm845/adsp*.*"
921FILES_${PN}-qcom-sdm845-compute = "${nonarch_base_libdir}/firmware/qcom/sdm845/cdsp*.*" 1035FILES_${PN}-qcom-sdm845-compute = "${nonarch_base_libdir}/firmware/qcom/sdm845/cdsp*.*"
922FILES_${PN}-qcom-sdm845-modem = "${nonarch_base_libdir}/firmware/qcom/sdm845/mba.mbn ${nonarch_base_libdir}/firmware/qcom/sdm845/modem*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/wlanmdsp.mbn" 1036FILES_${PN}-qcom-sdm845-modem = "${nonarch_base_libdir}/firmware/qcom/sdm845/mba.mbn ${nonarch_base_libdir}/firmware/qcom/sdm845/modem*.* ${nonarch_base_libdir}/firmware/qcom/sdm845/wlanmdsp.mbn"
1037FILES_${PN}-qcom-sm8250-adreno = "${nonarch_base_libdir}/firmware/qcom/sm8250/a650*.*"
1038FILES_${PN}-qcom-sm8250-audio = "${nonarch_base_libdir}/firmware/qcom/sm8250/adsp*.*"
1039FILES_${PN}-qcom-sm8250-compute = "${nonarch_base_libdir}/firmware/qcom/sm8250/cdsp*.*"
923RDEPENDS_${PN}-qcom-venus-1.8 = "${PN}-qcom-license" 1040RDEPENDS_${PN}-qcom-venus-1.8 = "${PN}-qcom-license"
924RDEPENDS_${PN}-qcom-venus-4.2 = "${PN}-qcom-license" 1041RDEPENDS_${PN}-qcom-venus-4.2 = "${PN}-qcom-license"
925RDEPENDS_${PN}-qcom-venus-5.2 = "${PN}-qcom-license" 1042RDEPENDS_${PN}-qcom-venus-5.2 = "${PN}-qcom-license"
926RDEPENDS_${PN}-qcom-venus-5.4 = "${PN}-qcom-license" 1043RDEPENDS_${PN}-qcom-venus-5.4 = "${PN}-qcom-license"
927RDEPENDS_${PN}-qcom-adreno-a3xx = "${PN}-qcom-license" 1044RDEPENDS_${PN}-qcom-vpu-1.0 = "${PN}-qcom-license"
1045RDEPENDS_${PN}-qcom-vpu-2.0 = "${PN}-qcom-license"
1046RDEPENDS_${PN}-qcom-adreno-a2xx = "${PN}-qcom-license"
1047RDEPENDS_${PN}-qcom-adreno-a2xx = "${PN}-qcom-license ${PN}-qcom-yamato-license"
1048RDEPENDS_${PN}-qcom-adreno-a4xx = "${PN}-qcom-license"
928RDEPENDS_${PN}-qcom-adreno-a530 = "${PN}-qcom-license" 1049RDEPENDS_${PN}-qcom-adreno-a530 = "${PN}-qcom-license"
929RDEPENDS_${PN}-qcom-adreno-a630 = "${PN}-qcom-license" 1050RDEPENDS_${PN}-qcom-adreno-a630 = "${PN}-qcom-license"
1051RDEPENDS_${PN}-qcom-adreno-a650 = "${PN}-qcom-license"
1052RDEPENDS_${PN}-qcom-adreno-a660 = "${PN}-qcom-license"
1053RDEPENDS_${PN}-qcom-apq8016-modem = "${PN}-qcom-license"
1054RDEPENDS_${PN}-qcom-apq8016-wifi = "${PN}-qcom-license"
1055RDEPENDS_${PN}-qcom-apq8096-audio = "${PN}-qcom-license"
1056RDEPENDS_${PN}-qcom-apq8096-modem = "${PN}-qcom-license"
1057RDEPENDS_${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-license"
1058RDEPENDS_${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-license"
1059RDEPENDS_${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-license"
1060RDEPENDS_${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-license"
930RDEPENDS_${PN}-qcom-sdm845-audio = "${PN}-qcom-license" 1061RDEPENDS_${PN}-qcom-sdm845-audio = "${PN}-qcom-license"
931RDEPENDS_${PN}-qcom-sdm845-compute = "${PN}-qcom-license" 1062RDEPENDS_${PN}-qcom-sdm845-compute = "${PN}-qcom-license"
932RDEPENDS_${PN}-qcom-sdm845-modem = "${PN}-qcom-license" 1063RDEPENDS_${PN}-qcom-sdm845-modem = "${PN}-qcom-license"
1064RDEPENDS_${PN}-qcom-sm8250-audio = "${PN}-qcom-license"
1065RDEPENDS_${PN}-qcom-sm8250-compute = "${PN}-qcom-license"
1066
1067RRECOMMENDS_${PN}-qcom-sc8280xp-lenovo-x13s-audio = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
1068RRECOMMENDS_${PN}-qcom-sc8280xp-lenovo-x13s-adreno = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
1069RRECOMMENDS_${PN}-qcom-sc8280xp-lenovo-x13s-compute = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
1070RRECOMMENDS_${PN}-qcom-sc8280xp-lenovo-x13s-sensors = "${PN}-qcom-sc8280xp-lenovo-x13s-compat"
933 1071
934FILES_${PN}-liquidio = "${nonarch_base_libdir}/firmware/liquidio" 1072FILES_${PN}-liquidio = "${nonarch_base_libdir}/firmware/liquidio"
935 1073
@@ -958,7 +1096,6 @@ LICENSE_${PN} = "\
958 & Firmware-fw_sst_0f28 \ 1096 & Firmware-fw_sst_0f28 \
959 & Firmware-go7007 \ 1097 & Firmware-go7007 \
960 & Firmware-hfi1_firmware \ 1098 & Firmware-hfi1_firmware \
961 & Firmware-i2400m \
962 & Firmware-ibt_firmware \ 1099 & Firmware-ibt_firmware \
963 & Firmware-it913x \ 1100 & Firmware-it913x \
964 & Firmware-IntcSST2 \ 1101 & Firmware-IntcSST2 \
@@ -979,7 +1116,6 @@ LICENSE_${PN} = "\
979 & Firmware-ralink-firmware \ 1116 & Firmware-ralink-firmware \
980 & Firmware-imx-sdma_firmware \ 1117 & Firmware-imx-sdma_firmware \
981 & Firmware-siano \ 1118 & Firmware-siano \
982 & Firmware-tda7706-firmware \
983 & Firmware-ti-connectivity \ 1119 & Firmware-ti-connectivity \
984 & Firmware-ti-keystone \ 1120 & Firmware-ti-keystone \
985 & Firmware-ueagle-atm4-firmware \ 1121 & Firmware-ueagle-atm4-firmware \
@@ -1012,3 +1148,6 @@ python populate_packages_prepend () {
1012# Firmware files are generally not ran on the CPU, so they can be 1148# Firmware files are generally not ran on the CPU, so they can be
1013# allarch despite being architecture specific 1149# allarch despite being architecture specific
1014INSANE_SKIP = "arch" 1150INSANE_SKIP = "arch"
1151
1152# Don't warn about already stripped files
1153INSANE_SKIP:${PN} = "already-stripped"
diff --git a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers.inc b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers.inc
index 4ad74a27e9..2d4429b6b4 100644
--- a/meta/recipes-kernel/linux-libc-headers/linux-libc-headers.inc
+++ b/meta/recipes-kernel/linux-libc-headers/linux-libc-headers.inc
@@ -1,4 +1,6 @@
1SUMMARY = "Sanitized set of kernel headers for the C library's use" 1SUMMARY = "Sanitized set of kernel headers for the C library's use"
2HOMEPAGE = "https://www.kernel.org/"
3DESCRIPTION = "Designed to maintain an Application Programming Interface (API) stable version of the Linux headers"
2SECTION = "devel" 4SECTION = "devel"
3LICENSE = "GPLv2" 5LICENSE = "GPLv2"
4 6
diff --git a/meta/recipes-kernel/linux/cve-exclusion.inc b/meta/recipes-kernel/linux/cve-exclusion.inc
new file mode 100644
index 0000000000..efc8b09475
--- /dev/null
+++ b/meta/recipes-kernel/linux/cve-exclusion.inc
@@ -0,0 +1,13 @@
1# Kernel CVE exclusion file
2
3# https://nvd.nist.gov/vuln/detail/CVE-2020-29373
4# Patched in kernel since v5.6 ff002b30181d30cdfbca316dadd099c3ca0d739c
5# Backported in version v5.4.24 cac68d12c531aa3010509a5a55a5dfd18dedaa80
6CVE_CHECK_WHITELIST += "CVE-2020-29373"
7
8# https://nvd.nist.gov/vuln/detail/CVE-2022-39188
9# Patched in kernel since v5.19 b67fbebd4cf980aecbcc750e1462128bffe8ae15
10# Backported in version v5.4.212 c9c5501e815132530d741ec9fdd22657f91656bc
11# Backported in version v5.10.141 895428ee124ad70b9763259308354877b725c31d
12# Backported in version v5.15.65 3ffb97fce282df03723995f5eed6a559d008078e
13CVE_CHECK_WHITELIST += "CVE-2022-39188"
diff --git a/meta/recipes-kernel/linux/cve-exclusion_5.4.inc b/meta/recipes-kernel/linux/cve-exclusion_5.4.inc
new file mode 100644
index 0000000000..b0b33bcc1d
--- /dev/null
+++ b/meta/recipes-kernel/linux/cve-exclusion_5.4.inc
@@ -0,0 +1,9445 @@
1
2# Auto-generated CVE metadata, DO NOT EDIT BY HAND.
3# Generated at 2024-04-14 04:45:05.585211 for version 5.4.273
4
5python check_kernel_cve_status_version() {
6 this_version = "5.4.273"
7 kernel_version = d.getVar("LINUX_VERSION")
8 if kernel_version != this_version:
9 bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version))
10}
11do_cve_check[prefuncs] += "check_kernel_cve_status_version"
12
13# fixed-version: Fixed after version 2.6.12rc2
14CVE_CHECK_WHITELIST += "CVE-2003-1604"
15
16# fixed-version: Fixed after version 3.6rc1
17CVE_CHECK_WHITELIST += "CVE-2004-0230"
18
19# CVE-2005-3660 has no known resolution
20
21# fixed-version: Fixed after version 2.6.26rc5
22CVE_CHECK_WHITELIST += "CVE-2006-3635"
23
24# fixed-version: Fixed after version 2.6.19rc3
25CVE_CHECK_WHITELIST += "CVE-2006-5331"
26
27# fixed-version: Fixed after version 2.6.19rc2
28CVE_CHECK_WHITELIST += "CVE-2006-6128"
29
30# CVE-2007-3719 has no known resolution
31
32# fixed-version: Fixed after version 2.6.12rc2
33CVE_CHECK_WHITELIST += "CVE-2007-4774"
34
35# fixed-version: Fixed after version 2.6.24rc6
36CVE_CHECK_WHITELIST += "CVE-2007-6761"
37
38# fixed-version: Fixed after version 2.6.20rc5
39CVE_CHECK_WHITELIST += "CVE-2007-6762"
40
41# CVE-2008-2544 has no known resolution
42
43# CVE-2008-4609 has no known resolution
44
45# fixed-version: Fixed after version 2.6.25rc1
46CVE_CHECK_WHITELIST += "CVE-2008-7316"
47
48# fixed-version: Fixed after version 2.6.31rc6
49CVE_CHECK_WHITELIST += "CVE-2009-2692"
50
51# fixed-version: Fixed after version 2.6.23rc9
52CVE_CHECK_WHITELIST += "CVE-2010-0008"
53
54# fixed-version: Fixed after version 2.6.36rc5
55CVE_CHECK_WHITELIST += "CVE-2010-3432"
56
57# CVE-2010-4563 has no known resolution
58
59# fixed-version: Fixed after version 2.6.37rc6
60CVE_CHECK_WHITELIST += "CVE-2010-4648"
61
62# fixed-version: Fixed after version 2.6.38rc1
63CVE_CHECK_WHITELIST += "CVE-2010-5313"
64
65# CVE-2010-5321 has no known resolution
66
67# fixed-version: Fixed after version 2.6.35rc1
68CVE_CHECK_WHITELIST += "CVE-2010-5328"
69
70# fixed-version: Fixed after version 2.6.39rc1
71CVE_CHECK_WHITELIST += "CVE-2010-5329"
72
73# fixed-version: Fixed after version 2.6.34rc7
74CVE_CHECK_WHITELIST += "CVE-2010-5331"
75
76# fixed-version: Fixed after version 2.6.37rc1
77CVE_CHECK_WHITELIST += "CVE-2010-5332"
78
79# fixed-version: Fixed after version 3.2rc1
80CVE_CHECK_WHITELIST += "CVE-2011-4098"
81
82# fixed-version: Fixed after version 3.3rc1
83CVE_CHECK_WHITELIST += "CVE-2011-4131"
84
85# fixed-version: Fixed after version 3.2rc1
86CVE_CHECK_WHITELIST += "CVE-2011-4915"
87
88# CVE-2011-4916 has no known resolution
89
90# CVE-2011-4917 has no known resolution
91
92# fixed-version: Fixed after version 3.2rc1
93CVE_CHECK_WHITELIST += "CVE-2011-5321"
94
95# fixed-version: Fixed after version 3.1rc1
96CVE_CHECK_WHITELIST += "CVE-2011-5327"
97
98# fixed-version: Fixed after version 3.7rc2
99CVE_CHECK_WHITELIST += "CVE-2012-0957"
100
101# fixed-version: Fixed after version 3.5rc1
102CVE_CHECK_WHITELIST += "CVE-2012-2119"
103
104# fixed-version: Fixed after version 3.5rc1
105CVE_CHECK_WHITELIST += "CVE-2012-2136"
106
107# fixed-version: Fixed after version 3.5rc2
108CVE_CHECK_WHITELIST += "CVE-2012-2137"
109
110# fixed-version: Fixed after version 3.4rc6
111CVE_CHECK_WHITELIST += "CVE-2012-2313"
112
113# fixed-version: Fixed after version 3.4rc6
114CVE_CHECK_WHITELIST += "CVE-2012-2319"
115
116# fixed-version: Fixed after version 3.13rc4
117CVE_CHECK_WHITELIST += "CVE-2012-2372"
118
119# fixed-version: Fixed after version 3.4rc1
120CVE_CHECK_WHITELIST += "CVE-2012-2375"
121
122# fixed-version: Fixed after version 3.5rc1
123CVE_CHECK_WHITELIST += "CVE-2012-2390"
124
125# fixed-version: Fixed after version 3.5rc4
126CVE_CHECK_WHITELIST += "CVE-2012-2669"
127
128# fixed-version: Fixed after version 2.6.34rc1
129CVE_CHECK_WHITELIST += "CVE-2012-2744"
130
131# fixed-version: Fixed after version 3.4rc3
132CVE_CHECK_WHITELIST += "CVE-2012-2745"
133
134# fixed-version: Fixed after version 3.5rc6
135CVE_CHECK_WHITELIST += "CVE-2012-3364"
136
137# fixed-version: Fixed after version 3.4rc5
138CVE_CHECK_WHITELIST += "CVE-2012-3375"
139
140# fixed-version: Fixed after version 3.5rc5
141CVE_CHECK_WHITELIST += "CVE-2012-3400"
142
143# fixed-version: Fixed after version 3.6rc2
144CVE_CHECK_WHITELIST += "CVE-2012-3412"
145
146# fixed-version: Fixed after version 3.6rc1
147CVE_CHECK_WHITELIST += "CVE-2012-3430"
148
149# fixed-version: Fixed after version 2.6.19rc4
150CVE_CHECK_WHITELIST += "CVE-2012-3510"
151
152# fixed-version: Fixed after version 3.5rc6
153CVE_CHECK_WHITELIST += "CVE-2012-3511"
154
155# fixed-version: Fixed after version 3.6rc3
156CVE_CHECK_WHITELIST += "CVE-2012-3520"
157
158# fixed-version: Fixed after version 3.0rc1
159CVE_CHECK_WHITELIST += "CVE-2012-3552"
160
161# Skipping CVE-2012-4220, no affected_versions
162
163# Skipping CVE-2012-4221, no affected_versions
164
165# Skipping CVE-2012-4222, no affected_versions
166
167# fixed-version: Fixed after version 3.4rc1
168CVE_CHECK_WHITELIST += "CVE-2012-4398"
169
170# fixed-version: Fixed after version 2.6.36rc4
171CVE_CHECK_WHITELIST += "CVE-2012-4444"
172
173# fixed-version: Fixed after version 3.7rc6
174CVE_CHECK_WHITELIST += "CVE-2012-4461"
175
176# fixed-version: Fixed after version 3.6rc5
177CVE_CHECK_WHITELIST += "CVE-2012-4467"
178
179# fixed-version: Fixed after version 3.7rc3
180CVE_CHECK_WHITELIST += "CVE-2012-4508"
181
182# fixed-version: Fixed after version 3.8rc1
183CVE_CHECK_WHITELIST += "CVE-2012-4530"
184
185# CVE-2012-4542 has no known resolution
186
187# fixed-version: Fixed after version 3.7rc4
188CVE_CHECK_WHITELIST += "CVE-2012-4565"
189
190# fixed-version: Fixed after version 3.8rc1
191CVE_CHECK_WHITELIST += "CVE-2012-5374"
192
193# fixed-version: Fixed after version 3.8rc1
194CVE_CHECK_WHITELIST += "CVE-2012-5375"
195
196# fixed-version: Fixed after version 3.6rc1
197CVE_CHECK_WHITELIST += "CVE-2012-5517"
198
199# fixed-version: Fixed after version 3.6rc7
200CVE_CHECK_WHITELIST += "CVE-2012-6536"
201
202# fixed-version: Fixed after version 3.6rc7
203CVE_CHECK_WHITELIST += "CVE-2012-6537"
204
205# fixed-version: Fixed after version 3.6rc7
206CVE_CHECK_WHITELIST += "CVE-2012-6538"
207
208# fixed-version: Fixed after version 3.6rc3
209CVE_CHECK_WHITELIST += "CVE-2012-6539"
210
211# fixed-version: Fixed after version 3.6rc3
212CVE_CHECK_WHITELIST += "CVE-2012-6540"
213
214# fixed-version: Fixed after version 3.6rc3
215CVE_CHECK_WHITELIST += "CVE-2012-6541"
216
217# fixed-version: Fixed after version 3.6rc3
218CVE_CHECK_WHITELIST += "CVE-2012-6542"
219
220# fixed-version: Fixed after version 3.6rc3
221CVE_CHECK_WHITELIST += "CVE-2012-6543"
222
223# fixed-version: Fixed after version 3.6rc3
224CVE_CHECK_WHITELIST += "CVE-2012-6544"
225
226# fixed-version: Fixed after version 3.6rc3
227CVE_CHECK_WHITELIST += "CVE-2012-6545"
228
229# fixed-version: Fixed after version 3.6rc3
230CVE_CHECK_WHITELIST += "CVE-2012-6546"
231
232# fixed-version: Fixed after version 3.6rc1
233CVE_CHECK_WHITELIST += "CVE-2012-6547"
234
235# fixed-version: Fixed after version 3.6rc1
236CVE_CHECK_WHITELIST += "CVE-2012-6548"
237
238# fixed-version: Fixed after version 3.6rc1
239CVE_CHECK_WHITELIST += "CVE-2012-6549"
240
241# fixed-version: Fixed after version 3.3rc1
242CVE_CHECK_WHITELIST += "CVE-2012-6638"
243
244# fixed-version: Fixed after version 3.6rc2
245CVE_CHECK_WHITELIST += "CVE-2012-6647"
246
247# fixed-version: Fixed after version 3.6
248CVE_CHECK_WHITELIST += "CVE-2012-6657"
249
250# fixed-version: Fixed after version 3.6rc5
251CVE_CHECK_WHITELIST += "CVE-2012-6689"
252
253# fixed-version: Fixed after version 3.5rc1
254CVE_CHECK_WHITELIST += "CVE-2012-6701"
255
256# fixed-version: Fixed after version 3.7rc1
257CVE_CHECK_WHITELIST += "CVE-2012-6703"
258
259# fixed-version: Fixed after version 3.5rc1
260CVE_CHECK_WHITELIST += "CVE-2012-6704"
261
262# fixed-version: Fixed after version 3.4rc1
263CVE_CHECK_WHITELIST += "CVE-2012-6712"
264
265# fixed-version: Fixed after version 3.9rc1
266CVE_CHECK_WHITELIST += "CVE-2013-0160"
267
268# fixed-version: Fixed after version 3.8rc5
269CVE_CHECK_WHITELIST += "CVE-2013-0190"
270
271# fixed-version: Fixed after version 3.8rc7
272CVE_CHECK_WHITELIST += "CVE-2013-0216"
273
274# fixed-version: Fixed after version 3.8rc7
275CVE_CHECK_WHITELIST += "CVE-2013-0217"
276
277# fixed-version: Fixed after version 3.8
278CVE_CHECK_WHITELIST += "CVE-2013-0228"
279
280# fixed-version: Fixed after version 3.8rc7
281CVE_CHECK_WHITELIST += "CVE-2013-0231"
282
283# fixed-version: Fixed after version 3.8rc6
284CVE_CHECK_WHITELIST += "CVE-2013-0268"
285
286# fixed-version: Fixed after version 3.8
287CVE_CHECK_WHITELIST += "CVE-2013-0290"
288
289# fixed-version: Fixed after version 3.7rc1
290CVE_CHECK_WHITELIST += "CVE-2013-0309"
291
292# fixed-version: Fixed after version 3.5
293CVE_CHECK_WHITELIST += "CVE-2013-0310"
294
295# fixed-version: Fixed after version 3.7rc8
296CVE_CHECK_WHITELIST += "CVE-2013-0311"
297
298# fixed-version: Fixed after version 3.8rc5
299CVE_CHECK_WHITELIST += "CVE-2013-0313"
300
301# fixed-version: Fixed after version 3.11rc7
302CVE_CHECK_WHITELIST += "CVE-2013-0343"
303
304# fixed-version: Fixed after version 3.8rc6
305CVE_CHECK_WHITELIST += "CVE-2013-0349"
306
307# fixed-version: Fixed after version 3.8rc5
308CVE_CHECK_WHITELIST += "CVE-2013-0871"
309
310# fixed-version: Fixed after version 3.9rc4
311CVE_CHECK_WHITELIST += "CVE-2013-0913"
312
313# fixed-version: Fixed after version 3.9rc3
314CVE_CHECK_WHITELIST += "CVE-2013-0914"
315
316# fixed-version: Fixed after version 3.11rc1
317CVE_CHECK_WHITELIST += "CVE-2013-1059"
318
319# fixed-version: Fixed after version 3.9rc1
320CVE_CHECK_WHITELIST += "CVE-2013-1763"
321
322# fixed-version: Fixed after version 3.9rc1
323CVE_CHECK_WHITELIST += "CVE-2013-1767"
324
325# fixed-version: Fixed after version 3.5rc1
326CVE_CHECK_WHITELIST += "CVE-2013-1772"
327
328# fixed-version: Fixed after version 3.3rc1
329CVE_CHECK_WHITELIST += "CVE-2013-1773"
330
331# fixed-version: Fixed after version 3.8rc5
332CVE_CHECK_WHITELIST += "CVE-2013-1774"
333
334# fixed-version: Fixed after version 3.9rc3
335CVE_CHECK_WHITELIST += "CVE-2013-1792"
336
337# fixed-version: Fixed after version 3.9rc4
338CVE_CHECK_WHITELIST += "CVE-2013-1796"
339
340# fixed-version: Fixed after version 3.9rc4
341CVE_CHECK_WHITELIST += "CVE-2013-1797"
342
343# fixed-version: Fixed after version 3.9rc4
344CVE_CHECK_WHITELIST += "CVE-2013-1798"
345
346# fixed-version: Fixed after version 3.8rc6
347CVE_CHECK_WHITELIST += "CVE-2013-1819"
348
349# fixed-version: Fixed after version 3.6rc7
350CVE_CHECK_WHITELIST += "CVE-2013-1826"
351
352# fixed-version: Fixed after version 3.6rc3
353CVE_CHECK_WHITELIST += "CVE-2013-1827"
354
355# fixed-version: Fixed after version 3.9rc2
356CVE_CHECK_WHITELIST += "CVE-2013-1828"
357
358# fixed-version: Fixed after version 3.9rc3
359CVE_CHECK_WHITELIST += "CVE-2013-1848"
360
361# fixed-version: Fixed after version 3.9rc3
362CVE_CHECK_WHITELIST += "CVE-2013-1858"
363
364# fixed-version: Fixed after version 3.9rc3
365CVE_CHECK_WHITELIST += "CVE-2013-1860"
366
367# fixed-version: Fixed after version 3.7rc3
368CVE_CHECK_WHITELIST += "CVE-2013-1928"
369
370# fixed-version: Fixed after version 3.9rc6
371CVE_CHECK_WHITELIST += "CVE-2013-1929"
372
373# Skipping CVE-2013-1935, no affected_versions
374
375# fixed-version: Fixed after version 3.0rc1
376CVE_CHECK_WHITELIST += "CVE-2013-1943"
377
378# fixed-version: Fixed after version 3.9rc5
379CVE_CHECK_WHITELIST += "CVE-2013-1956"
380
381# fixed-version: Fixed after version 3.9rc5
382CVE_CHECK_WHITELIST += "CVE-2013-1957"
383
384# fixed-version: Fixed after version 3.9rc5
385CVE_CHECK_WHITELIST += "CVE-2013-1958"
386
387# fixed-version: Fixed after version 3.9rc7
388CVE_CHECK_WHITELIST += "CVE-2013-1959"
389
390# fixed-version: Fixed after version 3.9rc8
391CVE_CHECK_WHITELIST += "CVE-2013-1979"
392
393# fixed-version: Fixed after version 3.8rc2
394CVE_CHECK_WHITELIST += "CVE-2013-2015"
395
396# fixed-version: Fixed after version 2.6.34
397CVE_CHECK_WHITELIST += "CVE-2013-2017"
398
399# fixed-version: Fixed after version 3.8rc4
400CVE_CHECK_WHITELIST += "CVE-2013-2058"
401
402# fixed-version: Fixed after version 3.9rc8
403CVE_CHECK_WHITELIST += "CVE-2013-2094"
404
405# fixed-version: Fixed after version 2.6.34rc4
406CVE_CHECK_WHITELIST += "CVE-2013-2128"
407
408# fixed-version: Fixed after version 3.11rc3
409CVE_CHECK_WHITELIST += "CVE-2013-2140"
410
411# fixed-version: Fixed after version 3.9rc8
412CVE_CHECK_WHITELIST += "CVE-2013-2141"
413
414# fixed-version: Fixed after version 3.9rc8
415CVE_CHECK_WHITELIST += "CVE-2013-2146"
416
417# fixed-version: Fixed after version 3.12rc3
418CVE_CHECK_WHITELIST += "CVE-2013-2147"
419
420# fixed-version: Fixed after version 3.11rc1
421CVE_CHECK_WHITELIST += "CVE-2013-2148"
422
423# fixed-version: Fixed after version 3.11rc1
424CVE_CHECK_WHITELIST += "CVE-2013-2164"
425
426# Skipping CVE-2013-2188, no affected_versions
427
428# fixed-version: Fixed after version 3.9rc4
429CVE_CHECK_WHITELIST += "CVE-2013-2206"
430
431# Skipping CVE-2013-2224, no affected_versions
432
433# fixed-version: Fixed after version 3.10
434CVE_CHECK_WHITELIST += "CVE-2013-2232"
435
436# fixed-version: Fixed after version 3.10
437CVE_CHECK_WHITELIST += "CVE-2013-2234"
438
439# fixed-version: Fixed after version 3.9rc6
440CVE_CHECK_WHITELIST += "CVE-2013-2237"
441
442# Skipping CVE-2013-2239, no affected_versions
443
444# fixed-version: Fixed after version 3.9rc1
445CVE_CHECK_WHITELIST += "CVE-2013-2546"
446
447# fixed-version: Fixed after version 3.9rc1
448CVE_CHECK_WHITELIST += "CVE-2013-2547"
449
450# fixed-version: Fixed after version 3.9rc1
451CVE_CHECK_WHITELIST += "CVE-2013-2548"
452
453# fixed-version: Fixed after version 3.9rc8
454CVE_CHECK_WHITELIST += "CVE-2013-2596"
455
456# fixed-version: Fixed after version 3.9rc3
457CVE_CHECK_WHITELIST += "CVE-2013-2634"
458
459# fixed-version: Fixed after version 3.9rc3
460CVE_CHECK_WHITELIST += "CVE-2013-2635"
461
462# fixed-version: Fixed after version 3.9rc3
463CVE_CHECK_WHITELIST += "CVE-2013-2636"
464
465# fixed-version: Fixed after version 3.10rc4
466CVE_CHECK_WHITELIST += "CVE-2013-2850"
467
468# fixed-version: Fixed after version 3.11rc1
469CVE_CHECK_WHITELIST += "CVE-2013-2851"
470
471# fixed-version: Fixed after version 3.10rc6
472CVE_CHECK_WHITELIST += "CVE-2013-2852"
473
474# fixed-version: Fixed after version 3.12rc1
475CVE_CHECK_WHITELIST += "CVE-2013-2888"
476
477# fixed-version: Fixed after version 3.12rc2
478CVE_CHECK_WHITELIST += "CVE-2013-2889"
479
480# fixed-version: Fixed after version 3.12rc2
481CVE_CHECK_WHITELIST += "CVE-2013-2890"
482
483# fixed-version: Fixed after version 3.12rc2
484CVE_CHECK_WHITELIST += "CVE-2013-2891"
485
486# fixed-version: Fixed after version 3.12rc1
487CVE_CHECK_WHITELIST += "CVE-2013-2892"
488
489# fixed-version: Fixed after version 3.12rc2
490CVE_CHECK_WHITELIST += "CVE-2013-2893"
491
492# fixed-version: Fixed after version 3.12rc2
493CVE_CHECK_WHITELIST += "CVE-2013-2894"
494
495# fixed-version: Fixed after version 3.12rc2
496CVE_CHECK_WHITELIST += "CVE-2013-2895"
497
498# fixed-version: Fixed after version 3.12rc1
499CVE_CHECK_WHITELIST += "CVE-2013-2896"
500
501# fixed-version: Fixed after version 3.12rc2
502CVE_CHECK_WHITELIST += "CVE-2013-2897"
503
504# fixed-version: Fixed after version 3.12rc1
505CVE_CHECK_WHITELIST += "CVE-2013-2898"
506
507# fixed-version: Fixed after version 3.12rc1
508CVE_CHECK_WHITELIST += "CVE-2013-2899"
509
510# fixed-version: Fixed after version 3.13rc1
511CVE_CHECK_WHITELIST += "CVE-2013-2929"
512
513# fixed-version: Fixed after version 3.13rc1
514CVE_CHECK_WHITELIST += "CVE-2013-2930"
515
516# fixed-version: Fixed after version 3.9
517CVE_CHECK_WHITELIST += "CVE-2013-3076"
518
519# fixed-version: Fixed after version 3.9rc7
520CVE_CHECK_WHITELIST += "CVE-2013-3222"
521
522# fixed-version: Fixed after version 3.9rc7
523CVE_CHECK_WHITELIST += "CVE-2013-3223"
524
525# fixed-version: Fixed after version 3.9rc7
526CVE_CHECK_WHITELIST += "CVE-2013-3224"
527
528# fixed-version: Fixed after version 3.9rc7
529CVE_CHECK_WHITELIST += "CVE-2013-3225"
530
531# fixed-version: Fixed after version 3.9rc7
532CVE_CHECK_WHITELIST += "CVE-2013-3226"
533
534# fixed-version: Fixed after version 3.9rc7
535CVE_CHECK_WHITELIST += "CVE-2013-3227"
536
537# fixed-version: Fixed after version 3.9rc7
538CVE_CHECK_WHITELIST += "CVE-2013-3228"
539
540# fixed-version: Fixed after version 3.9rc7
541CVE_CHECK_WHITELIST += "CVE-2013-3229"
542
543# fixed-version: Fixed after version 3.9rc7
544CVE_CHECK_WHITELIST += "CVE-2013-3230"
545
546# fixed-version: Fixed after version 3.9rc7
547CVE_CHECK_WHITELIST += "CVE-2013-3231"
548
549# fixed-version: Fixed after version 3.9rc7
550CVE_CHECK_WHITELIST += "CVE-2013-3232"
551
552# fixed-version: Fixed after version 3.9rc7
553CVE_CHECK_WHITELIST += "CVE-2013-3233"
554
555# fixed-version: Fixed after version 3.9rc7
556CVE_CHECK_WHITELIST += "CVE-2013-3234"
557
558# fixed-version: Fixed after version 3.9rc7
559CVE_CHECK_WHITELIST += "CVE-2013-3235"
560
561# fixed-version: Fixed after version 3.9rc7
562CVE_CHECK_WHITELIST += "CVE-2013-3236"
563
564# fixed-version: Fixed after version 3.9rc7
565CVE_CHECK_WHITELIST += "CVE-2013-3237"
566
567# fixed-version: Fixed after version 3.9rc7
568CVE_CHECK_WHITELIST += "CVE-2013-3301"
569
570# fixed-version: Fixed after version 3.8rc3
571CVE_CHECK_WHITELIST += "CVE-2013-3302"
572
573# fixed-version: Fixed after version 3.11rc1
574CVE_CHECK_WHITELIST += "CVE-2013-4125"
575
576# fixed-version: Fixed after version 3.11rc1
577CVE_CHECK_WHITELIST += "CVE-2013-4127"
578
579# fixed-version: Fixed after version 3.11rc1
580CVE_CHECK_WHITELIST += "CVE-2013-4129"
581
582# fixed-version: Fixed after version 3.11rc1
583CVE_CHECK_WHITELIST += "CVE-2013-4162"
584
585# fixed-version: Fixed after version 3.11rc1
586CVE_CHECK_WHITELIST += "CVE-2013-4163"
587
588# fixed-version: Fixed after version 3.11rc5
589CVE_CHECK_WHITELIST += "CVE-2013-4205"
590
591# fixed-version: Fixed after version 3.10rc4
592CVE_CHECK_WHITELIST += "CVE-2013-4220"
593
594# fixed-version: Fixed after version 3.10rc5
595CVE_CHECK_WHITELIST += "CVE-2013-4247"
596
597# fixed-version: Fixed after version 3.11rc6
598CVE_CHECK_WHITELIST += "CVE-2013-4254"
599
600# fixed-version: Fixed after version 3.12rc4
601CVE_CHECK_WHITELIST += "CVE-2013-4270"
602
603# fixed-version: Fixed after version 3.12rc6
604CVE_CHECK_WHITELIST += "CVE-2013-4299"
605
606# fixed-version: Fixed after version 3.11
607CVE_CHECK_WHITELIST += "CVE-2013-4300"
608
609# fixed-version: Fixed after version 4.5rc1
610CVE_CHECK_WHITELIST += "CVE-2013-4312"
611
612# fixed-version: Fixed after version 3.12rc2
613CVE_CHECK_WHITELIST += "CVE-2013-4343"
614
615# fixed-version: Fixed after version 3.13rc2
616CVE_CHECK_WHITELIST += "CVE-2013-4345"
617
618# fixed-version: Fixed after version 3.13rc1
619CVE_CHECK_WHITELIST += "CVE-2013-4348"
620
621# fixed-version: Fixed after version 3.12rc2
622CVE_CHECK_WHITELIST += "CVE-2013-4350"
623
624# fixed-version: Fixed after version 3.12rc4
625CVE_CHECK_WHITELIST += "CVE-2013-4387"
626
627# fixed-version: Fixed after version 3.12rc7
628CVE_CHECK_WHITELIST += "CVE-2013-4470"
629
630# fixed-version: Fixed after version 3.10rc1
631CVE_CHECK_WHITELIST += "CVE-2013-4483"
632
633# fixed-version: Fixed after version 3.12
634CVE_CHECK_WHITELIST += "CVE-2013-4511"
635
636# fixed-version: Fixed after version 3.12
637CVE_CHECK_WHITELIST += "CVE-2013-4512"
638
639# fixed-version: Fixed after version 3.12
640CVE_CHECK_WHITELIST += "CVE-2013-4513"
641
642# fixed-version: Fixed after version 3.12
643CVE_CHECK_WHITELIST += "CVE-2013-4514"
644
645# fixed-version: Fixed after version 3.12
646CVE_CHECK_WHITELIST += "CVE-2013-4515"
647
648# fixed-version: Fixed after version 3.12
649CVE_CHECK_WHITELIST += "CVE-2013-4516"
650
651# fixed-version: Fixed after version 3.13rc1
652CVE_CHECK_WHITELIST += "CVE-2013-4563"
653
654# fixed-version: Fixed after version 3.13rc7
655CVE_CHECK_WHITELIST += "CVE-2013-4579"
656
657# fixed-version: Fixed after version 3.13rc4
658CVE_CHECK_WHITELIST += "CVE-2013-4587"
659
660# fixed-version: Fixed after version 2.6.33rc4
661CVE_CHECK_WHITELIST += "CVE-2013-4588"
662
663# fixed-version: Fixed after version 3.8rc1
664CVE_CHECK_WHITELIST += "CVE-2013-4591"
665
666# fixed-version: Fixed after version 3.7rc1
667CVE_CHECK_WHITELIST += "CVE-2013-4592"
668
669# Skipping CVE-2013-4737, no affected_versions
670
671# Skipping CVE-2013-4738, no affected_versions
672
673# Skipping CVE-2013-4739, no affected_versions
674
675# fixed-version: Fixed after version 3.10rc5
676CVE_CHECK_WHITELIST += "CVE-2013-5634"
677
678# fixed-version: Fixed after version 3.6rc6
679CVE_CHECK_WHITELIST += "CVE-2013-6282"
680
681# fixed-version: Fixed after version 3.13rc4
682CVE_CHECK_WHITELIST += "CVE-2013-6367"
683
684# fixed-version: Fixed after version 3.13rc4
685CVE_CHECK_WHITELIST += "CVE-2013-6368"
686
687# fixed-version: Fixed after version 3.13rc4
688CVE_CHECK_WHITELIST += "CVE-2013-6376"
689
690# fixed-version: Fixed after version 3.13rc1
691CVE_CHECK_WHITELIST += "CVE-2013-6378"
692
693# fixed-version: Fixed after version 3.13rc1
694CVE_CHECK_WHITELIST += "CVE-2013-6380"
695
696# fixed-version: Fixed after version 3.13rc1
697CVE_CHECK_WHITELIST += "CVE-2013-6381"
698
699# fixed-version: Fixed after version 3.13rc4
700CVE_CHECK_WHITELIST += "CVE-2013-6382"
701
702# fixed-version: Fixed after version 3.12
703CVE_CHECK_WHITELIST += "CVE-2013-6383"
704
705# Skipping CVE-2013-6392, no affected_versions
706
707# fixed-version: Fixed after version 3.12rc1
708CVE_CHECK_WHITELIST += "CVE-2013-6431"
709
710# fixed-version: Fixed after version 3.13rc1
711CVE_CHECK_WHITELIST += "CVE-2013-6432"
712
713# fixed-version: Fixed after version 3.14rc1
714CVE_CHECK_WHITELIST += "CVE-2013-6885"
715
716# fixed-version: Fixed after version 3.13rc1
717CVE_CHECK_WHITELIST += "CVE-2013-7026"
718
719# fixed-version: Fixed after version 3.12rc7
720CVE_CHECK_WHITELIST += "CVE-2013-7027"
721
722# fixed-version: Fixed after version 3.13rc1
723CVE_CHECK_WHITELIST += "CVE-2013-7263"
724
725# fixed-version: Fixed after version 3.13rc1
726CVE_CHECK_WHITELIST += "CVE-2013-7264"
727
728# fixed-version: Fixed after version 3.13rc1
729CVE_CHECK_WHITELIST += "CVE-2013-7265"
730
731# fixed-version: Fixed after version 3.13rc1
732CVE_CHECK_WHITELIST += "CVE-2013-7266"
733
734# fixed-version: Fixed after version 3.13rc1
735CVE_CHECK_WHITELIST += "CVE-2013-7267"
736
737# fixed-version: Fixed after version 3.13rc1
738CVE_CHECK_WHITELIST += "CVE-2013-7268"
739
740# fixed-version: Fixed after version 3.13rc1
741CVE_CHECK_WHITELIST += "CVE-2013-7269"
742
743# fixed-version: Fixed after version 3.13rc1
744CVE_CHECK_WHITELIST += "CVE-2013-7270"
745
746# fixed-version: Fixed after version 3.13rc1
747CVE_CHECK_WHITELIST += "CVE-2013-7271"
748
749# fixed-version: Fixed after version 3.13rc1
750CVE_CHECK_WHITELIST += "CVE-2013-7281"
751
752# fixed-version: Fixed after version 3.13rc7
753CVE_CHECK_WHITELIST += "CVE-2013-7339"
754
755# fixed-version: Fixed after version 3.13rc1
756CVE_CHECK_WHITELIST += "CVE-2013-7348"
757
758# fixed-version: Fixed after version 3.19rc1
759CVE_CHECK_WHITELIST += "CVE-2013-7421"
760
761# CVE-2013-7445 has no known resolution
762
763# fixed-version: Fixed after version 4.4rc4
764CVE_CHECK_WHITELIST += "CVE-2013-7446"
765
766# fixed-version: Fixed after version 3.12rc7
767CVE_CHECK_WHITELIST += "CVE-2013-7470"
768
769# fixed-version: Fixed after version 3.14rc1
770CVE_CHECK_WHITELIST += "CVE-2014-0038"
771
772# fixed-version: Fixed after version 3.14rc5
773CVE_CHECK_WHITELIST += "CVE-2014-0049"
774
775# fixed-version: Fixed after version 3.14
776CVE_CHECK_WHITELIST += "CVE-2014-0055"
777
778# fixed-version: Fixed after version 3.14rc4
779CVE_CHECK_WHITELIST += "CVE-2014-0069"
780
781# fixed-version: Fixed after version 3.14
782CVE_CHECK_WHITELIST += "CVE-2014-0077"
783
784# fixed-version: Fixed after version 3.14rc7
785CVE_CHECK_WHITELIST += "CVE-2014-0100"
786
787# fixed-version: Fixed after version 3.14rc6
788CVE_CHECK_WHITELIST += "CVE-2014-0101"
789
790# fixed-version: Fixed after version 3.14rc6
791CVE_CHECK_WHITELIST += "CVE-2014-0102"
792
793# fixed-version: Fixed after version 3.14rc7
794CVE_CHECK_WHITELIST += "CVE-2014-0131"
795
796# fixed-version: Fixed after version 3.15rc2
797CVE_CHECK_WHITELIST += "CVE-2014-0155"
798
799# fixed-version: Fixed after version 3.15rc5
800CVE_CHECK_WHITELIST += "CVE-2014-0181"
801
802# fixed-version: Fixed after version 3.15rc5
803CVE_CHECK_WHITELIST += "CVE-2014-0196"
804
805# fixed-version: Fixed after version 2.6.33rc5
806CVE_CHECK_WHITELIST += "CVE-2014-0203"
807
808# fixed-version: Fixed after version 2.6.37rc1
809CVE_CHECK_WHITELIST += "CVE-2014-0205"
810
811# fixed-version: Fixed after version 3.16rc3
812CVE_CHECK_WHITELIST += "CVE-2014-0206"
813
814# Skipping CVE-2014-0972, no affected_versions
815
816# fixed-version: Fixed after version 3.13
817CVE_CHECK_WHITELIST += "CVE-2014-1438"
818
819# fixed-version: Fixed after version 3.12rc7
820CVE_CHECK_WHITELIST += "CVE-2014-1444"
821
822# fixed-version: Fixed after version 3.12rc7
823CVE_CHECK_WHITELIST += "CVE-2014-1445"
824
825# fixed-version: Fixed after version 3.13rc7
826CVE_CHECK_WHITELIST += "CVE-2014-1446"
827
828# fixed-version: Fixed after version 3.13rc8
829CVE_CHECK_WHITELIST += "CVE-2014-1690"
830
831# fixed-version: Fixed after version 3.15rc5
832CVE_CHECK_WHITELIST += "CVE-2014-1737"
833
834# fixed-version: Fixed after version 3.15rc5
835CVE_CHECK_WHITELIST += "CVE-2014-1738"
836
837# fixed-version: Fixed after version 3.15rc6
838CVE_CHECK_WHITELIST += "CVE-2014-1739"
839
840# fixed-version: Fixed after version 3.14rc2
841CVE_CHECK_WHITELIST += "CVE-2014-1874"
842
843# fixed-version: Fixed after version 3.14rc1
844CVE_CHECK_WHITELIST += "CVE-2014-2038"
845
846# fixed-version: Fixed after version 3.14rc3
847CVE_CHECK_WHITELIST += "CVE-2014-2039"
848
849# fixed-version: Fixed after version 3.14rc7
850CVE_CHECK_WHITELIST += "CVE-2014-2309"
851
852# fixed-version: Fixed after version 3.14rc1
853CVE_CHECK_WHITELIST += "CVE-2014-2523"
854
855# fixed-version: Fixed after version 3.14
856CVE_CHECK_WHITELIST += "CVE-2014-2568"
857
858# fixed-version: Fixed after version 3.15rc1
859CVE_CHECK_WHITELIST += "CVE-2014-2580"
860
861# fixed-version: Fixed after version 3.14rc6
862CVE_CHECK_WHITELIST += "CVE-2014-2672"
863
864# fixed-version: Fixed after version 3.14rc6
865CVE_CHECK_WHITELIST += "CVE-2014-2673"
866
867# fixed-version: Fixed after version 3.15rc1
868CVE_CHECK_WHITELIST += "CVE-2014-2678"
869
870# fixed-version: Fixed after version 3.14rc6
871CVE_CHECK_WHITELIST += "CVE-2014-2706"
872
873# fixed-version: Fixed after version 3.15rc1
874CVE_CHECK_WHITELIST += "CVE-2014-2739"
875
876# fixed-version: Fixed after version 3.15rc2
877CVE_CHECK_WHITELIST += "CVE-2014-2851"
878
879# fixed-version: Fixed after version 3.2rc7
880CVE_CHECK_WHITELIST += "CVE-2014-2889"
881
882# fixed-version: Fixed after version 3.15rc1
883CVE_CHECK_WHITELIST += "CVE-2014-3122"
884
885# fixed-version: Fixed after version 3.15rc2
886CVE_CHECK_WHITELIST += "CVE-2014-3144"
887
888# fixed-version: Fixed after version 3.15rc2
889CVE_CHECK_WHITELIST += "CVE-2014-3145"
890
891# fixed-version: Fixed after version 3.15
892CVE_CHECK_WHITELIST += "CVE-2014-3153"
893
894# fixed-version: Fixed after version 3.17rc4
895CVE_CHECK_WHITELIST += "CVE-2014-3180"
896
897# fixed-version: Fixed after version 3.17rc3
898CVE_CHECK_WHITELIST += "CVE-2014-3181"
899
900# fixed-version: Fixed after version 3.17rc2
901CVE_CHECK_WHITELIST += "CVE-2014-3182"
902
903# fixed-version: Fixed after version 3.17rc2
904CVE_CHECK_WHITELIST += "CVE-2014-3183"
905
906# fixed-version: Fixed after version 3.17rc2
907CVE_CHECK_WHITELIST += "CVE-2014-3184"
908
909# fixed-version: Fixed after version 3.17rc3
910CVE_CHECK_WHITELIST += "CVE-2014-3185"
911
912# fixed-version: Fixed after version 3.17rc3
913CVE_CHECK_WHITELIST += "CVE-2014-3186"
914
915# Skipping CVE-2014-3519, no affected_versions
916
917# fixed-version: Fixed after version 3.16rc7
918CVE_CHECK_WHITELIST += "CVE-2014-3534"
919
920# fixed-version: Fixed after version 2.6.36rc1
921CVE_CHECK_WHITELIST += "CVE-2014-3535"
922
923# fixed-version: Fixed after version 3.17rc2
924CVE_CHECK_WHITELIST += "CVE-2014-3601"
925
926# fixed-version: Fixed after version 3.18rc2
927CVE_CHECK_WHITELIST += "CVE-2014-3610"
928
929# fixed-version: Fixed after version 3.18rc2
930CVE_CHECK_WHITELIST += "CVE-2014-3611"
931
932# fixed-version: Fixed after version 3.17rc5
933CVE_CHECK_WHITELIST += "CVE-2014-3631"
934
935# fixed-version: Fixed after version 3.12rc1
936CVE_CHECK_WHITELIST += "CVE-2014-3645"
937
938# fixed-version: Fixed after version 3.18rc2
939CVE_CHECK_WHITELIST += "CVE-2014-3646"
940
941# fixed-version: Fixed after version 3.18rc2
942CVE_CHECK_WHITELIST += "CVE-2014-3647"
943
944# fixed-version: Fixed after version 3.18rc1
945CVE_CHECK_WHITELIST += "CVE-2014-3673"
946
947# fixed-version: Fixed after version 3.18rc1
948CVE_CHECK_WHITELIST += "CVE-2014-3687"
949
950# fixed-version: Fixed after version 3.18rc1
951CVE_CHECK_WHITELIST += "CVE-2014-3688"
952
953# fixed-version: Fixed after version 3.18rc1
954CVE_CHECK_WHITELIST += "CVE-2014-3690"
955
956# fixed-version: Fixed after version 3.16rc1
957CVE_CHECK_WHITELIST += "CVE-2014-3917"
958
959# fixed-version: Fixed after version 3.15
960CVE_CHECK_WHITELIST += "CVE-2014-3940"
961
962# fixed-version: Fixed after version 3.16rc1
963CVE_CHECK_WHITELIST += "CVE-2014-4014"
964
965# fixed-version: Fixed after version 3.14rc1
966CVE_CHECK_WHITELIST += "CVE-2014-4027"
967
968# fixed-version: Fixed after version 3.15rc1
969CVE_CHECK_WHITELIST += "CVE-2014-4157"
970
971# fixed-version: Fixed after version 3.16rc3
972CVE_CHECK_WHITELIST += "CVE-2014-4171"
973
974# Skipping CVE-2014-4322, no affected_versions
975
976# Skipping CVE-2014-4323, no affected_versions
977
978# fixed-version: Fixed after version 3.16rc3
979CVE_CHECK_WHITELIST += "CVE-2014-4508"
980
981# fixed-version: Fixed after version 3.18rc1
982CVE_CHECK_WHITELIST += "CVE-2014-4608"
983
984# fixed-version: Fixed after version 3.16rc3
985CVE_CHECK_WHITELIST += "CVE-2014-4611"
986
987# fixed-version: Fixed after version 3.16rc2
988CVE_CHECK_WHITELIST += "CVE-2014-4652"
989
990# fixed-version: Fixed after version 3.16rc2
991CVE_CHECK_WHITELIST += "CVE-2014-4653"
992
993# fixed-version: Fixed after version 3.16rc2
994CVE_CHECK_WHITELIST += "CVE-2014-4654"
995
996# fixed-version: Fixed after version 3.16rc2
997CVE_CHECK_WHITELIST += "CVE-2014-4655"
998
999# fixed-version: Fixed after version 3.16rc2
1000CVE_CHECK_WHITELIST += "CVE-2014-4656"
1001
1002# fixed-version: Fixed after version 3.16rc1
1003CVE_CHECK_WHITELIST += "CVE-2014-4667"
1004
1005# fixed-version: Fixed after version 3.16rc4
1006CVE_CHECK_WHITELIST += "CVE-2014-4699"
1007
1008# fixed-version: Fixed after version 3.16rc6
1009CVE_CHECK_WHITELIST += "CVE-2014-4943"
1010
1011# fixed-version: Fixed after version 3.16rc7
1012CVE_CHECK_WHITELIST += "CVE-2014-5045"
1013
1014# fixed-version: Fixed after version 3.16
1015CVE_CHECK_WHITELIST += "CVE-2014-5077"
1016
1017# fixed-version: Fixed after version 3.17rc1
1018CVE_CHECK_WHITELIST += "CVE-2014-5206"
1019
1020# fixed-version: Fixed after version 3.17rc1
1021CVE_CHECK_WHITELIST += "CVE-2014-5207"
1022
1023# Skipping CVE-2014-5332, no affected_versions
1024
1025# fixed-version: Fixed after version 3.17rc2
1026CVE_CHECK_WHITELIST += "CVE-2014-5471"
1027
1028# fixed-version: Fixed after version 3.17rc2
1029CVE_CHECK_WHITELIST += "CVE-2014-5472"
1030
1031# fixed-version: Fixed after version 3.17rc5
1032CVE_CHECK_WHITELIST += "CVE-2014-6410"
1033
1034# fixed-version: Fixed after version 3.17rc5
1035CVE_CHECK_WHITELIST += "CVE-2014-6416"
1036
1037# fixed-version: Fixed after version 3.17rc5
1038CVE_CHECK_WHITELIST += "CVE-2014-6417"
1039
1040# fixed-version: Fixed after version 3.17rc5
1041CVE_CHECK_WHITELIST += "CVE-2014-6418"
1042
1043# fixed-version: Fixed after version 3.17rc2
1044CVE_CHECK_WHITELIST += "CVE-2014-7145"
1045
1046# Skipping CVE-2014-7207, no affected_versions
1047
1048# fixed-version: Fixed after version 3.15rc1
1049CVE_CHECK_WHITELIST += "CVE-2014-7283"
1050
1051# fixed-version: Fixed after version 3.15rc7
1052CVE_CHECK_WHITELIST += "CVE-2014-7284"
1053
1054# fixed-version: Fixed after version 3.16rc1
1055CVE_CHECK_WHITELIST += "CVE-2014-7822"
1056
1057# fixed-version: Fixed after version 3.18rc3
1058CVE_CHECK_WHITELIST += "CVE-2014-7825"
1059
1060# fixed-version: Fixed after version 3.18rc3
1061CVE_CHECK_WHITELIST += "CVE-2014-7826"
1062
1063# fixed-version: Fixed after version 3.18rc5
1064CVE_CHECK_WHITELIST += "CVE-2014-7841"
1065
1066# fixed-version: Fixed after version 3.18rc1
1067CVE_CHECK_WHITELIST += "CVE-2014-7842"
1068
1069# fixed-version: Fixed after version 3.18rc5
1070CVE_CHECK_WHITELIST += "CVE-2014-7843"
1071
1072# fixed-version: Fixed after version 3.18rc1
1073CVE_CHECK_WHITELIST += "CVE-2014-7970"
1074
1075# fixed-version: Fixed after version 3.18rc1
1076CVE_CHECK_WHITELIST += "CVE-2014-7975"
1077
1078# fixed-version: Fixed after version 3.18rc3
1079CVE_CHECK_WHITELIST += "CVE-2014-8086"
1080
1081# fixed-version: Fixed after version 3.19rc1
1082CVE_CHECK_WHITELIST += "CVE-2014-8133"
1083
1084# fixed-version: Fixed after version 3.19rc1
1085CVE_CHECK_WHITELIST += "CVE-2014-8134"
1086
1087# fixed-version: Fixed after version 4.0rc7
1088CVE_CHECK_WHITELIST += "CVE-2014-8159"
1089
1090# fixed-version: Fixed after version 3.18rc1
1091CVE_CHECK_WHITELIST += "CVE-2014-8160"
1092
1093# fixed-version: Fixed after version 3.12rc1
1094CVE_CHECK_WHITELIST += "CVE-2014-8171"
1095
1096# fixed-version: Fixed after version 3.13rc1
1097CVE_CHECK_WHITELIST += "CVE-2014-8172"
1098
1099# fixed-version: Fixed after version 3.13rc5
1100CVE_CHECK_WHITELIST += "CVE-2014-8173"
1101
1102# Skipping CVE-2014-8181, no affected_versions
1103
1104# fixed-version: Fixed after version 3.18rc2
1105CVE_CHECK_WHITELIST += "CVE-2014-8369"
1106
1107# fixed-version: Fixed after version 3.18rc2
1108CVE_CHECK_WHITELIST += "CVE-2014-8480"
1109
1110# fixed-version: Fixed after version 3.18rc2
1111CVE_CHECK_WHITELIST += "CVE-2014-8481"
1112
1113# fixed-version: Fixed after version 3.19rc1
1114CVE_CHECK_WHITELIST += "CVE-2014-8559"
1115
1116# fixed-version: Fixed after version 3.14rc3
1117CVE_CHECK_WHITELIST += "CVE-2014-8709"
1118
1119# fixed-version: Fixed after version 3.18rc1
1120CVE_CHECK_WHITELIST += "CVE-2014-8884"
1121
1122# fixed-version: Fixed after version 3.19rc1
1123CVE_CHECK_WHITELIST += "CVE-2014-8989"
1124
1125# fixed-version: Fixed after version 3.18rc6
1126CVE_CHECK_WHITELIST += "CVE-2014-9090"
1127
1128# fixed-version: Fixed after version 3.18rc6
1129CVE_CHECK_WHITELIST += "CVE-2014-9322"
1130
1131# fixed-version: Fixed after version 3.19rc1
1132CVE_CHECK_WHITELIST += "CVE-2014-9419"
1133
1134# fixed-version: Fixed after version 3.19rc1
1135CVE_CHECK_WHITELIST += "CVE-2014-9420"
1136
1137# fixed-version: Fixed after version 3.19rc3
1138CVE_CHECK_WHITELIST += "CVE-2014-9428"
1139
1140# fixed-version: Fixed after version 3.19rc4
1141CVE_CHECK_WHITELIST += "CVE-2014-9529"
1142
1143# fixed-version: Fixed after version 3.19rc3
1144CVE_CHECK_WHITELIST += "CVE-2014-9584"
1145
1146# fixed-version: Fixed after version 3.19rc4
1147CVE_CHECK_WHITELIST += "CVE-2014-9585"
1148
1149# fixed-version: Fixed after version 3.19rc1
1150CVE_CHECK_WHITELIST += "CVE-2014-9644"
1151
1152# fixed-version: Fixed after version 3.19rc1
1153CVE_CHECK_WHITELIST += "CVE-2014-9683"
1154
1155# fixed-version: Fixed after version 3.19rc1
1156CVE_CHECK_WHITELIST += "CVE-2014-9710"
1157
1158# fixed-version: Fixed after version 3.15rc1
1159CVE_CHECK_WHITELIST += "CVE-2014-9715"
1160
1161# fixed-version: Fixed after version 4.1rc1
1162CVE_CHECK_WHITELIST += "CVE-2014-9717"
1163
1164# fixed-version: Fixed after version 3.19rc3
1165CVE_CHECK_WHITELIST += "CVE-2014-9728"
1166
1167# fixed-version: Fixed after version 3.19rc3
1168CVE_CHECK_WHITELIST += "CVE-2014-9729"
1169
1170# fixed-version: Fixed after version 3.19rc3
1171CVE_CHECK_WHITELIST += "CVE-2014-9730"
1172
1173# fixed-version: Fixed after version 3.19rc3
1174CVE_CHECK_WHITELIST += "CVE-2014-9731"
1175
1176# Skipping CVE-2014-9777, no affected_versions
1177
1178# Skipping CVE-2014-9778, no affected_versions
1179
1180# Skipping CVE-2014-9779, no affected_versions
1181
1182# Skipping CVE-2014-9780, no affected_versions
1183
1184# Skipping CVE-2014-9781, no affected_versions
1185
1186# Skipping CVE-2014-9782, no affected_versions
1187
1188# Skipping CVE-2014-9783, no affected_versions
1189
1190# Skipping CVE-2014-9784, no affected_versions
1191
1192# Skipping CVE-2014-9785, no affected_versions
1193
1194# Skipping CVE-2014-9786, no affected_versions
1195
1196# Skipping CVE-2014-9787, no affected_versions
1197
1198# Skipping CVE-2014-9788, no affected_versions
1199
1200# Skipping CVE-2014-9789, no affected_versions
1201
1202# fixed-version: Fixed after version 3.16rc1
1203CVE_CHECK_WHITELIST += "CVE-2014-9803"
1204
1205# Skipping CVE-2014-9863, no affected_versions
1206
1207# Skipping CVE-2014-9864, no affected_versions
1208
1209# Skipping CVE-2014-9865, no affected_versions
1210
1211# Skipping CVE-2014-9866, no affected_versions
1212
1213# Skipping CVE-2014-9867, no affected_versions
1214
1215# Skipping CVE-2014-9868, no affected_versions
1216
1217# Skipping CVE-2014-9869, no affected_versions
1218
1219# fixed-version: Fixed after version 3.11rc1
1220CVE_CHECK_WHITELIST += "CVE-2014-9870"
1221
1222# Skipping CVE-2014-9871, no affected_versions
1223
1224# Skipping CVE-2014-9872, no affected_versions
1225
1226# Skipping CVE-2014-9873, no affected_versions
1227
1228# Skipping CVE-2014-9874, no affected_versions
1229
1230# Skipping CVE-2014-9875, no affected_versions
1231
1232# Skipping CVE-2014-9876, no affected_versions
1233
1234# Skipping CVE-2014-9877, no affected_versions
1235
1236# Skipping CVE-2014-9878, no affected_versions
1237
1238# Skipping CVE-2014-9879, no affected_versions
1239
1240# Skipping CVE-2014-9880, no affected_versions
1241
1242# Skipping CVE-2014-9881, no affected_versions
1243
1244# Skipping CVE-2014-9882, no affected_versions
1245
1246# Skipping CVE-2014-9883, no affected_versions
1247
1248# Skipping CVE-2014-9884, no affected_versions
1249
1250# Skipping CVE-2014-9885, no affected_versions
1251
1252# Skipping CVE-2014-9886, no affected_versions
1253
1254# Skipping CVE-2014-9887, no affected_versions
1255
1256# fixed-version: Fixed after version 3.13rc1
1257CVE_CHECK_WHITELIST += "CVE-2014-9888"
1258
1259# Skipping CVE-2014-9889, no affected_versions
1260
1261# Skipping CVE-2014-9890, no affected_versions
1262
1263# Skipping CVE-2014-9891, no affected_versions
1264
1265# Skipping CVE-2014-9892, no affected_versions
1266
1267# Skipping CVE-2014-9893, no affected_versions
1268
1269# Skipping CVE-2014-9894, no affected_versions
1270
1271# fixed-version: Fixed after version 3.11rc1
1272CVE_CHECK_WHITELIST += "CVE-2014-9895"
1273
1274# Skipping CVE-2014-9896, no affected_versions
1275
1276# Skipping CVE-2014-9897, no affected_versions
1277
1278# Skipping CVE-2014-9898, no affected_versions
1279
1280# Skipping CVE-2014-9899, no affected_versions
1281
1282# Skipping CVE-2014-9900, no affected_versions
1283
1284# fixed-version: Fixed after version 3.14rc4
1285CVE_CHECK_WHITELIST += "CVE-2014-9903"
1286
1287# fixed-version: Fixed after version 3.17rc1
1288CVE_CHECK_WHITELIST += "CVE-2014-9904"
1289
1290# fixed-version: Fixed after version 3.16rc1
1291CVE_CHECK_WHITELIST += "CVE-2014-9914"
1292
1293# fixed-version: Fixed after version 3.18rc2
1294CVE_CHECK_WHITELIST += "CVE-2014-9922"
1295
1296# fixed-version: Fixed after version 3.19rc1
1297CVE_CHECK_WHITELIST += "CVE-2014-9940"
1298
1299# fixed-version: Fixed after version 3.19rc6
1300CVE_CHECK_WHITELIST += "CVE-2015-0239"
1301
1302# fixed-version: Fixed after version 3.15rc5
1303CVE_CHECK_WHITELIST += "CVE-2015-0274"
1304
1305# fixed-version: Fixed after version 4.1rc1
1306CVE_CHECK_WHITELIST += "CVE-2015-0275"
1307
1308# Skipping CVE-2015-0777, no affected_versions
1309
1310# Skipping CVE-2015-1328, no affected_versions
1311
1312# fixed-version: Fixed after version 4.2rc5
1313CVE_CHECK_WHITELIST += "CVE-2015-1333"
1314
1315# fixed-version: Fixed after version 4.4rc5
1316CVE_CHECK_WHITELIST += "CVE-2015-1339"
1317
1318# fixed-version: Fixed after version 4.9rc1
1319CVE_CHECK_WHITELIST += "CVE-2015-1350"
1320
1321# fixed-version: Fixed after version 4.1rc7
1322CVE_CHECK_WHITELIST += "CVE-2015-1420"
1323
1324# fixed-version: Fixed after version 3.19rc7
1325CVE_CHECK_WHITELIST += "CVE-2015-1421"
1326
1327# fixed-version: Fixed after version 3.19rc7
1328CVE_CHECK_WHITELIST += "CVE-2015-1465"
1329
1330# fixed-version: Fixed after version 3.19rc5
1331CVE_CHECK_WHITELIST += "CVE-2015-1573"
1332
1333# fixed-version: Fixed after version 4.0rc1
1334CVE_CHECK_WHITELIST += "CVE-2015-1593"
1335
1336# fixed-version: Fixed after version 3.16rc1
1337CVE_CHECK_WHITELIST += "CVE-2015-1805"
1338
1339# fixed-version: Fixed after version 3.19rc7
1340CVE_CHECK_WHITELIST += "CVE-2015-2041"
1341
1342# fixed-version: Fixed after version 3.19
1343CVE_CHECK_WHITELIST += "CVE-2015-2042"
1344
1345# fixed-version: Fixed after version 4.0rc4
1346CVE_CHECK_WHITELIST += "CVE-2015-2150"
1347
1348# fixed-version: Fixed after version 4.0rc1
1349CVE_CHECK_WHITELIST += "CVE-2015-2666"
1350
1351# fixed-version: Fixed after version 4.0rc3
1352CVE_CHECK_WHITELIST += "CVE-2015-2672"
1353
1354# fixed-version: Fixed after version 4.0rc6
1355CVE_CHECK_WHITELIST += "CVE-2015-2686"
1356
1357# fixed-version: Fixed after version 4.0rc3
1358CVE_CHECK_WHITELIST += "CVE-2015-2830"
1359
1360# CVE-2015-2877 has no known resolution
1361
1362# fixed-version: Fixed after version 4.0rc7
1363CVE_CHECK_WHITELIST += "CVE-2015-2922"
1364
1365# fixed-version: Fixed after version 4.3rc1
1366CVE_CHECK_WHITELIST += "CVE-2015-2925"
1367
1368# fixed-version: Fixed after version 4.2rc1
1369CVE_CHECK_WHITELIST += "CVE-2015-3212"
1370
1371# fixed-version: Fixed after version 2.6.33rc8
1372CVE_CHECK_WHITELIST += "CVE-2015-3214"
1373
1374# fixed-version: Fixed after version 4.2rc2
1375CVE_CHECK_WHITELIST += "CVE-2015-3288"
1376
1377# fixed-version: Fixed after version 4.2rc3
1378CVE_CHECK_WHITELIST += "CVE-2015-3290"
1379
1380# fixed-version: Fixed after version 4.2rc3
1381CVE_CHECK_WHITELIST += "CVE-2015-3291"
1382
1383# fixed-version: Fixed after version 4.0rc5
1384CVE_CHECK_WHITELIST += "CVE-2015-3331"
1385
1386# Skipping CVE-2015-3332, no affected_versions
1387
1388# fixed-version: Fixed after version 4.1rc1
1389CVE_CHECK_WHITELIST += "CVE-2015-3339"
1390
1391# fixed-version: Fixed after version 4.1rc2
1392CVE_CHECK_WHITELIST += "CVE-2015-3636"
1393
1394# fixed-version: Fixed after version 4.1rc7
1395CVE_CHECK_WHITELIST += "CVE-2015-4001"
1396
1397# fixed-version: Fixed after version 4.1rc7
1398CVE_CHECK_WHITELIST += "CVE-2015-4002"
1399
1400# fixed-version: Fixed after version 4.1rc7
1401CVE_CHECK_WHITELIST += "CVE-2015-4003"
1402
1403# fixed-version: Fixed after version 4.3rc1
1404CVE_CHECK_WHITELIST += "CVE-2015-4004"
1405
1406# fixed-version: Fixed after version 4.0rc1
1407CVE_CHECK_WHITELIST += "CVE-2015-4036"
1408
1409# fixed-version: Fixed after version 4.0rc1
1410CVE_CHECK_WHITELIST += "CVE-2015-4167"
1411
1412# fixed-version: Fixed after version 3.13rc5
1413CVE_CHECK_WHITELIST += "CVE-2015-4170"
1414
1415# fixed-version: Fixed after version 4.1rc1
1416CVE_CHECK_WHITELIST += "CVE-2015-4176"
1417
1418# fixed-version: Fixed after version 4.1rc1
1419CVE_CHECK_WHITELIST += "CVE-2015-4177"
1420
1421# fixed-version: Fixed after version 4.1rc1
1422CVE_CHECK_WHITELIST += "CVE-2015-4178"
1423
1424# fixed-version: Fixed after version 4.2rc1
1425CVE_CHECK_WHITELIST += "CVE-2015-4692"
1426
1427# fixed-version: Fixed after version 4.1rc6
1428CVE_CHECK_WHITELIST += "CVE-2015-4700"
1429
1430# fixed-version: Fixed after version 4.2rc7
1431CVE_CHECK_WHITELIST += "CVE-2015-5156"
1432
1433# fixed-version: Fixed after version 4.2rc3
1434CVE_CHECK_WHITELIST += "CVE-2015-5157"
1435
1436# fixed-version: Fixed after version 4.3rc3
1437CVE_CHECK_WHITELIST += "CVE-2015-5257"
1438
1439# fixed-version: Fixed after version 4.3rc3
1440CVE_CHECK_WHITELIST += "CVE-2015-5283"
1441
1442# fixed-version: Fixed after version 4.4rc1
1443CVE_CHECK_WHITELIST += "CVE-2015-5307"
1444
1445# fixed-version: Fixed after version 4.4rc1
1446CVE_CHECK_WHITELIST += "CVE-2015-5327"
1447
1448# fixed-version: Fixed after version 4.1rc7
1449CVE_CHECK_WHITELIST += "CVE-2015-5364"
1450
1451# fixed-version: Fixed after version 4.1rc7
1452CVE_CHECK_WHITELIST += "CVE-2015-5366"
1453
1454# fixed-version: Fixed after version 4.2rc6
1455CVE_CHECK_WHITELIST += "CVE-2015-5697"
1456
1457# fixed-version: Fixed after version 4.1rc3
1458CVE_CHECK_WHITELIST += "CVE-2015-5706"
1459
1460# fixed-version: Fixed after version 4.1rc1
1461CVE_CHECK_WHITELIST += "CVE-2015-5707"
1462
1463# fixed-version: Fixed after version 4.2rc5
1464CVE_CHECK_WHITELIST += "CVE-2015-6252"
1465
1466# fixed-version: Fixed after version 4.1rc1
1467CVE_CHECK_WHITELIST += "CVE-2015-6526"
1468
1469# CVE-2015-6619 has no known resolution
1470
1471# CVE-2015-6646 has no known resolution
1472
1473# fixed-version: Fixed after version 4.3rc1
1474CVE_CHECK_WHITELIST += "CVE-2015-6937"
1475
1476# Skipping CVE-2015-7312, no affected_versions
1477
1478# fixed-version: Fixed after version 3.7rc1
1479CVE_CHECK_WHITELIST += "CVE-2015-7509"
1480
1481# fixed-version: Fixed after version 4.4rc7
1482CVE_CHECK_WHITELIST += "CVE-2015-7513"
1483
1484# fixed-version: Fixed after version 4.4rc6
1485CVE_CHECK_WHITELIST += "CVE-2015-7515"
1486
1487# fixed-version: Fixed after version 4.4rc8
1488CVE_CHECK_WHITELIST += "CVE-2015-7550"
1489
1490# Skipping CVE-2015-7553, no affected_versions
1491
1492# fixed-version: Fixed after version 4.5rc2
1493CVE_CHECK_WHITELIST += "CVE-2015-7566"
1494
1495# fixed-version: Fixed after version 4.3rc4
1496CVE_CHECK_WHITELIST += "CVE-2015-7613"
1497
1498# fixed-version: Fixed after version 4.4rc1
1499CVE_CHECK_WHITELIST += "CVE-2015-7799"
1500
1501# fixed-version: Fixed after version 4.6rc6
1502CVE_CHECK_WHITELIST += "CVE-2015-7833"
1503
1504# Skipping CVE-2015-7837, no affected_versions
1505
1506# fixed-version: Fixed after version 4.3rc7
1507CVE_CHECK_WHITELIST += "CVE-2015-7872"
1508
1509# fixed-version: Fixed after version 4.4rc1
1510CVE_CHECK_WHITELIST += "CVE-2015-7884"
1511
1512# fixed-version: Fixed after version 4.4rc1
1513CVE_CHECK_WHITELIST += "CVE-2015-7885"
1514
1515# fixed-version: Fixed after version 4.4rc4
1516CVE_CHECK_WHITELIST += "CVE-2015-7990"
1517
1518# Skipping CVE-2015-8019, no affected_versions
1519
1520# fixed-version: Fixed after version 4.4rc1
1521CVE_CHECK_WHITELIST += "CVE-2015-8104"
1522
1523# fixed-version: Fixed after version 4.0rc3
1524CVE_CHECK_WHITELIST += "CVE-2015-8215"
1525
1526# fixed-version: Fixed after version 2.6.34rc1
1527CVE_CHECK_WHITELIST += "CVE-2015-8324"
1528
1529# fixed-version: Fixed after version 4.4rc1
1530CVE_CHECK_WHITELIST += "CVE-2015-8374"
1531
1532# fixed-version: Fixed after version 4.4rc3
1533CVE_CHECK_WHITELIST += "CVE-2015-8539"
1534
1535# fixed-version: Fixed after version 4.4rc6
1536CVE_CHECK_WHITELIST += "CVE-2015-8543"
1537
1538# fixed-version: Fixed after version 4.4rc6
1539CVE_CHECK_WHITELIST += "CVE-2015-8550"
1540
1541# fixed-version: Fixed after version 4.4rc6
1542CVE_CHECK_WHITELIST += "CVE-2015-8551"
1543
1544# fixed-version: Fixed after version 4.4rc6
1545CVE_CHECK_WHITELIST += "CVE-2015-8552"
1546
1547# fixed-version: Fixed after version 4.4rc6
1548CVE_CHECK_WHITELIST += "CVE-2015-8553"
1549
1550# fixed-version: Fixed after version 4.4rc6
1551CVE_CHECK_WHITELIST += "CVE-2015-8569"
1552
1553# fixed-version: Fixed after version 4.4rc6
1554CVE_CHECK_WHITELIST += "CVE-2015-8575"
1555
1556# fixed-version: Fixed after version 4.4rc4
1557CVE_CHECK_WHITELIST += "CVE-2015-8660"
1558
1559# fixed-version: Fixed after version 4.10rc1
1560CVE_CHECK_WHITELIST += "CVE-2015-8709"
1561
1562# fixed-version: Fixed after version 4.3rc1
1563CVE_CHECK_WHITELIST += "CVE-2015-8746"
1564
1565# fixed-version: Fixed after version 4.3rc4
1566CVE_CHECK_WHITELIST += "CVE-2015-8767"
1567
1568# fixed-version: Fixed after version 4.4rc5
1569CVE_CHECK_WHITELIST += "CVE-2015-8785"
1570
1571# fixed-version: Fixed after version 4.4rc1
1572CVE_CHECK_WHITELIST += "CVE-2015-8787"
1573
1574# fixed-version: Fixed after version 4.5rc1
1575CVE_CHECK_WHITELIST += "CVE-2015-8812"
1576
1577# fixed-version: Fixed after version 4.4rc6
1578CVE_CHECK_WHITELIST += "CVE-2015-8816"
1579
1580# fixed-version: Fixed after version 4.1rc1
1581CVE_CHECK_WHITELIST += "CVE-2015-8830"
1582
1583# fixed-version: Fixed after version 4.5rc1
1584CVE_CHECK_WHITELIST += "CVE-2015-8839"
1585
1586# fixed-version: Fixed after version 4.4rc3
1587CVE_CHECK_WHITELIST += "CVE-2015-8844"
1588
1589# fixed-version: Fixed after version 4.4rc3
1590CVE_CHECK_WHITELIST += "CVE-2015-8845"
1591
1592# Skipping CVE-2015-8937, no affected_versions
1593
1594# Skipping CVE-2015-8938, no affected_versions
1595
1596# Skipping CVE-2015-8939, no affected_versions
1597
1598# Skipping CVE-2015-8940, no affected_versions
1599
1600# Skipping CVE-2015-8941, no affected_versions
1601
1602# Skipping CVE-2015-8942, no affected_versions
1603
1604# Skipping CVE-2015-8943, no affected_versions
1605
1606# Skipping CVE-2015-8944, no affected_versions
1607
1608# fixed-version: Fixed after version 4.1rc2
1609CVE_CHECK_WHITELIST += "CVE-2015-8950"
1610
1611# fixed-version: Fixed after version 4.6rc1
1612CVE_CHECK_WHITELIST += "CVE-2015-8952"
1613
1614# fixed-version: Fixed after version 4.3
1615CVE_CHECK_WHITELIST += "CVE-2015-8953"
1616
1617# fixed-version: Fixed after version 4.1rc1
1618CVE_CHECK_WHITELIST += "CVE-2015-8955"
1619
1620# fixed-version: Fixed after version 4.2rc1
1621CVE_CHECK_WHITELIST += "CVE-2015-8956"
1622
1623# fixed-version: Fixed after version 4.4rc1
1624CVE_CHECK_WHITELIST += "CVE-2015-8961"
1625
1626# fixed-version: Fixed after version 4.4rc1
1627CVE_CHECK_WHITELIST += "CVE-2015-8962"
1628
1629# fixed-version: Fixed after version 4.4
1630CVE_CHECK_WHITELIST += "CVE-2015-8963"
1631
1632# fixed-version: Fixed after version 4.5rc1
1633CVE_CHECK_WHITELIST += "CVE-2015-8964"
1634
1635# fixed-version: Fixed after version 4.4rc8
1636CVE_CHECK_WHITELIST += "CVE-2015-8966"
1637
1638# fixed-version: Fixed after version 4.0rc1
1639CVE_CHECK_WHITELIST += "CVE-2015-8967"
1640
1641# fixed-version: Fixed after version 4.5rc1
1642CVE_CHECK_WHITELIST += "CVE-2015-8970"
1643
1644# fixed-version: Fixed after version 3.19rc7
1645CVE_CHECK_WHITELIST += "CVE-2015-9004"
1646
1647# fixed-version: Fixed after version 4.3rc1
1648CVE_CHECK_WHITELIST += "CVE-2015-9016"
1649
1650# fixed-version: Fixed after version 4.2rc1
1651CVE_CHECK_WHITELIST += "CVE-2015-9289"
1652
1653# fixed-version: Fixed after version 4.5rc1
1654CVE_CHECK_WHITELIST += "CVE-2016-0617"
1655
1656# fixed-version: Fixed after version 4.5rc2
1657CVE_CHECK_WHITELIST += "CVE-2016-0723"
1658
1659# fixed-version: Fixed after version 4.5rc1
1660CVE_CHECK_WHITELIST += "CVE-2016-0728"
1661
1662# fixed-version: Fixed after version 4.6
1663CVE_CHECK_WHITELIST += "CVE-2016-0758"
1664
1665# Skipping CVE-2016-0774, no affected_versions
1666
1667# fixed-version: Fixed after version 4.3rc1
1668CVE_CHECK_WHITELIST += "CVE-2016-0821"
1669
1670# fixed-version: Fixed after version 4.0rc5
1671CVE_CHECK_WHITELIST += "CVE-2016-0823"
1672
1673# fixed-version: Fixed after version 4.8rc7
1674CVE_CHECK_WHITELIST += "CVE-2016-10044"
1675
1676# fixed-version: Fixed after version 4.10rc1
1677CVE_CHECK_WHITELIST += "CVE-2016-10088"
1678
1679# fixed-version: Fixed after version 4.9
1680CVE_CHECK_WHITELIST += "CVE-2016-10147"
1681
1682# fixed-version: Fixed after version 4.9rc8
1683CVE_CHECK_WHITELIST += "CVE-2016-10150"
1684
1685# fixed-version: Fixed after version 4.10rc1
1686CVE_CHECK_WHITELIST += "CVE-2016-10153"
1687
1688# fixed-version: Fixed after version 4.10rc1
1689CVE_CHECK_WHITELIST += "CVE-2016-10154"
1690
1691# fixed-version: Fixed after version 4.9rc7
1692CVE_CHECK_WHITELIST += "CVE-2016-10200"
1693
1694# fixed-version: Fixed after version 4.10rc1
1695CVE_CHECK_WHITELIST += "CVE-2016-10208"
1696
1697# fixed-version: Fixed after version 4.5rc1
1698CVE_CHECK_WHITELIST += "CVE-2016-10229"
1699
1700# fixed-version: Fixed after version 4.8rc6
1701CVE_CHECK_WHITELIST += "CVE-2016-10318"
1702
1703# fixed-version: Fixed after version 4.19rc1
1704CVE_CHECK_WHITELIST += "CVE-2016-10723"
1705
1706# fixed-version: Fixed after version 4.10rc1
1707CVE_CHECK_WHITELIST += "CVE-2016-10741"
1708
1709# fixed-version: Fixed after version 4.10rc1
1710CVE_CHECK_WHITELIST += "CVE-2016-10764"
1711
1712# fixed-version: Fixed after version 4.8rc1
1713CVE_CHECK_WHITELIST += "CVE-2016-10905"
1714
1715# fixed-version: Fixed after version 4.5rc6
1716CVE_CHECK_WHITELIST += "CVE-2016-10906"
1717
1718# fixed-version: Fixed after version 4.9rc1
1719CVE_CHECK_WHITELIST += "CVE-2016-10907"
1720
1721# fixed-version: Fixed after version 4.7rc5
1722CVE_CHECK_WHITELIST += "CVE-2016-1237"
1723
1724# fixed-version: Fixed after version 4.5rc1
1725CVE_CHECK_WHITELIST += "CVE-2016-1575"
1726
1727# fixed-version: Fixed after version 4.5rc1
1728CVE_CHECK_WHITELIST += "CVE-2016-1576"
1729
1730# fixed-version: Fixed after version 4.7rc3
1731CVE_CHECK_WHITELIST += "CVE-2016-1583"
1732
1733# fixed-version: Fixed after version 4.3rc1
1734CVE_CHECK_WHITELIST += "CVE-2016-2053"
1735
1736# fixed-version: Fixed after version 4.5rc1
1737CVE_CHECK_WHITELIST += "CVE-2016-2069"
1738
1739# fixed-version: Fixed after version 4.4
1740CVE_CHECK_WHITELIST += "CVE-2016-2070"
1741
1742# fixed-version: Fixed after version 4.5rc4
1743CVE_CHECK_WHITELIST += "CVE-2016-2085"
1744
1745# fixed-version: Fixed after version 4.6rc5
1746CVE_CHECK_WHITELIST += "CVE-2016-2117"
1747
1748# fixed-version: Fixed after version 4.5
1749CVE_CHECK_WHITELIST += "CVE-2016-2143"
1750
1751# fixed-version: Fixed after version 4.6rc1
1752CVE_CHECK_WHITELIST += "CVE-2016-2184"
1753
1754# fixed-version: Fixed after version 4.6rc1
1755CVE_CHECK_WHITELIST += "CVE-2016-2185"
1756
1757# fixed-version: Fixed after version 4.6rc1
1758CVE_CHECK_WHITELIST += "CVE-2016-2186"
1759
1760# fixed-version: Fixed after version 4.6rc5
1761CVE_CHECK_WHITELIST += "CVE-2016-2187"
1762
1763# fixed-version: Fixed after version 4.11rc2
1764CVE_CHECK_WHITELIST += "CVE-2016-2188"
1765
1766# fixed-version: Fixed after version 4.5rc4
1767CVE_CHECK_WHITELIST += "CVE-2016-2383"
1768
1769# fixed-version: Fixed after version 4.5rc4
1770CVE_CHECK_WHITELIST += "CVE-2016-2384"
1771
1772# fixed-version: Fixed after version 4.5rc1
1773CVE_CHECK_WHITELIST += "CVE-2016-2543"
1774
1775# fixed-version: Fixed after version 4.5rc1
1776CVE_CHECK_WHITELIST += "CVE-2016-2544"
1777
1778# fixed-version: Fixed after version 4.5rc1
1779CVE_CHECK_WHITELIST += "CVE-2016-2545"
1780
1781# fixed-version: Fixed after version 4.5rc1
1782CVE_CHECK_WHITELIST += "CVE-2016-2546"
1783
1784# fixed-version: Fixed after version 4.5rc1
1785CVE_CHECK_WHITELIST += "CVE-2016-2547"
1786
1787# fixed-version: Fixed after version 4.5rc1
1788CVE_CHECK_WHITELIST += "CVE-2016-2548"
1789
1790# fixed-version: Fixed after version 4.5rc1
1791CVE_CHECK_WHITELIST += "CVE-2016-2549"
1792
1793# fixed-version: Fixed after version 4.5rc4
1794CVE_CHECK_WHITELIST += "CVE-2016-2550"
1795
1796# fixed-version: Fixed after version 4.5rc2
1797CVE_CHECK_WHITELIST += "CVE-2016-2782"
1798
1799# fixed-version: Fixed after version 4.5rc1
1800CVE_CHECK_WHITELIST += "CVE-2016-2847"
1801
1802# Skipping CVE-2016-2853, no affected_versions
1803
1804# Skipping CVE-2016-2854, no affected_versions
1805
1806# fixed-version: Fixed after version 4.5
1807CVE_CHECK_WHITELIST += "CVE-2016-3044"
1808
1809# fixed-version: Fixed after version 4.4rc1
1810CVE_CHECK_WHITELIST += "CVE-2016-3070"
1811
1812# fixed-version: Fixed after version 4.6rc2
1813CVE_CHECK_WHITELIST += "CVE-2016-3134"
1814
1815# fixed-version: Fixed after version 4.6rc1
1816CVE_CHECK_WHITELIST += "CVE-2016-3135"
1817
1818# fixed-version: Fixed after version 4.6rc3
1819CVE_CHECK_WHITELIST += "CVE-2016-3136"
1820
1821# fixed-version: Fixed after version 4.6rc3
1822CVE_CHECK_WHITELIST += "CVE-2016-3137"
1823
1824# fixed-version: Fixed after version 4.6rc1
1825CVE_CHECK_WHITELIST += "CVE-2016-3138"
1826
1827# fixed-version: Fixed after version 3.17rc1
1828CVE_CHECK_WHITELIST += "CVE-2016-3139"
1829
1830# fixed-version: Fixed after version 4.6rc3
1831CVE_CHECK_WHITELIST += "CVE-2016-3140"
1832
1833# fixed-version: Fixed after version 4.6rc1
1834CVE_CHECK_WHITELIST += "CVE-2016-3156"
1835
1836# fixed-version: Fixed after version 4.6rc1
1837CVE_CHECK_WHITELIST += "CVE-2016-3157"
1838
1839# fixed-version: Fixed after version 4.6rc1
1840CVE_CHECK_WHITELIST += "CVE-2016-3672"
1841
1842# fixed-version: Fixed after version 4.6rc1
1843CVE_CHECK_WHITELIST += "CVE-2016-3689"
1844
1845# Skipping CVE-2016-3695, no affected_versions
1846
1847# Skipping CVE-2016-3699, no affected_versions
1848
1849# Skipping CVE-2016-3707, no affected_versions
1850
1851# fixed-version: Fixed after version 4.7rc1
1852CVE_CHECK_WHITELIST += "CVE-2016-3713"
1853
1854# CVE-2016-3775 has no known resolution
1855
1856# CVE-2016-3802 has no known resolution
1857
1858# CVE-2016-3803 has no known resolution
1859
1860# fixed-version: Fixed after version 4.4rc4
1861CVE_CHECK_WHITELIST += "CVE-2016-3841"
1862
1863# fixed-version: Fixed after version 4.8rc2
1864CVE_CHECK_WHITELIST += "CVE-2016-3857"
1865
1866# fixed-version: Fixed after version 4.5
1867CVE_CHECK_WHITELIST += "CVE-2016-3951"
1868
1869# fixed-version: Fixed after version 4.6rc3
1870CVE_CHECK_WHITELIST += "CVE-2016-3955"
1871
1872# fixed-version: Fixed after version 4.6rc5
1873CVE_CHECK_WHITELIST += "CVE-2016-3961"
1874
1875# fixed-version: Fixed after version 4.7rc1
1876CVE_CHECK_WHITELIST += "CVE-2016-4440"
1877
1878# fixed-version: Fixed after version 4.7rc4
1879CVE_CHECK_WHITELIST += "CVE-2016-4470"
1880
1881# fixed-version: Fixed after version 4.7rc1
1882CVE_CHECK_WHITELIST += "CVE-2016-4482"
1883
1884# fixed-version: Fixed after version 4.6
1885CVE_CHECK_WHITELIST += "CVE-2016-4485"
1886
1887# fixed-version: Fixed after version 4.6
1888CVE_CHECK_WHITELIST += "CVE-2016-4486"
1889
1890# fixed-version: Fixed after version 4.6rc6
1891CVE_CHECK_WHITELIST += "CVE-2016-4557"
1892
1893# fixed-version: Fixed after version 4.6rc7
1894CVE_CHECK_WHITELIST += "CVE-2016-4558"
1895
1896# fixed-version: Fixed after version 4.6rc6
1897CVE_CHECK_WHITELIST += "CVE-2016-4565"
1898
1899# fixed-version: Fixed after version 4.6rc6
1900CVE_CHECK_WHITELIST += "CVE-2016-4568"
1901
1902# fixed-version: Fixed after version 4.7rc1
1903CVE_CHECK_WHITELIST += "CVE-2016-4569"
1904
1905# fixed-version: Fixed after version 4.7rc1
1906CVE_CHECK_WHITELIST += "CVE-2016-4578"
1907
1908# fixed-version: Fixed after version 4.6
1909CVE_CHECK_WHITELIST += "CVE-2016-4580"
1910
1911# fixed-version: Fixed after version 4.6rc7
1912CVE_CHECK_WHITELIST += "CVE-2016-4581"
1913
1914# fixed-version: Fixed after version 4.7rc4
1915CVE_CHECK_WHITELIST += "CVE-2016-4794"
1916
1917# fixed-version: Fixed after version 4.6rc1
1918CVE_CHECK_WHITELIST += "CVE-2016-4805"
1919
1920# fixed-version: Fixed after version 4.6
1921CVE_CHECK_WHITELIST += "CVE-2016-4913"
1922
1923# fixed-version: Fixed after version 4.7rc1
1924CVE_CHECK_WHITELIST += "CVE-2016-4951"
1925
1926# fixed-version: Fixed after version 4.7rc1
1927CVE_CHECK_WHITELIST += "CVE-2016-4997"
1928
1929# fixed-version: Fixed after version 4.7rc1
1930CVE_CHECK_WHITELIST += "CVE-2016-4998"
1931
1932# fixed-version: Fixed after version 4.9rc2
1933CVE_CHECK_WHITELIST += "CVE-2016-5195"
1934
1935# fixed-version: Fixed after version 4.7rc3
1936CVE_CHECK_WHITELIST += "CVE-2016-5243"
1937
1938# fixed-version: Fixed after version 4.7rc3
1939CVE_CHECK_WHITELIST += "CVE-2016-5244"
1940
1941# Skipping CVE-2016-5340, no affected_versions
1942
1943# Skipping CVE-2016-5342, no affected_versions
1944
1945# Skipping CVE-2016-5343, no affected_versions
1946
1947# Skipping CVE-2016-5344, no affected_versions
1948
1949# fixed-version: Fixed after version 4.7
1950CVE_CHECK_WHITELIST += "CVE-2016-5400"
1951
1952# fixed-version: Fixed after version 4.8rc1
1953CVE_CHECK_WHITELIST += "CVE-2016-5412"
1954
1955# fixed-version: Fixed after version 4.7
1956CVE_CHECK_WHITELIST += "CVE-2016-5696"
1957
1958# fixed-version: Fixed after version 4.7rc1
1959CVE_CHECK_WHITELIST += "CVE-2016-5728"
1960
1961# fixed-version: Fixed after version 4.7rc6
1962CVE_CHECK_WHITELIST += "CVE-2016-5828"
1963
1964# fixed-version: Fixed after version 4.7rc5
1965CVE_CHECK_WHITELIST += "CVE-2016-5829"
1966
1967# CVE-2016-5870 has no known resolution
1968
1969# fixed-version: Fixed after version 4.6rc6
1970CVE_CHECK_WHITELIST += "CVE-2016-6130"
1971
1972# fixed-version: Fixed after version 4.8rc1
1973CVE_CHECK_WHITELIST += "CVE-2016-6136"
1974
1975# fixed-version: Fixed after version 4.7rc7
1976CVE_CHECK_WHITELIST += "CVE-2016-6156"
1977
1978# fixed-version: Fixed after version 4.7
1979CVE_CHECK_WHITELIST += "CVE-2016-6162"
1980
1981# fixed-version: Fixed after version 4.7rc7
1982CVE_CHECK_WHITELIST += "CVE-2016-6187"
1983
1984# fixed-version: Fixed after version 4.6rc1
1985CVE_CHECK_WHITELIST += "CVE-2016-6197"
1986
1987# fixed-version: Fixed after version 4.6
1988CVE_CHECK_WHITELIST += "CVE-2016-6198"
1989
1990# fixed-version: Fixed after version 4.9rc1
1991CVE_CHECK_WHITELIST += "CVE-2016-6213"
1992
1993# fixed-version: Fixed after version 4.6rc1
1994CVE_CHECK_WHITELIST += "CVE-2016-6327"
1995
1996# fixed-version: Fixed after version 4.8rc3
1997CVE_CHECK_WHITELIST += "CVE-2016-6480"
1998
1999# fixed-version: Fixed after version 4.8rc1
2000CVE_CHECK_WHITELIST += "CVE-2016-6516"
2001
2002# Skipping CVE-2016-6753, no affected_versions
2003
2004# fixed-version: Fixed after version 4.0rc1
2005CVE_CHECK_WHITELIST += "CVE-2016-6786"
2006
2007# fixed-version: Fixed after version 4.0rc1
2008CVE_CHECK_WHITELIST += "CVE-2016-6787"
2009
2010# fixed-version: Fixed after version 4.8rc5
2011CVE_CHECK_WHITELIST += "CVE-2016-6828"
2012
2013# fixed-version: Fixed after version 4.9rc4
2014CVE_CHECK_WHITELIST += "CVE-2016-7039"
2015
2016# fixed-version: Fixed after version 4.9rc3
2017CVE_CHECK_WHITELIST += "CVE-2016-7042"
2018
2019# fixed-version: Fixed after version 4.9rc1
2020CVE_CHECK_WHITELIST += "CVE-2016-7097"
2021
2022# fixed-version: Fixed after version 4.6rc1
2023CVE_CHECK_WHITELIST += "CVE-2016-7117"
2024
2025# Skipping CVE-2016-7118, no affected_versions
2026
2027# fixed-version: Fixed after version 4.9rc1
2028CVE_CHECK_WHITELIST += "CVE-2016-7425"
2029
2030# fixed-version: Fixed after version 4.8rc1
2031CVE_CHECK_WHITELIST += "CVE-2016-7910"
2032
2033# fixed-version: Fixed after version 4.7rc7
2034CVE_CHECK_WHITELIST += "CVE-2016-7911"
2035
2036# fixed-version: Fixed after version 4.6rc5
2037CVE_CHECK_WHITELIST += "CVE-2016-7912"
2038
2039# fixed-version: Fixed after version 4.6rc1
2040CVE_CHECK_WHITELIST += "CVE-2016-7913"
2041
2042# fixed-version: Fixed after version 4.6rc4
2043CVE_CHECK_WHITELIST += "CVE-2016-7914"
2044
2045# fixed-version: Fixed after version 4.6rc1
2046CVE_CHECK_WHITELIST += "CVE-2016-7915"
2047
2048# fixed-version: Fixed after version 4.6rc7
2049CVE_CHECK_WHITELIST += "CVE-2016-7916"
2050
2051# fixed-version: Fixed after version 4.5rc6
2052CVE_CHECK_WHITELIST += "CVE-2016-7917"
2053
2054# fixed-version: Fixed after version 4.9
2055CVE_CHECK_WHITELIST += "CVE-2016-8399"
2056
2057# Skipping CVE-2016-8401, no affected_versions
2058
2059# Skipping CVE-2016-8402, no affected_versions
2060
2061# Skipping CVE-2016-8403, no affected_versions
2062
2063# Skipping CVE-2016-8404, no affected_versions
2064
2065# fixed-version: Fixed after version 4.10rc6
2066CVE_CHECK_WHITELIST += "CVE-2016-8405"
2067
2068# Skipping CVE-2016-8406, no affected_versions
2069
2070# Skipping CVE-2016-8407, no affected_versions
2071
2072# fixed-version: Fixed after version 4.9rc4
2073CVE_CHECK_WHITELIST += "CVE-2016-8630"
2074
2075# fixed-version: Fixed after version 4.9rc8
2076CVE_CHECK_WHITELIST += "CVE-2016-8632"
2077
2078# fixed-version: Fixed after version 4.9rc4
2079CVE_CHECK_WHITELIST += "CVE-2016-8633"
2080
2081# fixed-version: Fixed after version 4.10rc8
2082CVE_CHECK_WHITELIST += "CVE-2016-8636"
2083
2084# fixed-version: Fixed after version 4.9rc6
2085CVE_CHECK_WHITELIST += "CVE-2016-8645"
2086
2087# fixed-version: Fixed after version 4.4rc1
2088CVE_CHECK_WHITELIST += "CVE-2016-8646"
2089
2090# fixed-version: Fixed after version 4.9rc7
2091CVE_CHECK_WHITELIST += "CVE-2016-8650"
2092
2093# fixed-version: Fixed after version 4.9rc8
2094CVE_CHECK_WHITELIST += "CVE-2016-8655"
2095
2096# fixed-version: Fixed after version 4.8rc7
2097CVE_CHECK_WHITELIST += "CVE-2016-8658"
2098
2099# CVE-2016-8660 has no known resolution
2100
2101# fixed-version: Fixed after version 4.6rc1
2102CVE_CHECK_WHITELIST += "CVE-2016-8666"
2103
2104# fixed-version: Fixed after version 4.9rc4
2105CVE_CHECK_WHITELIST += "CVE-2016-9083"
2106
2107# fixed-version: Fixed after version 4.9rc4
2108CVE_CHECK_WHITELIST += "CVE-2016-9084"
2109
2110# fixed-version: Fixed after version 4.6rc1
2111CVE_CHECK_WHITELIST += "CVE-2016-9120"
2112
2113# fixed-version: Fixed after version 4.8rc7
2114CVE_CHECK_WHITELIST += "CVE-2016-9178"
2115
2116# fixed-version: Fixed after version 4.10rc4
2117CVE_CHECK_WHITELIST += "CVE-2016-9191"
2118
2119# fixed-version: Fixed after version 4.9rc3
2120CVE_CHECK_WHITELIST += "CVE-2016-9313"
2121
2122# fixed-version: Fixed after version 4.9rc4
2123CVE_CHECK_WHITELIST += "CVE-2016-9555"
2124
2125# fixed-version: Fixed after version 4.9
2126CVE_CHECK_WHITELIST += "CVE-2016-9576"
2127
2128# fixed-version: Fixed after version 4.10rc1
2129CVE_CHECK_WHITELIST += "CVE-2016-9588"
2130
2131# fixed-version: Fixed after version 4.11rc8
2132CVE_CHECK_WHITELIST += "CVE-2016-9604"
2133
2134# Skipping CVE-2016-9644, no affected_versions
2135
2136# fixed-version: Fixed after version 4.6rc1
2137CVE_CHECK_WHITELIST += "CVE-2016-9685"
2138
2139# fixed-version: Fixed after version 4.7rc1
2140CVE_CHECK_WHITELIST += "CVE-2016-9754"
2141
2142# fixed-version: Fixed after version 4.9rc8
2143CVE_CHECK_WHITELIST += "CVE-2016-9755"
2144
2145# fixed-version: Fixed after version 4.9rc7
2146CVE_CHECK_WHITELIST += "CVE-2016-9756"
2147
2148# fixed-version: Fixed after version 4.9rc7
2149CVE_CHECK_WHITELIST += "CVE-2016-9777"
2150
2151# fixed-version: Fixed after version 4.9rc8
2152CVE_CHECK_WHITELIST += "CVE-2016-9793"
2153
2154# fixed-version: Fixed after version 4.7rc1
2155CVE_CHECK_WHITELIST += "CVE-2016-9794"
2156
2157# fixed-version: Fixed after version 4.7rc1
2158CVE_CHECK_WHITELIST += "CVE-2016-9806"
2159
2160# fixed-version: Fixed after version 4.9rc8
2161CVE_CHECK_WHITELIST += "CVE-2016-9919"
2162
2163# Skipping CVE-2017-0403, no affected_versions
2164
2165# Skipping CVE-2017-0404, no affected_versions
2166
2167# Skipping CVE-2017-0426, no affected_versions
2168
2169# Skipping CVE-2017-0427, no affected_versions
2170
2171# CVE-2017-0507 has no known resolution
2172
2173# CVE-2017-0508 has no known resolution
2174
2175# Skipping CVE-2017-0510, no affected_versions
2176
2177# Skipping CVE-2017-0528, no affected_versions
2178
2179# Skipping CVE-2017-0537, no affected_versions
2180
2181# CVE-2017-0564 has no known resolution
2182
2183# fixed-version: Fixed after version 4.12rc1
2184CVE_CHECK_WHITELIST += "CVE-2017-0605"
2185
2186# fixed-version: Fixed after version 4.14rc1
2187CVE_CHECK_WHITELIST += "CVE-2017-0627"
2188
2189# CVE-2017-0630 has no known resolution
2190
2191# CVE-2017-0749 has no known resolution
2192
2193# fixed-version: Fixed after version 4.5rc1
2194CVE_CHECK_WHITELIST += "CVE-2017-0750"
2195
2196# fixed-version: Fixed after version 4.14rc4
2197CVE_CHECK_WHITELIST += "CVE-2017-0786"
2198
2199# fixed-version: Fixed after version 4.15rc3
2200CVE_CHECK_WHITELIST += "CVE-2017-0861"
2201
2202# fixed-version: Fixed after version 4.13rc5
2203CVE_CHECK_WHITELIST += "CVE-2017-1000"
2204
2205# fixed-version: Fixed after version 4.13rc5
2206CVE_CHECK_WHITELIST += "CVE-2017-1000111"
2207
2208# fixed-version: Fixed after version 4.13rc5
2209CVE_CHECK_WHITELIST += "CVE-2017-1000112"
2210
2211# fixed-version: Fixed after version 4.14rc1
2212CVE_CHECK_WHITELIST += "CVE-2017-1000251"
2213
2214# fixed-version: Fixed after version 4.14rc1
2215CVE_CHECK_WHITELIST += "CVE-2017-1000252"
2216
2217# fixed-version: Fixed after version 4.1rc1
2218CVE_CHECK_WHITELIST += "CVE-2017-1000253"
2219
2220# fixed-version: Fixed after version 4.14rc5
2221CVE_CHECK_WHITELIST += "CVE-2017-1000255"
2222
2223# fixed-version: Fixed after version 4.12rc2
2224CVE_CHECK_WHITELIST += "CVE-2017-1000363"
2225
2226# fixed-version: Fixed after version 4.12rc6
2227CVE_CHECK_WHITELIST += "CVE-2017-1000364"
2228
2229# fixed-version: Fixed after version 4.12rc7
2230CVE_CHECK_WHITELIST += "CVE-2017-1000365"
2231
2232# fixed-version: Fixed after version 4.13rc1
2233CVE_CHECK_WHITELIST += "CVE-2017-1000370"
2234
2235# fixed-version: Fixed after version 4.13rc1
2236CVE_CHECK_WHITELIST += "CVE-2017-1000371"
2237
2238# fixed-version: Fixed after version 4.12rc6
2239CVE_CHECK_WHITELIST += "CVE-2017-1000379"
2240
2241# fixed-version: Fixed after version 4.12rc5
2242CVE_CHECK_WHITELIST += "CVE-2017-1000380"
2243
2244# fixed-version: Fixed after version 4.15rc2
2245CVE_CHECK_WHITELIST += "CVE-2017-1000405"
2246
2247# fixed-version: Fixed after version 4.15rc3
2248CVE_CHECK_WHITELIST += "CVE-2017-1000407"
2249
2250# fixed-version: Fixed after version 4.15rc8
2251CVE_CHECK_WHITELIST += "CVE-2017-1000410"
2252
2253# fixed-version: Fixed after version 4.11rc1
2254CVE_CHECK_WHITELIST += "CVE-2017-10661"
2255
2256# fixed-version: Fixed after version 4.12rc1
2257CVE_CHECK_WHITELIST += "CVE-2017-10662"
2258
2259# fixed-version: Fixed after version 4.13rc1
2260CVE_CHECK_WHITELIST += "CVE-2017-10663"
2261
2262# fixed-version: Fixed after version 4.12rc1
2263CVE_CHECK_WHITELIST += "CVE-2017-10810"
2264
2265# fixed-version: Fixed after version 4.12rc7
2266CVE_CHECK_WHITELIST += "CVE-2017-10911"
2267
2268# fixed-version: Fixed after version 4.13rc1
2269CVE_CHECK_WHITELIST += "CVE-2017-11089"
2270
2271# fixed-version: Fixed after version 4.13rc1
2272CVE_CHECK_WHITELIST += "CVE-2017-11176"
2273
2274# fixed-version: Fixed after version 4.12rc1
2275CVE_CHECK_WHITELIST += "CVE-2017-11472"
2276
2277# fixed-version: Fixed after version 4.13rc2
2278CVE_CHECK_WHITELIST += "CVE-2017-11473"
2279
2280# fixed-version: Fixed after version 4.13
2281CVE_CHECK_WHITELIST += "CVE-2017-11600"
2282
2283# fixed-version: Fixed after version 4.13rc6
2284CVE_CHECK_WHITELIST += "CVE-2017-12134"
2285
2286# fixed-version: Fixed after version 4.13rc1
2287CVE_CHECK_WHITELIST += "CVE-2017-12146"
2288
2289# fixed-version: Fixed after version 4.14rc2
2290CVE_CHECK_WHITELIST += "CVE-2017-12153"
2291
2292# fixed-version: Fixed after version 4.14rc1
2293CVE_CHECK_WHITELIST += "CVE-2017-12154"
2294
2295# fixed-version: Fixed after version 4.9rc6
2296CVE_CHECK_WHITELIST += "CVE-2017-12168"
2297
2298# fixed-version: Fixed after version 4.14rc5
2299CVE_CHECK_WHITELIST += "CVE-2017-12188"
2300
2301# fixed-version: Fixed after version 4.14rc5
2302CVE_CHECK_WHITELIST += "CVE-2017-12190"
2303
2304# fixed-version: Fixed after version 4.14rc3
2305CVE_CHECK_WHITELIST += "CVE-2017-12192"
2306
2307# fixed-version: Fixed after version 4.14rc7
2308CVE_CHECK_WHITELIST += "CVE-2017-12193"
2309
2310# fixed-version: Fixed after version 4.13rc4
2311CVE_CHECK_WHITELIST += "CVE-2017-12762"
2312
2313# fixed-version: Fixed after version 4.14rc6
2314CVE_CHECK_WHITELIST += "CVE-2017-13080"
2315
2316# fixed-version: Fixed after version 4.16rc1
2317CVE_CHECK_WHITELIST += "CVE-2017-13166"
2318
2319# fixed-version: Fixed after version 4.5rc4
2320CVE_CHECK_WHITELIST += "CVE-2017-13167"
2321
2322# fixed-version: Fixed after version 4.18rc4
2323CVE_CHECK_WHITELIST += "CVE-2017-13168"
2324
2325# fixed-version: Fixed after version 4.5rc1
2326CVE_CHECK_WHITELIST += "CVE-2017-13215"
2327
2328# fixed-version: Fixed after version 4.15rc8
2329CVE_CHECK_WHITELIST += "CVE-2017-13216"
2330
2331# fixed-version: Fixed after version 3.19rc3
2332CVE_CHECK_WHITELIST += "CVE-2017-13220"
2333
2334# CVE-2017-13221 has no known resolution
2335
2336# CVE-2017-13222 has no known resolution
2337
2338# fixed-version: Fixed after version 4.12rc5
2339CVE_CHECK_WHITELIST += "CVE-2017-13305"
2340
2341# fixed-version: Fixed after version 4.13rc7
2342CVE_CHECK_WHITELIST += "CVE-2017-13686"
2343
2344# CVE-2017-13693 has no known resolution
2345
2346# CVE-2017-13694 has no known resolution
2347
2348# fixed-version: Fixed after version 4.17rc1
2349CVE_CHECK_WHITELIST += "CVE-2017-13695"
2350
2351# fixed-version: Fixed after version 4.3rc1
2352CVE_CHECK_WHITELIST += "CVE-2017-13715"
2353
2354# fixed-version: Fixed after version 4.14rc1
2355CVE_CHECK_WHITELIST += "CVE-2017-14051"
2356
2357# fixed-version: Fixed after version 4.12rc3
2358CVE_CHECK_WHITELIST += "CVE-2017-14106"
2359
2360# fixed-version: Fixed after version 4.13rc6
2361CVE_CHECK_WHITELIST += "CVE-2017-14140"
2362
2363# fixed-version: Fixed after version 4.14rc1
2364CVE_CHECK_WHITELIST += "CVE-2017-14156"
2365
2366# fixed-version: Fixed after version 4.14rc1
2367CVE_CHECK_WHITELIST += "CVE-2017-14340"
2368
2369# fixed-version: Fixed after version 4.14rc3
2370CVE_CHECK_WHITELIST += "CVE-2017-14489"
2371
2372# fixed-version: Fixed after version 4.13
2373CVE_CHECK_WHITELIST += "CVE-2017-14497"
2374
2375# fixed-version: Fixed after version 4.14rc3
2376CVE_CHECK_WHITELIST += "CVE-2017-14954"
2377
2378# fixed-version: Fixed after version 4.14rc2
2379CVE_CHECK_WHITELIST += "CVE-2017-14991"
2380
2381# fixed-version: Fixed after version 4.9rc1
2382CVE_CHECK_WHITELIST += "CVE-2017-15102"
2383
2384# fixed-version: Fixed after version 4.14rc6
2385CVE_CHECK_WHITELIST += "CVE-2017-15115"
2386
2387# fixed-version: Fixed after version 4.2rc1
2388CVE_CHECK_WHITELIST += "CVE-2017-15116"
2389
2390# fixed-version: Fixed after version 3.11rc1
2391CVE_CHECK_WHITELIST += "CVE-2017-15121"
2392
2393# fixed-version: Fixed after version 4.14rc4
2394CVE_CHECK_WHITELIST += "CVE-2017-15126"
2395
2396# fixed-version: Fixed after version 4.13rc5
2397CVE_CHECK_WHITELIST += "CVE-2017-15127"
2398
2399# fixed-version: Fixed after version 4.14rc8
2400CVE_CHECK_WHITELIST += "CVE-2017-15128"
2401
2402# fixed-version: Fixed after version 4.15rc5
2403CVE_CHECK_WHITELIST += "CVE-2017-15129"
2404
2405# fixed-version: Fixed after version 4.14rc5
2406CVE_CHECK_WHITELIST += "CVE-2017-15265"
2407
2408# fixed-version: Fixed after version 4.12rc5
2409CVE_CHECK_WHITELIST += "CVE-2017-15274"
2410
2411# fixed-version: Fixed after version 4.14rc6
2412CVE_CHECK_WHITELIST += "CVE-2017-15299"
2413
2414# fixed-version: Fixed after version 4.14rc7
2415CVE_CHECK_WHITELIST += "CVE-2017-15306"
2416
2417# fixed-version: Fixed after version 4.14rc3
2418CVE_CHECK_WHITELIST += "CVE-2017-15537"
2419
2420# fixed-version: Fixed after version 4.14rc4
2421CVE_CHECK_WHITELIST += "CVE-2017-15649"
2422
2423# fixed-version: Fixed after version 3.19rc3
2424CVE_CHECK_WHITELIST += "CVE-2017-15868"
2425
2426# fixed-version: Fixed after version 4.14rc6
2427CVE_CHECK_WHITELIST += "CVE-2017-15951"
2428
2429# fixed-version: Fixed after version 4.14rc5
2430CVE_CHECK_WHITELIST += "CVE-2017-16525"
2431
2432# fixed-version: Fixed after version 4.14rc4
2433CVE_CHECK_WHITELIST += "CVE-2017-16526"
2434
2435# fixed-version: Fixed after version 4.14rc5
2436CVE_CHECK_WHITELIST += "CVE-2017-16527"
2437
2438# fixed-version: Fixed after version 4.14rc1
2439CVE_CHECK_WHITELIST += "CVE-2017-16528"
2440
2441# fixed-version: Fixed after version 4.14rc4
2442CVE_CHECK_WHITELIST += "CVE-2017-16529"
2443
2444# fixed-version: Fixed after version 4.14rc4
2445CVE_CHECK_WHITELIST += "CVE-2017-16530"
2446
2447# fixed-version: Fixed after version 4.14rc4
2448CVE_CHECK_WHITELIST += "CVE-2017-16531"
2449
2450# fixed-version: Fixed after version 4.14rc5
2451CVE_CHECK_WHITELIST += "CVE-2017-16532"
2452
2453# fixed-version: Fixed after version 4.14rc5
2454CVE_CHECK_WHITELIST += "CVE-2017-16533"
2455
2456# fixed-version: Fixed after version 4.14rc4
2457CVE_CHECK_WHITELIST += "CVE-2017-16534"
2458
2459# fixed-version: Fixed after version 4.14rc6
2460CVE_CHECK_WHITELIST += "CVE-2017-16535"
2461
2462# fixed-version: Fixed after version 4.15rc1
2463CVE_CHECK_WHITELIST += "CVE-2017-16536"
2464
2465# fixed-version: Fixed after version 4.15rc1
2466CVE_CHECK_WHITELIST += "CVE-2017-16537"
2467
2468# fixed-version: Fixed after version 4.16rc1
2469CVE_CHECK_WHITELIST += "CVE-2017-16538"
2470
2471# fixed-version: Fixed after version 4.14rc7
2472CVE_CHECK_WHITELIST += "CVE-2017-16643"
2473
2474# fixed-version: Fixed after version 4.16rc1
2475CVE_CHECK_WHITELIST += "CVE-2017-16644"
2476
2477# fixed-version: Fixed after version 4.14rc6
2478CVE_CHECK_WHITELIST += "CVE-2017-16645"
2479
2480# fixed-version: Fixed after version 4.15rc1
2481CVE_CHECK_WHITELIST += "CVE-2017-16646"
2482
2483# fixed-version: Fixed after version 4.14
2484CVE_CHECK_WHITELIST += "CVE-2017-16647"
2485
2486# fixed-version: Fixed after version 4.15rc1
2487CVE_CHECK_WHITELIST += "CVE-2017-16648"
2488
2489# fixed-version: Fixed after version 4.14
2490CVE_CHECK_WHITELIST += "CVE-2017-16649"
2491
2492# fixed-version: Fixed after version 4.14
2493CVE_CHECK_WHITELIST += "CVE-2017-16650"
2494
2495# fixed-version: Fixed after version 4.15rc4
2496CVE_CHECK_WHITELIST += "CVE-2017-16911"
2497
2498# fixed-version: Fixed after version 4.15rc4
2499CVE_CHECK_WHITELIST += "CVE-2017-16912"
2500
2501# fixed-version: Fixed after version 4.15rc4
2502CVE_CHECK_WHITELIST += "CVE-2017-16913"
2503
2504# fixed-version: Fixed after version 4.15rc4
2505CVE_CHECK_WHITELIST += "CVE-2017-16914"
2506
2507# fixed-version: Fixed after version 4.14rc7
2508CVE_CHECK_WHITELIST += "CVE-2017-16939"
2509
2510# fixed-version: Fixed after version 4.15rc1
2511CVE_CHECK_WHITELIST += "CVE-2017-16994"
2512
2513# fixed-version: Fixed after version 4.15rc5
2514CVE_CHECK_WHITELIST += "CVE-2017-16995"
2515
2516# fixed-version: Fixed after version 4.15rc5
2517CVE_CHECK_WHITELIST += "CVE-2017-16996"
2518
2519# fixed-version: Fixed after version 4.13rc7
2520CVE_CHECK_WHITELIST += "CVE-2017-17052"
2521
2522# fixed-version: Fixed after version 4.13rc7
2523CVE_CHECK_WHITELIST += "CVE-2017-17053"
2524
2525# fixed-version: Fixed after version 4.15rc4
2526CVE_CHECK_WHITELIST += "CVE-2017-17448"
2527
2528# fixed-version: Fixed after version 4.15rc4
2529CVE_CHECK_WHITELIST += "CVE-2017-17449"
2530
2531# fixed-version: Fixed after version 4.15rc4
2532CVE_CHECK_WHITELIST += "CVE-2017-17450"
2533
2534# fixed-version: Fixed after version 4.15rc4
2535CVE_CHECK_WHITELIST += "CVE-2017-17558"
2536
2537# fixed-version: Fixed after version 4.15rc4
2538CVE_CHECK_WHITELIST += "CVE-2017-17712"
2539
2540# fixed-version: Fixed after version 4.15rc5
2541CVE_CHECK_WHITELIST += "CVE-2017-17741"
2542
2543# fixed-version: Fixed after version 4.15rc4
2544CVE_CHECK_WHITELIST += "CVE-2017-17805"
2545
2546# fixed-version: Fixed after version 4.15rc4
2547CVE_CHECK_WHITELIST += "CVE-2017-17806"
2548
2549# fixed-version: Fixed after version 4.15rc3
2550CVE_CHECK_WHITELIST += "CVE-2017-17807"
2551
2552# fixed-version: Fixed after version 4.15rc5
2553CVE_CHECK_WHITELIST += "CVE-2017-17852"
2554
2555# fixed-version: Fixed after version 4.15rc5
2556CVE_CHECK_WHITELIST += "CVE-2017-17853"
2557
2558# fixed-version: Fixed after version 4.15rc5
2559CVE_CHECK_WHITELIST += "CVE-2017-17854"
2560
2561# fixed-version: Fixed after version 4.15rc5
2562CVE_CHECK_WHITELIST += "CVE-2017-17855"
2563
2564# fixed-version: Fixed after version 4.15rc5
2565CVE_CHECK_WHITELIST += "CVE-2017-17856"
2566
2567# fixed-version: Fixed after version 4.15rc5
2568CVE_CHECK_WHITELIST += "CVE-2017-17857"
2569
2570# fixed-version: Fixed after version 4.15rc1
2571CVE_CHECK_WHITELIST += "CVE-2017-17862"
2572
2573# fixed-version: Fixed after version 4.15rc5
2574CVE_CHECK_WHITELIST += "CVE-2017-17863"
2575
2576# fixed-version: Fixed after version 4.15rc5
2577CVE_CHECK_WHITELIST += "CVE-2017-17864"
2578
2579# fixed-version: Fixed after version 4.17rc1
2580CVE_CHECK_WHITELIST += "CVE-2017-17975"
2581
2582# fixed-version: Fixed after version 4.11rc7
2583CVE_CHECK_WHITELIST += "CVE-2017-18017"
2584
2585# fixed-version: Fixed after version 4.15rc7
2586CVE_CHECK_WHITELIST += "CVE-2017-18075"
2587
2588# fixed-version: Fixed after version 4.13rc1
2589CVE_CHECK_WHITELIST += "CVE-2017-18079"
2590
2591# CVE-2017-18169 has no known resolution
2592
2593# fixed-version: Fixed after version 4.7rc1
2594CVE_CHECK_WHITELIST += "CVE-2017-18174"
2595
2596# fixed-version: Fixed after version 4.13rc1
2597CVE_CHECK_WHITELIST += "CVE-2017-18193"
2598
2599# fixed-version: Fixed after version 4.14rc5
2600CVE_CHECK_WHITELIST += "CVE-2017-18200"
2601
2602# fixed-version: Fixed after version 4.15rc2
2603CVE_CHECK_WHITELIST += "CVE-2017-18202"
2604
2605# fixed-version: Fixed after version 4.15rc1
2606CVE_CHECK_WHITELIST += "CVE-2017-18203"
2607
2608# fixed-version: Fixed after version 4.15rc1
2609CVE_CHECK_WHITELIST += "CVE-2017-18204"
2610
2611# fixed-version: Fixed after version 4.15rc2
2612CVE_CHECK_WHITELIST += "CVE-2017-18208"
2613
2614# fixed-version: Fixed after version 4.15rc1
2615CVE_CHECK_WHITELIST += "CVE-2017-18216"
2616
2617# fixed-version: Fixed after version 4.13rc1
2618CVE_CHECK_WHITELIST += "CVE-2017-18218"
2619
2620# fixed-version: Fixed after version 4.12rc4
2621CVE_CHECK_WHITELIST += "CVE-2017-18221"
2622
2623# fixed-version: Fixed after version 4.12rc1
2624CVE_CHECK_WHITELIST += "CVE-2017-18222"
2625
2626# fixed-version: Fixed after version 4.15rc1
2627CVE_CHECK_WHITELIST += "CVE-2017-18224"
2628
2629# fixed-version: Fixed after version 4.16rc1
2630CVE_CHECK_WHITELIST += "CVE-2017-18232"
2631
2632# fixed-version: Fixed after version 4.13rc1
2633CVE_CHECK_WHITELIST += "CVE-2017-18241"
2634
2635# fixed-version: Fixed after version 4.12rc1
2636CVE_CHECK_WHITELIST += "CVE-2017-18249"
2637
2638# fixed-version: Fixed after version 4.11rc1
2639CVE_CHECK_WHITELIST += "CVE-2017-18255"
2640
2641# fixed-version: Fixed after version 4.11rc1
2642CVE_CHECK_WHITELIST += "CVE-2017-18257"
2643
2644# fixed-version: Fixed after version 4.13rc6
2645CVE_CHECK_WHITELIST += "CVE-2017-18261"
2646
2647# fixed-version: Fixed after version 4.14rc3
2648CVE_CHECK_WHITELIST += "CVE-2017-18270"
2649
2650# fixed-version: Fixed after version 4.15rc4
2651CVE_CHECK_WHITELIST += "CVE-2017-18344"
2652
2653# fixed-version: Fixed after version 4.12rc2
2654CVE_CHECK_WHITELIST += "CVE-2017-18360"
2655
2656# fixed-version: Fixed after version 4.14rc3
2657CVE_CHECK_WHITELIST += "CVE-2017-18379"
2658
2659# fixed-version: Fixed after version 4.11rc1
2660CVE_CHECK_WHITELIST += "CVE-2017-18509"
2661
2662# fixed-version: Fixed after version 4.13rc1
2663CVE_CHECK_WHITELIST += "CVE-2017-18549"
2664
2665# fixed-version: Fixed after version 4.13rc1
2666CVE_CHECK_WHITELIST += "CVE-2017-18550"
2667
2668# fixed-version: Fixed after version 4.15rc9
2669CVE_CHECK_WHITELIST += "CVE-2017-18551"
2670
2671# fixed-version: Fixed after version 4.11rc1
2672CVE_CHECK_WHITELIST += "CVE-2017-18552"
2673
2674# fixed-version: Fixed after version 4.15rc6
2675CVE_CHECK_WHITELIST += "CVE-2017-18595"
2676
2677# fixed-version: Fixed after version 4.10rc4
2678CVE_CHECK_WHITELIST += "CVE-2017-2583"
2679
2680# fixed-version: Fixed after version 4.10rc4
2681CVE_CHECK_WHITELIST += "CVE-2017-2584"
2682
2683# fixed-version: Fixed after version 4.11rc1
2684CVE_CHECK_WHITELIST += "CVE-2017-2596"
2685
2686# fixed-version: Fixed after version 4.10rc8
2687CVE_CHECK_WHITELIST += "CVE-2017-2618"
2688
2689# fixed-version: Fixed after version 2.6.25rc1
2690CVE_CHECK_WHITELIST += "CVE-2017-2634"
2691
2692# fixed-version: Fixed after version 4.11rc2
2693CVE_CHECK_WHITELIST += "CVE-2017-2636"
2694
2695# fixed-version: Fixed after version 3.18rc1
2696CVE_CHECK_WHITELIST += "CVE-2017-2647"
2697
2698# fixed-version: Fixed after version 4.11rc6
2699CVE_CHECK_WHITELIST += "CVE-2017-2671"
2700
2701# fixed-version: Fixed after version 4.14rc5
2702CVE_CHECK_WHITELIST += "CVE-2017-5123"
2703
2704# fixed-version: Fixed after version 4.10rc4
2705CVE_CHECK_WHITELIST += "CVE-2017-5546"
2706
2707# fixed-version: Fixed after version 4.10rc5
2708CVE_CHECK_WHITELIST += "CVE-2017-5547"
2709
2710# fixed-version: Fixed after version 4.10rc5
2711CVE_CHECK_WHITELIST += "CVE-2017-5548"
2712
2713# fixed-version: Fixed after version 4.10rc4
2714CVE_CHECK_WHITELIST += "CVE-2017-5549"
2715
2716# fixed-version: Fixed after version 4.10rc4
2717CVE_CHECK_WHITELIST += "CVE-2017-5550"
2718
2719# fixed-version: Fixed after version 4.10rc4
2720CVE_CHECK_WHITELIST += "CVE-2017-5551"
2721
2722# fixed-version: Fixed after version 4.10rc6
2723CVE_CHECK_WHITELIST += "CVE-2017-5576"
2724
2725# fixed-version: Fixed after version 4.10rc6
2726CVE_CHECK_WHITELIST += "CVE-2017-5577"
2727
2728# fixed-version: Fixed after version 4.11rc1
2729CVE_CHECK_WHITELIST += "CVE-2017-5669"
2730
2731# fixed-version: Fixed after version 4.15rc8
2732CVE_CHECK_WHITELIST += "CVE-2017-5715"
2733
2734# fixed-version: Fixed after version 4.15rc8
2735CVE_CHECK_WHITELIST += "CVE-2017-5753"
2736
2737# fixed-version: Fixed after version 4.16rc1
2738CVE_CHECK_WHITELIST += "CVE-2017-5754"
2739
2740# fixed-version: Fixed after version 4.10rc8
2741CVE_CHECK_WHITELIST += "CVE-2017-5897"
2742
2743# fixed-version: Fixed after version 4.11rc1
2744CVE_CHECK_WHITELIST += "CVE-2017-5967"
2745
2746# fixed-version: Fixed after version 4.10rc8
2747CVE_CHECK_WHITELIST += "CVE-2017-5970"
2748
2749# fixed-version: Fixed after version 4.4rc1
2750CVE_CHECK_WHITELIST += "CVE-2017-5972"
2751
2752# fixed-version: Fixed after version 4.10rc8
2753CVE_CHECK_WHITELIST += "CVE-2017-5986"
2754
2755# fixed-version: Fixed after version 4.10rc4
2756CVE_CHECK_WHITELIST += "CVE-2017-6001"
2757
2758# fixed-version: Fixed after version 4.10
2759CVE_CHECK_WHITELIST += "CVE-2017-6074"
2760
2761# fixed-version: Fixed after version 4.10rc8
2762CVE_CHECK_WHITELIST += "CVE-2017-6214"
2763
2764# fixed-version: Fixed after version 4.10
2765CVE_CHECK_WHITELIST += "CVE-2017-6345"
2766
2767# fixed-version: Fixed after version 4.10
2768CVE_CHECK_WHITELIST += "CVE-2017-6346"
2769
2770# fixed-version: Fixed after version 4.11rc1
2771CVE_CHECK_WHITELIST += "CVE-2017-6347"
2772
2773# fixed-version: Fixed after version 4.10
2774CVE_CHECK_WHITELIST += "CVE-2017-6348"
2775
2776# fixed-version: Fixed after version 4.11rc1
2777CVE_CHECK_WHITELIST += "CVE-2017-6353"
2778
2779# fixed-version: Fixed after version 4.11rc2
2780CVE_CHECK_WHITELIST += "CVE-2017-6874"
2781
2782# fixed-version: Fixed after version 3.18rc1
2783CVE_CHECK_WHITELIST += "CVE-2017-6951"
2784
2785# fixed-version: Fixed after version 4.11rc5
2786CVE_CHECK_WHITELIST += "CVE-2017-7184"
2787
2788# fixed-version: Fixed after version 4.11rc5
2789CVE_CHECK_WHITELIST += "CVE-2017-7187"
2790
2791# fixed-version: Fixed after version 4.11rc6
2792CVE_CHECK_WHITELIST += "CVE-2017-7261"
2793
2794# fixed-version: Fixed after version 4.10rc4
2795CVE_CHECK_WHITELIST += "CVE-2017-7273"
2796
2797# fixed-version: Fixed after version 4.11rc4
2798CVE_CHECK_WHITELIST += "CVE-2017-7277"
2799
2800# fixed-version: Fixed after version 4.11rc6
2801CVE_CHECK_WHITELIST += "CVE-2017-7294"
2802
2803# fixed-version: Fixed after version 4.11rc6
2804CVE_CHECK_WHITELIST += "CVE-2017-7308"
2805
2806# fixed-version: Fixed after version 4.12rc5
2807CVE_CHECK_WHITELIST += "CVE-2017-7346"
2808
2809# CVE-2017-7369 has no known resolution
2810
2811# fixed-version: Fixed after version 4.11rc4
2812CVE_CHECK_WHITELIST += "CVE-2017-7374"
2813
2814# fixed-version: Fixed after version 4.11rc8
2815CVE_CHECK_WHITELIST += "CVE-2017-7472"
2816
2817# fixed-version: Fixed after version 4.11
2818CVE_CHECK_WHITELIST += "CVE-2017-7477"
2819
2820# fixed-version: Fixed after version 4.12rc7
2821CVE_CHECK_WHITELIST += "CVE-2017-7482"
2822
2823# fixed-version: Fixed after version 4.12rc1
2824CVE_CHECK_WHITELIST += "CVE-2017-7487"
2825
2826# fixed-version: Fixed after version 4.7rc1
2827CVE_CHECK_WHITELIST += "CVE-2017-7495"
2828
2829# fixed-version: Fixed after version 4.12rc7
2830CVE_CHECK_WHITELIST += "CVE-2017-7518"
2831
2832# fixed-version: Fixed after version 4.13rc1
2833CVE_CHECK_WHITELIST += "CVE-2017-7533"
2834
2835# fixed-version: Fixed after version 4.13rc1
2836CVE_CHECK_WHITELIST += "CVE-2017-7541"
2837
2838# fixed-version: Fixed after version 4.13rc2
2839CVE_CHECK_WHITELIST += "CVE-2017-7542"
2840
2841# fixed-version: Fixed after version 4.13
2842CVE_CHECK_WHITELIST += "CVE-2017-7558"
2843
2844# fixed-version: Fixed after version 4.11rc6
2845CVE_CHECK_WHITELIST += "CVE-2017-7616"
2846
2847# fixed-version: Fixed after version 4.11rc8
2848CVE_CHECK_WHITELIST += "CVE-2017-7618"
2849
2850# fixed-version: Fixed after version 4.11
2851CVE_CHECK_WHITELIST += "CVE-2017-7645"
2852
2853# fixed-version: Fixed after version 4.11rc7
2854CVE_CHECK_WHITELIST += "CVE-2017-7889"
2855
2856# fixed-version: Fixed after version 4.11
2857CVE_CHECK_WHITELIST += "CVE-2017-7895"
2858
2859# fixed-version: Fixed after version 4.11rc8
2860CVE_CHECK_WHITELIST += "CVE-2017-7979"
2861
2862# fixed-version: Fixed after version 4.11rc4
2863CVE_CHECK_WHITELIST += "CVE-2017-8061"
2864
2865# fixed-version: Fixed after version 4.11rc2
2866CVE_CHECK_WHITELIST += "CVE-2017-8062"
2867
2868# fixed-version: Fixed after version 4.11rc1
2869CVE_CHECK_WHITELIST += "CVE-2017-8063"
2870
2871# fixed-version: Fixed after version 4.11rc1
2872CVE_CHECK_WHITELIST += "CVE-2017-8064"
2873
2874# fixed-version: Fixed after version 4.11rc1
2875CVE_CHECK_WHITELIST += "CVE-2017-8065"
2876
2877# fixed-version: Fixed after version 4.11rc1
2878CVE_CHECK_WHITELIST += "CVE-2017-8066"
2879
2880# fixed-version: Fixed after version 4.11rc1
2881CVE_CHECK_WHITELIST += "CVE-2017-8067"
2882
2883# fixed-version: Fixed after version 4.10rc8
2884CVE_CHECK_WHITELIST += "CVE-2017-8068"
2885
2886# fixed-version: Fixed after version 4.10rc8
2887CVE_CHECK_WHITELIST += "CVE-2017-8069"
2888
2889# fixed-version: Fixed after version 4.10rc8
2890CVE_CHECK_WHITELIST += "CVE-2017-8070"
2891
2892# fixed-version: Fixed after version 4.10rc7
2893CVE_CHECK_WHITELIST += "CVE-2017-8071"
2894
2895# fixed-version: Fixed after version 4.10rc7
2896CVE_CHECK_WHITELIST += "CVE-2017-8072"
2897
2898# fixed-version: Fixed after version 3.16rc1
2899CVE_CHECK_WHITELIST += "CVE-2017-8106"
2900
2901# fixed-version: Fixed after version 3.19rc6
2902CVE_CHECK_WHITELIST += "CVE-2017-8240"
2903
2904# CVE-2017-8242 has no known resolution
2905
2906# CVE-2017-8244 has no known resolution
2907
2908# CVE-2017-8245 has no known resolution
2909
2910# CVE-2017-8246 has no known resolution
2911
2912# fixed-version: Fixed after version 4.12rc1
2913CVE_CHECK_WHITELIST += "CVE-2017-8797"
2914
2915# fixed-version: Fixed after version 4.15rc3
2916CVE_CHECK_WHITELIST += "CVE-2017-8824"
2917
2918# fixed-version: Fixed after version 4.13rc1
2919CVE_CHECK_WHITELIST += "CVE-2017-8831"
2920
2921# fixed-version: Fixed after version 4.12rc1
2922CVE_CHECK_WHITELIST += "CVE-2017-8890"
2923
2924# fixed-version: Fixed after version 4.11rc2
2925CVE_CHECK_WHITELIST += "CVE-2017-8924"
2926
2927# fixed-version: Fixed after version 4.11rc2
2928CVE_CHECK_WHITELIST += "CVE-2017-8925"
2929
2930# fixed-version: Fixed after version 4.12rc1
2931CVE_CHECK_WHITELIST += "CVE-2017-9059"
2932
2933# fixed-version: Fixed after version 4.12rc2
2934CVE_CHECK_WHITELIST += "CVE-2017-9074"
2935
2936# fixed-version: Fixed after version 4.12rc2
2937CVE_CHECK_WHITELIST += "CVE-2017-9075"
2938
2939# fixed-version: Fixed after version 4.12rc2
2940CVE_CHECK_WHITELIST += "CVE-2017-9076"
2941
2942# fixed-version: Fixed after version 4.12rc2
2943CVE_CHECK_WHITELIST += "CVE-2017-9077"
2944
2945# fixed-version: Fixed after version 4.12rc1
2946CVE_CHECK_WHITELIST += "CVE-2017-9150"
2947
2948# fixed-version: Fixed after version 4.12rc3
2949CVE_CHECK_WHITELIST += "CVE-2017-9211"
2950
2951# fixed-version: Fixed after version 4.12rc3
2952CVE_CHECK_WHITELIST += "CVE-2017-9242"
2953
2954# fixed-version: Fixed after version 4.12rc5
2955CVE_CHECK_WHITELIST += "CVE-2017-9605"
2956
2957# fixed-version: Fixed after version 4.3rc7
2958CVE_CHECK_WHITELIST += "CVE-2017-9725"
2959
2960# fixed-version: Fixed after version 4.13rc1
2961CVE_CHECK_WHITELIST += "CVE-2017-9984"
2962
2963# fixed-version: Fixed after version 4.13rc1
2964CVE_CHECK_WHITELIST += "CVE-2017-9985"
2965
2966# fixed-version: Fixed after version 4.15rc1
2967CVE_CHECK_WHITELIST += "CVE-2017-9986"
2968
2969# fixed-version: Fixed after version 4.15rc9
2970CVE_CHECK_WHITELIST += "CVE-2018-1000004"
2971
2972# fixed-version: Fixed after version 4.16rc1
2973CVE_CHECK_WHITELIST += "CVE-2018-1000026"
2974
2975# fixed-version: Fixed after version 4.15
2976CVE_CHECK_WHITELIST += "CVE-2018-1000028"
2977
2978# fixed-version: Fixed after version 4.16
2979CVE_CHECK_WHITELIST += "CVE-2018-1000199"
2980
2981# fixed-version: Fixed after version 4.17rc5
2982CVE_CHECK_WHITELIST += "CVE-2018-1000200"
2983
2984# fixed-version: Fixed after version 4.17rc7
2985CVE_CHECK_WHITELIST += "CVE-2018-1000204"
2986
2987# fixed-version: Fixed after version 4.16rc7
2988CVE_CHECK_WHITELIST += "CVE-2018-10021"
2989
2990# fixed-version: Fixed after version 4.16rc7
2991CVE_CHECK_WHITELIST += "CVE-2018-10074"
2992
2993# fixed-version: Fixed after version 4.13rc1
2994CVE_CHECK_WHITELIST += "CVE-2018-10087"
2995
2996# fixed-version: Fixed after version 4.13rc1
2997CVE_CHECK_WHITELIST += "CVE-2018-10124"
2998
2999# fixed-version: Fixed after version 4.17rc4
3000CVE_CHECK_WHITELIST += "CVE-2018-10322"
3001
3002# fixed-version: Fixed after version 4.17rc4
3003CVE_CHECK_WHITELIST += "CVE-2018-10323"
3004
3005# fixed-version: Fixed after version 4.16rc3
3006CVE_CHECK_WHITELIST += "CVE-2018-1065"
3007
3008# fixed-version: Fixed after version 4.11rc1
3009CVE_CHECK_WHITELIST += "CVE-2018-1066"
3010
3011# fixed-version: Fixed after version 4.13rc6
3012CVE_CHECK_WHITELIST += "CVE-2018-10675"
3013
3014# fixed-version: Fixed after version 4.16rc5
3015CVE_CHECK_WHITELIST += "CVE-2018-1068"
3016
3017# fixed-version: Fixed after version 4.18rc1
3018CVE_CHECK_WHITELIST += "CVE-2018-10840"
3019
3020# fixed-version: Fixed after version 4.18rc1
3021CVE_CHECK_WHITELIST += "CVE-2018-10853"
3022
3023# fixed-version: Fixed after version 4.16rc7
3024CVE_CHECK_WHITELIST += "CVE-2018-1087"
3025
3026# CVE-2018-10872 has no known resolution
3027
3028# fixed-version: Fixed after version 4.18rc4
3029CVE_CHECK_WHITELIST += "CVE-2018-10876"
3030
3031# fixed-version: Fixed after version 4.18rc4
3032CVE_CHECK_WHITELIST += "CVE-2018-10877"
3033
3034# fixed-version: Fixed after version 4.18rc4
3035CVE_CHECK_WHITELIST += "CVE-2018-10878"
3036
3037# fixed-version: Fixed after version 4.18rc4
3038CVE_CHECK_WHITELIST += "CVE-2018-10879"
3039
3040# fixed-version: Fixed after version 4.18rc4
3041CVE_CHECK_WHITELIST += "CVE-2018-10880"
3042
3043# fixed-version: Fixed after version 4.18rc4
3044CVE_CHECK_WHITELIST += "CVE-2018-10881"
3045
3046# fixed-version: Fixed after version 4.18rc4
3047CVE_CHECK_WHITELIST += "CVE-2018-10882"
3048
3049# fixed-version: Fixed after version 4.18rc4
3050CVE_CHECK_WHITELIST += "CVE-2018-10883"
3051
3052# fixed-version: Fixed after version 2.6.36rc1
3053CVE_CHECK_WHITELIST += "CVE-2018-10901"
3054
3055# fixed-version: Fixed after version 4.18rc6
3056CVE_CHECK_WHITELIST += "CVE-2018-10902"
3057
3058# fixed-version: Fixed after version 4.14rc2
3059CVE_CHECK_WHITELIST += "CVE-2018-1091"
3060
3061# fixed-version: Fixed after version 4.17rc1
3062CVE_CHECK_WHITELIST += "CVE-2018-1092"
3063
3064# fixed-version: Fixed after version 4.17rc1
3065CVE_CHECK_WHITELIST += "CVE-2018-1093"
3066
3067# fixed-version: Fixed after version 4.13rc5
3068CVE_CHECK_WHITELIST += "CVE-2018-10938"
3069
3070# fixed-version: Fixed after version 4.17rc1
3071CVE_CHECK_WHITELIST += "CVE-2018-1094"
3072
3073# fixed-version: Fixed after version 4.17rc3
3074CVE_CHECK_WHITELIST += "CVE-2018-10940"
3075
3076# fixed-version: Fixed after version 4.17rc1
3077CVE_CHECK_WHITELIST += "CVE-2018-1095"
3078
3079# fixed-version: Fixed after version 4.17rc2
3080CVE_CHECK_WHITELIST += "CVE-2018-1108"
3081
3082# fixed-version: Fixed after version 4.18rc1
3083CVE_CHECK_WHITELIST += "CVE-2018-1118"
3084
3085# fixed-version: Fixed after version 4.17rc6
3086CVE_CHECK_WHITELIST += "CVE-2018-1120"
3087
3088# CVE-2018-1121 has no known resolution
3089
3090# fixed-version: Fixed after version 4.11rc1
3091CVE_CHECK_WHITELIST += "CVE-2018-11232"
3092
3093# fixed-version: Fixed after version 4.19rc1
3094CVE_CHECK_WHITELIST += "CVE-2018-1128"
3095
3096# fixed-version: Fixed after version 4.19rc1
3097CVE_CHECK_WHITELIST += "CVE-2018-1129"
3098
3099# fixed-version: Fixed after version 4.16rc7
3100CVE_CHECK_WHITELIST += "CVE-2018-1130"
3101
3102# fixed-version: Fixed after version 4.18rc1
3103CVE_CHECK_WHITELIST += "CVE-2018-11412"
3104
3105# fixed-version: Fixed after version 4.17rc7
3106CVE_CHECK_WHITELIST += "CVE-2018-11506"
3107
3108# fixed-version: Fixed after version 4.17rc5
3109CVE_CHECK_WHITELIST += "CVE-2018-11508"
3110
3111# CVE-2018-11987 has no known resolution
3112
3113# fixed-version: Fixed after version 5.2rc1
3114CVE_CHECK_WHITELIST += "CVE-2018-12126"
3115
3116# fixed-version: Fixed after version 5.2rc1
3117CVE_CHECK_WHITELIST += "CVE-2018-12127"
3118
3119# fixed-version: Fixed after version 5.2rc1
3120CVE_CHECK_WHITELIST += "CVE-2018-12130"
3121
3122# fixed-version: Fixed after version 5.4rc2
3123CVE_CHECK_WHITELIST += "CVE-2018-12207"
3124
3125# fixed-version: Fixed after version 4.18rc1
3126CVE_CHECK_WHITELIST += "CVE-2018-12232"
3127
3128# fixed-version: Fixed after version 4.18rc2
3129CVE_CHECK_WHITELIST += "CVE-2018-12233"
3130
3131# fixed-version: Fixed after version 4.18rc1
3132CVE_CHECK_WHITELIST += "CVE-2018-12633"
3133
3134# fixed-version: Fixed after version 4.18rc2
3135CVE_CHECK_WHITELIST += "CVE-2018-12714"
3136
3137# fixed-version: Fixed after version 4.19rc1
3138CVE_CHECK_WHITELIST += "CVE-2018-12896"
3139
3140# fixed-version: Fixed after version 4.18rc1
3141CVE_CHECK_WHITELIST += "CVE-2018-12904"
3142
3143# CVE-2018-12928 has no known resolution
3144
3145# CVE-2018-12929 has no known resolution
3146
3147# CVE-2018-12930 has no known resolution
3148
3149# CVE-2018-12931 has no known resolution
3150
3151# fixed-version: Fixed after version 4.19rc1
3152CVE_CHECK_WHITELIST += "CVE-2018-13053"
3153
3154# fixed-version: Fixed after version 4.18rc1
3155CVE_CHECK_WHITELIST += "CVE-2018-13093"
3156
3157# fixed-version: Fixed after version 4.18rc1
3158CVE_CHECK_WHITELIST += "CVE-2018-13094"
3159
3160# fixed-version: Fixed after version 4.18rc3
3161CVE_CHECK_WHITELIST += "CVE-2018-13095"
3162
3163# fixed-version: Fixed after version 4.19rc1
3164CVE_CHECK_WHITELIST += "CVE-2018-13096"
3165
3166# fixed-version: Fixed after version 4.19rc1
3167CVE_CHECK_WHITELIST += "CVE-2018-13097"
3168
3169# fixed-version: Fixed after version 4.19rc1
3170CVE_CHECK_WHITELIST += "CVE-2018-13098"
3171
3172# fixed-version: Fixed after version 4.19rc1
3173CVE_CHECK_WHITELIST += "CVE-2018-13099"
3174
3175# fixed-version: Fixed after version 4.19rc1
3176CVE_CHECK_WHITELIST += "CVE-2018-13100"
3177
3178# fixed-version: Fixed after version 4.18rc4
3179CVE_CHECK_WHITELIST += "CVE-2018-13405"
3180
3181# fixed-version: Fixed after version 4.18rc1
3182CVE_CHECK_WHITELIST += "CVE-2018-13406"
3183
3184# fixed-version: Fixed after version 4.19rc1
3185CVE_CHECK_WHITELIST += "CVE-2018-14609"
3186
3187# fixed-version: Fixed after version 4.19rc1
3188CVE_CHECK_WHITELIST += "CVE-2018-14610"
3189
3190# fixed-version: Fixed after version 4.19rc1
3191CVE_CHECK_WHITELIST += "CVE-2018-14611"
3192
3193# fixed-version: Fixed after version 4.19rc1
3194CVE_CHECK_WHITELIST += "CVE-2018-14612"
3195
3196# fixed-version: Fixed after version 4.19rc1
3197CVE_CHECK_WHITELIST += "CVE-2018-14613"
3198
3199# fixed-version: Fixed after version 4.19rc1
3200CVE_CHECK_WHITELIST += "CVE-2018-14614"
3201
3202# fixed-version: Fixed after version 4.19rc1
3203CVE_CHECK_WHITELIST += "CVE-2018-14615"
3204
3205# fixed-version: Fixed after version 4.19rc1
3206CVE_CHECK_WHITELIST += "CVE-2018-14616"
3207
3208# fixed-version: Fixed after version 4.19rc1
3209CVE_CHECK_WHITELIST += "CVE-2018-14617"
3210
3211# fixed-version: Fixed after version 4.15rc4
3212CVE_CHECK_WHITELIST += "CVE-2018-14619"
3213
3214# fixed-version: Fixed after version 4.20rc6
3215CVE_CHECK_WHITELIST += "CVE-2018-14625"
3216
3217# fixed-version: Fixed after version 4.19rc6
3218CVE_CHECK_WHITELIST += "CVE-2018-14633"
3219
3220# fixed-version: Fixed after version 4.13rc1
3221CVE_CHECK_WHITELIST += "CVE-2018-14634"
3222
3223# fixed-version: Fixed after version 4.19rc4
3224CVE_CHECK_WHITELIST += "CVE-2018-14641"
3225
3226# fixed-version: Fixed after version 4.15rc8
3227CVE_CHECK_WHITELIST += "CVE-2018-14646"
3228
3229# fixed-version: Fixed after version 4.19rc2
3230CVE_CHECK_WHITELIST += "CVE-2018-14656"
3231
3232# fixed-version: Fixed after version 4.18rc8
3233CVE_CHECK_WHITELIST += "CVE-2018-14678"
3234
3235# fixed-version: Fixed after version 4.18rc1
3236CVE_CHECK_WHITELIST += "CVE-2018-14734"
3237
3238# fixed-version: Fixed after version 4.19rc7
3239CVE_CHECK_WHITELIST += "CVE-2018-15471"
3240
3241# fixed-version: Fixed after version 4.19rc1
3242CVE_CHECK_WHITELIST += "CVE-2018-15572"
3243
3244# fixed-version: Fixed after version 4.19rc1
3245CVE_CHECK_WHITELIST += "CVE-2018-15594"
3246
3247# fixed-version: Fixed after version 4.18rc5
3248CVE_CHECK_WHITELIST += "CVE-2018-16276"
3249
3250# fixed-version: Fixed after version 4.8rc1
3251CVE_CHECK_WHITELIST += "CVE-2018-16597"
3252
3253# fixed-version: Fixed after version 4.19rc2
3254CVE_CHECK_WHITELIST += "CVE-2018-16658"
3255
3256# fixed-version: Fixed after version 4.20rc5
3257CVE_CHECK_WHITELIST += "CVE-2018-16862"
3258
3259# fixed-version: Fixed after version 4.20rc3
3260CVE_CHECK_WHITELIST += "CVE-2018-16871"
3261
3262# fixed-version: Fixed after version 5.0rc5
3263CVE_CHECK_WHITELIST += "CVE-2018-16880"
3264
3265# fixed-version: Fixed after version 4.20
3266CVE_CHECK_WHITELIST += "CVE-2018-16882"
3267
3268# fixed-version: Fixed after version 5.0rc1
3269CVE_CHECK_WHITELIST += "CVE-2018-16884"
3270
3271# CVE-2018-16885 has no known resolution
3272
3273# fixed-version: Fixed after version 4.19rc4
3274CVE_CHECK_WHITELIST += "CVE-2018-17182"
3275
3276# fixed-version: Fixed after version 4.19rc7
3277CVE_CHECK_WHITELIST += "CVE-2018-17972"
3278
3279# CVE-2018-17977 has no known resolution
3280
3281# fixed-version: Fixed after version 4.19rc7
3282CVE_CHECK_WHITELIST += "CVE-2018-18021"
3283
3284# fixed-version: Fixed after version 4.19
3285CVE_CHECK_WHITELIST += "CVE-2018-18281"
3286
3287# fixed-version: Fixed after version 4.15rc6
3288CVE_CHECK_WHITELIST += "CVE-2018-18386"
3289
3290# fixed-version: Fixed after version 4.20rc5
3291CVE_CHECK_WHITELIST += "CVE-2018-18397"
3292
3293# fixed-version: Fixed after version 4.19rc7
3294CVE_CHECK_WHITELIST += "CVE-2018-18445"
3295
3296# fixed-version: Fixed after version 4.15rc2
3297CVE_CHECK_WHITELIST += "CVE-2018-18559"
3298
3299# CVE-2018-18653 has no known resolution
3300
3301# fixed-version: Fixed after version 4.17rc4
3302CVE_CHECK_WHITELIST += "CVE-2018-18690"
3303
3304# fixed-version: Fixed after version 4.20rc1
3305CVE_CHECK_WHITELIST += "CVE-2018-18710"
3306
3307# fixed-version: Fixed after version 4.20rc2
3308CVE_CHECK_WHITELIST += "CVE-2018-18955"
3309
3310# fixed-version: Fixed after version 4.20rc5
3311CVE_CHECK_WHITELIST += "CVE-2018-19406"
3312
3313# fixed-version: Fixed after version 4.20rc5
3314CVE_CHECK_WHITELIST += "CVE-2018-19407"
3315
3316# fixed-version: Fixed after version 4.20rc6
3317CVE_CHECK_WHITELIST += "CVE-2018-19824"
3318
3319# fixed-version: Fixed after version 4.20rc3
3320CVE_CHECK_WHITELIST += "CVE-2018-19854"
3321
3322# fixed-version: Fixed after version 4.20
3323CVE_CHECK_WHITELIST += "CVE-2018-19985"
3324
3325# fixed-version: Fixed after version 4.20rc6
3326CVE_CHECK_WHITELIST += "CVE-2018-20169"
3327
3328# fixed-version: Fixed after version 4.15rc2
3329CVE_CHECK_WHITELIST += "CVE-2018-20449"
3330
3331# fixed-version: Fixed after version 4.14rc1
3332CVE_CHECK_WHITELIST += "CVE-2018-20509"
3333
3334# fixed-version: Fixed after version 4.16rc3
3335CVE_CHECK_WHITELIST += "CVE-2018-20510"
3336
3337# fixed-version: Fixed after version 4.19rc5
3338CVE_CHECK_WHITELIST += "CVE-2018-20511"
3339
3340# fixed-version: Fixed after version 5.0rc1
3341CVE_CHECK_WHITELIST += "CVE-2018-20669"
3342
3343# fixed-version: Fixed after version 5.0rc1
3344CVE_CHECK_WHITELIST += "CVE-2018-20784"
3345
3346# fixed-version: Fixed after version 4.20rc1
3347CVE_CHECK_WHITELIST += "CVE-2018-20836"
3348
3349# fixed-version: Fixed after version 4.20rc1
3350CVE_CHECK_WHITELIST += "CVE-2018-20854"
3351
3352# fixed-version: Fixed after version 4.19rc1
3353CVE_CHECK_WHITELIST += "CVE-2018-20855"
3354
3355# fixed-version: Fixed after version 4.19rc1
3356CVE_CHECK_WHITELIST += "CVE-2018-20856"
3357
3358# fixed-version: Fixed after version 4.17rc1
3359CVE_CHECK_WHITELIST += "CVE-2018-20961"
3360
3361# fixed-version: Fixed after version 4.18rc1
3362CVE_CHECK_WHITELIST += "CVE-2018-20976"
3363
3364# fixed-version: Fixed after version 4.18rc1
3365CVE_CHECK_WHITELIST += "CVE-2018-21008"
3366
3367# fixed-version: Fixed after version 4.15rc9
3368CVE_CHECK_WHITELIST += "CVE-2018-25015"
3369
3370# fixed-version: Fixed after version 4.17rc7
3371CVE_CHECK_WHITELIST += "CVE-2018-25020"
3372
3373# CVE-2018-3574 has no known resolution
3374
3375# fixed-version: Fixed after version 4.19rc1
3376CVE_CHECK_WHITELIST += "CVE-2018-3620"
3377
3378# fixed-version: Fixed after version 4.17rc7
3379CVE_CHECK_WHITELIST += "CVE-2018-3639"
3380
3381# fixed-version: Fixed after version 4.19rc1
3382CVE_CHECK_WHITELIST += "CVE-2018-3646"
3383
3384# fixed-version: Fixed after version 3.7rc1
3385CVE_CHECK_WHITELIST += "CVE-2018-3665"
3386
3387# fixed-version: Fixed after version 4.19rc1
3388CVE_CHECK_WHITELIST += "CVE-2018-3693"
3389
3390# fixed-version: Fixed after version 4.15rc8
3391CVE_CHECK_WHITELIST += "CVE-2018-5332"
3392
3393# fixed-version: Fixed after version 4.15rc8
3394CVE_CHECK_WHITELIST += "CVE-2018-5333"
3395
3396# fixed-version: Fixed after version 4.15rc8
3397CVE_CHECK_WHITELIST += "CVE-2018-5344"
3398
3399# fixed-version: Fixed after version 4.18rc7
3400CVE_CHECK_WHITELIST += "CVE-2018-5390"
3401
3402# fixed-version: Fixed after version 4.19rc1
3403CVE_CHECK_WHITELIST += "CVE-2018-5391"
3404
3405# fixed-version: Fixed after version 4.16rc5
3406CVE_CHECK_WHITELIST += "CVE-2018-5703"
3407
3408# fixed-version: Fixed after version 4.16rc1
3409CVE_CHECK_WHITELIST += "CVE-2018-5750"
3410
3411# fixed-version: Fixed after version 4.16rc1
3412CVE_CHECK_WHITELIST += "CVE-2018-5803"
3413
3414# fixed-version: Fixed after version 4.17rc6
3415CVE_CHECK_WHITELIST += "CVE-2018-5814"
3416
3417# fixed-version: Fixed after version 4.16rc1
3418CVE_CHECK_WHITELIST += "CVE-2018-5848"
3419
3420# Skipping CVE-2018-5856, no affected_versions
3421
3422# fixed-version: Fixed after version 4.11rc8
3423CVE_CHECK_WHITELIST += "CVE-2018-5873"
3424
3425# fixed-version: Fixed after version 4.15rc2
3426CVE_CHECK_WHITELIST += "CVE-2018-5953"
3427
3428# fixed-version: Fixed after version 4.15rc2
3429CVE_CHECK_WHITELIST += "CVE-2018-5995"
3430
3431# fixed-version: Fixed after version 4.16rc5
3432CVE_CHECK_WHITELIST += "CVE-2018-6412"
3433
3434# fixed-version: Fixed after version 4.17rc1
3435CVE_CHECK_WHITELIST += "CVE-2018-6554"
3436
3437# fixed-version: Fixed after version 4.17rc1
3438CVE_CHECK_WHITELIST += "CVE-2018-6555"
3439
3440# CVE-2018-6559 has no known resolution
3441
3442# fixed-version: Fixed after version 4.15rc9
3443CVE_CHECK_WHITELIST += "CVE-2018-6927"
3444
3445# fixed-version: Fixed after version 4.14rc6
3446CVE_CHECK_WHITELIST += "CVE-2018-7191"
3447
3448# fixed-version: Fixed after version 4.15rc2
3449CVE_CHECK_WHITELIST += "CVE-2018-7273"
3450
3451# fixed-version: Fixed after version 4.11rc1
3452CVE_CHECK_WHITELIST += "CVE-2018-7480"
3453
3454# fixed-version: Fixed after version 4.15rc3
3455CVE_CHECK_WHITELIST += "CVE-2018-7492"
3456
3457# fixed-version: Fixed after version 4.16rc2
3458CVE_CHECK_WHITELIST += "CVE-2018-7566"
3459
3460# fixed-version: Fixed after version 4.16rc7
3461CVE_CHECK_WHITELIST += "CVE-2018-7740"
3462
3463# fixed-version: Fixed after version 4.15rc2
3464CVE_CHECK_WHITELIST += "CVE-2018-7754"
3465
3466# fixed-version: Fixed after version 4.19rc5
3467CVE_CHECK_WHITELIST += "CVE-2018-7755"
3468
3469# fixed-version: Fixed after version 4.16rc1
3470CVE_CHECK_WHITELIST += "CVE-2018-7757"
3471
3472# fixed-version: Fixed after version 4.16rc5
3473CVE_CHECK_WHITELIST += "CVE-2018-7995"
3474
3475# fixed-version: Fixed after version 4.16rc1
3476CVE_CHECK_WHITELIST += "CVE-2018-8043"
3477
3478# fixed-version: Fixed after version 4.16rc1
3479CVE_CHECK_WHITELIST += "CVE-2018-8087"
3480
3481# fixed-version: Fixed after version 4.16rc7
3482CVE_CHECK_WHITELIST += "CVE-2018-8781"
3483
3484# fixed-version: Fixed after version 4.16rc7
3485CVE_CHECK_WHITELIST += "CVE-2018-8822"
3486
3487# fixed-version: Fixed after version 4.16rc7
3488CVE_CHECK_WHITELIST += "CVE-2018-8897"
3489
3490# fixed-version: Fixed after version 4.19rc1
3491CVE_CHECK_WHITELIST += "CVE-2018-9363"
3492
3493# fixed-version: Fixed after version 4.17rc3
3494CVE_CHECK_WHITELIST += "CVE-2018-9385"
3495
3496# fixed-version: Fixed after version 4.17rc3
3497CVE_CHECK_WHITELIST += "CVE-2018-9415"
3498
3499# fixed-version: Fixed after version 4.6rc1
3500CVE_CHECK_WHITELIST += "CVE-2018-9422"
3501
3502# fixed-version: Fixed after version 4.15rc6
3503CVE_CHECK_WHITELIST += "CVE-2018-9465"
3504
3505# fixed-version: Fixed after version 4.18rc5
3506CVE_CHECK_WHITELIST += "CVE-2018-9516"
3507
3508# fixed-version: Fixed after version 4.14rc1
3509CVE_CHECK_WHITELIST += "CVE-2018-9517"
3510
3511# fixed-version: Fixed after version 4.16rc3
3512CVE_CHECK_WHITELIST += "CVE-2018-9518"
3513
3514# fixed-version: Fixed after version 4.14rc4
3515CVE_CHECK_WHITELIST += "CVE-2018-9568"
3516
3517# fixed-version: Fixed after version 5.2rc6
3518CVE_CHECK_WHITELIST += "CVE-2019-0136"
3519
3520# fixed-version: Fixed after version 5.2rc1
3521CVE_CHECK_WHITELIST += "CVE-2019-0145"
3522
3523# fixed-version: Fixed after version 5.2rc1
3524CVE_CHECK_WHITELIST += "CVE-2019-0146"
3525
3526# fixed-version: Fixed after version 5.2rc1
3527CVE_CHECK_WHITELIST += "CVE-2019-0147"
3528
3529# fixed-version: Fixed after version 5.2rc1
3530CVE_CHECK_WHITELIST += "CVE-2019-0148"
3531
3532# fixed-version: Fixed after version 5.3rc1
3533CVE_CHECK_WHITELIST += "CVE-2019-0149"
3534
3535# fixed-version: Fixed after version 5.4rc8
3536CVE_CHECK_WHITELIST += "CVE-2019-0154"
3537
3538# fixed-version: Fixed after version 5.4rc8
3539CVE_CHECK_WHITELIST += "CVE-2019-0155"
3540
3541# fixed-version: Fixed after version 5.1rc1
3542CVE_CHECK_WHITELIST += "CVE-2019-10124"
3543
3544# fixed-version: Fixed after version 5.1rc1
3545CVE_CHECK_WHITELIST += "CVE-2019-10125"
3546
3547# fixed-version: Fixed after version 5.2rc6
3548CVE_CHECK_WHITELIST += "CVE-2019-10126"
3549
3550# CVE-2019-10140 has no known resolution
3551
3552# fixed-version: Fixed after version 5.2rc1
3553CVE_CHECK_WHITELIST += "CVE-2019-10142"
3554
3555# fixed-version: Fixed after version 5.3rc3
3556CVE_CHECK_WHITELIST += "CVE-2019-10207"
3557
3558# fixed-version: Fixed after version 5.4rc2
3559CVE_CHECK_WHITELIST += "CVE-2019-10220"
3560
3561# fixed-version: Fixed after version 5.2rc1
3562CVE_CHECK_WHITELIST += "CVE-2019-10638"
3563
3564# fixed-version: Fixed after version 5.1rc4
3565CVE_CHECK_WHITELIST += "CVE-2019-10639"
3566
3567# fixed-version: Fixed after version 5.0rc3
3568CVE_CHECK_WHITELIST += "CVE-2019-11085"
3569
3570# fixed-version: Fixed after version 5.2rc1
3571CVE_CHECK_WHITELIST += "CVE-2019-11091"
3572
3573# fixed-version: Fixed after version 5.4rc8
3574CVE_CHECK_WHITELIST += "CVE-2019-11135"
3575
3576# fixed-version: Fixed after version 4.8rc5
3577CVE_CHECK_WHITELIST += "CVE-2019-11190"
3578
3579# fixed-version: Fixed after version 5.1rc1
3580CVE_CHECK_WHITELIST += "CVE-2019-11191"
3581
3582# fixed-version: Fixed after version 5.3rc4
3583CVE_CHECK_WHITELIST += "CVE-2019-1125"
3584
3585# fixed-version: Fixed after version 5.2rc6
3586CVE_CHECK_WHITELIST += "CVE-2019-11477"
3587
3588# fixed-version: Fixed after version 5.2rc6
3589CVE_CHECK_WHITELIST += "CVE-2019-11478"
3590
3591# fixed-version: Fixed after version 5.2rc6
3592CVE_CHECK_WHITELIST += "CVE-2019-11479"
3593
3594# fixed-version: Fixed after version 5.1rc4
3595CVE_CHECK_WHITELIST += "CVE-2019-11486"
3596
3597# fixed-version: Fixed after version 5.1rc5
3598CVE_CHECK_WHITELIST += "CVE-2019-11487"
3599
3600# fixed-version: Fixed after version 5.1rc6
3601CVE_CHECK_WHITELIST += "CVE-2019-11599"
3602
3603# fixed-version: Fixed after version 5.1
3604CVE_CHECK_WHITELIST += "CVE-2019-11683"
3605
3606# fixed-version: Fixed after version 5.1rc1
3607CVE_CHECK_WHITELIST += "CVE-2019-11810"
3608
3609# fixed-version: Fixed after version 5.1rc1
3610CVE_CHECK_WHITELIST += "CVE-2019-11811"
3611
3612# fixed-version: Fixed after version 5.1rc4
3613CVE_CHECK_WHITELIST += "CVE-2019-11815"
3614
3615# fixed-version: Fixed after version 5.2rc1
3616CVE_CHECK_WHITELIST += "CVE-2019-11833"
3617
3618# fixed-version: Fixed after version 5.2rc1
3619CVE_CHECK_WHITELIST += "CVE-2019-11884"
3620
3621# fixed-version: Fixed after version 5.2rc3
3622CVE_CHECK_WHITELIST += "CVE-2019-12378"
3623
3624# fixed-version: Fixed after version 5.3rc1
3625CVE_CHECK_WHITELIST += "CVE-2019-12379"
3626
3627# fixed-version: Fixed after version 5.2rc3
3628CVE_CHECK_WHITELIST += "CVE-2019-12380"
3629
3630# fixed-version: Fixed after version 5.2rc3
3631CVE_CHECK_WHITELIST += "CVE-2019-12381"
3632
3633# fixed-version: Fixed after version 5.3rc1
3634CVE_CHECK_WHITELIST += "CVE-2019-12382"
3635
3636# fixed-version: Fixed after version 5.3rc1
3637CVE_CHECK_WHITELIST += "CVE-2019-12454"
3638
3639# fixed-version: Fixed after version 5.3rc1
3640CVE_CHECK_WHITELIST += "CVE-2019-12455"
3641
3642# CVE-2019-12456 has no known resolution
3643
3644# fixed-version: Fixed after version 5.3rc1
3645CVE_CHECK_WHITELIST += "CVE-2019-12614"
3646
3647# fixed-version: Fixed after version 5.2rc4
3648CVE_CHECK_WHITELIST += "CVE-2019-12615"
3649
3650# fixed-version: Fixed after version 5.2rc7
3651CVE_CHECK_WHITELIST += "CVE-2019-12817"
3652
3653# fixed-version: Fixed after version 5.0
3654CVE_CHECK_WHITELIST += "CVE-2019-12818"
3655
3656# fixed-version: Fixed after version 5.0rc8
3657CVE_CHECK_WHITELIST += "CVE-2019-12819"
3658
3659# fixed-version: Fixed after version 4.18rc1
3660CVE_CHECK_WHITELIST += "CVE-2019-12881"
3661
3662# fixed-version: Fixed after version 5.2rc6
3663CVE_CHECK_WHITELIST += "CVE-2019-12984"
3664
3665# fixed-version: Fixed after version 5.2rc4
3666CVE_CHECK_WHITELIST += "CVE-2019-13233"
3667
3668# fixed-version: Fixed after version 5.2
3669CVE_CHECK_WHITELIST += "CVE-2019-13272"
3670
3671# fixed-version: Fixed after version 5.3rc1
3672CVE_CHECK_WHITELIST += "CVE-2019-13631"
3673
3674# fixed-version: Fixed after version 5.3rc2
3675CVE_CHECK_WHITELIST += "CVE-2019-13648"
3676
3677# fixed-version: Fixed after version 5.3rc1
3678CVE_CHECK_WHITELIST += "CVE-2019-14283"
3679
3680# fixed-version: Fixed after version 5.3rc1
3681CVE_CHECK_WHITELIST += "CVE-2019-14284"
3682
3683# cpe-stable-backport: Backported in 5.4.12
3684CVE_CHECK_WHITELIST += "CVE-2019-14615"
3685
3686# fixed-version: Fixed after version 4.17rc1
3687CVE_CHECK_WHITELIST += "CVE-2019-14763"
3688
3689# fixed-version: Fixed after version 5.3
3690CVE_CHECK_WHITELIST += "CVE-2019-14814"
3691
3692# fixed-version: Fixed after version 5.3
3693CVE_CHECK_WHITELIST += "CVE-2019-14815"
3694
3695# fixed-version: Fixed after version 5.3
3696CVE_CHECK_WHITELIST += "CVE-2019-14816"
3697
3698# fixed-version: Fixed after version 5.4rc1
3699CVE_CHECK_WHITELIST += "CVE-2019-14821"
3700
3701# fixed-version: Fixed after version 5.3
3702CVE_CHECK_WHITELIST += "CVE-2019-14835"
3703
3704# cpe-stable-backport: Backported in 5.4.12
3705CVE_CHECK_WHITELIST += "CVE-2019-14895"
3706
3707# cpe-stable-backport: Backported in 5.4.16
3708CVE_CHECK_WHITELIST += "CVE-2019-14896"
3709
3710# cpe-stable-backport: Backported in 5.4.16
3711CVE_CHECK_WHITELIST += "CVE-2019-14897"
3712
3713# CVE-2019-14898 has no known resolution
3714
3715# cpe-stable-backport: Backported in 5.4.11
3716CVE_CHECK_WHITELIST += "CVE-2019-14901"
3717
3718# fixed-version: Fixed after version 5.3rc8
3719CVE_CHECK_WHITELIST += "CVE-2019-15030"
3720
3721# fixed-version: Fixed after version 5.3rc8
3722CVE_CHECK_WHITELIST += "CVE-2019-15031"
3723
3724# fixed-version: Fixed after version 5.2rc2
3725CVE_CHECK_WHITELIST += "CVE-2019-15090"
3726
3727# fixed-version: Fixed after version 5.4rc1
3728CVE_CHECK_WHITELIST += "CVE-2019-15098"
3729
3730# cpe-stable-backport: Backported in 5.4rc1
3731CVE_CHECK_WHITELIST += "CVE-2019-15099"
3732
3733# fixed-version: Fixed after version 5.3rc5
3734CVE_CHECK_WHITELIST += "CVE-2019-15117"
3735
3736# fixed-version: Fixed after version 5.3rc5
3737CVE_CHECK_WHITELIST += "CVE-2019-15118"
3738
3739# fixed-version: Fixed after version 5.3rc1
3740CVE_CHECK_WHITELIST += "CVE-2019-15211"
3741
3742# fixed-version: Fixed after version 5.2rc3
3743CVE_CHECK_WHITELIST += "CVE-2019-15212"
3744
3745# fixed-version: Fixed after version 5.3rc1
3746CVE_CHECK_WHITELIST += "CVE-2019-15213"
3747
3748# fixed-version: Fixed after version 5.1rc6
3749CVE_CHECK_WHITELIST += "CVE-2019-15214"
3750
3751# fixed-version: Fixed after version 5.3rc1
3752CVE_CHECK_WHITELIST += "CVE-2019-15215"
3753
3754# fixed-version: Fixed after version 5.1
3755CVE_CHECK_WHITELIST += "CVE-2019-15216"
3756
3757# fixed-version: Fixed after version 5.3rc1
3758CVE_CHECK_WHITELIST += "CVE-2019-15217"
3759
3760# fixed-version: Fixed after version 5.2rc3
3761CVE_CHECK_WHITELIST += "CVE-2019-15218"
3762
3763# fixed-version: Fixed after version 5.2rc3
3764CVE_CHECK_WHITELIST += "CVE-2019-15219"
3765
3766# fixed-version: Fixed after version 5.3rc1
3767CVE_CHECK_WHITELIST += "CVE-2019-15220"
3768
3769# fixed-version: Fixed after version 5.2
3770CVE_CHECK_WHITELIST += "CVE-2019-15221"
3771
3772# fixed-version: Fixed after version 5.3rc3
3773CVE_CHECK_WHITELIST += "CVE-2019-15222"
3774
3775# fixed-version: Fixed after version 5.2rc3
3776CVE_CHECK_WHITELIST += "CVE-2019-15223"
3777
3778# CVE-2019-15239 has no known resolution
3779
3780# CVE-2019-15290 has no known resolution
3781
3782# cpe-stable-backport: Backported in 5.4.1
3783CVE_CHECK_WHITELIST += "CVE-2019-15291"
3784
3785# fixed-version: Fixed after version 5.1rc1
3786CVE_CHECK_WHITELIST += "CVE-2019-15292"
3787
3788# fixed-version: Fixed after version 5.3
3789CVE_CHECK_WHITELIST += "CVE-2019-15504"
3790
3791# fixed-version: Fixed after version 5.4rc1
3792CVE_CHECK_WHITELIST += "CVE-2019-15505"
3793
3794# fixed-version: Fixed after version 5.3rc6
3795CVE_CHECK_WHITELIST += "CVE-2019-15538"
3796
3797# fixed-version: Fixed after version 5.1
3798CVE_CHECK_WHITELIST += "CVE-2019-15666"
3799
3800# CVE-2019-15791 has no known resolution
3801
3802# CVE-2019-15792 has no known resolution
3803
3804# CVE-2019-15793 has no known resolution
3805
3806# CVE-2019-15794 needs backporting (fixed from 5.12)
3807
3808# fixed-version: Fixed after version 5.2rc3
3809CVE_CHECK_WHITELIST += "CVE-2019-15807"
3810
3811# CVE-2019-15902 has no known resolution
3812
3813# fixed-version: Fixed after version 5.1rc1
3814CVE_CHECK_WHITELIST += "CVE-2019-15916"
3815
3816# fixed-version: Fixed after version 5.1rc1
3817CVE_CHECK_WHITELIST += "CVE-2019-15917"
3818
3819# fixed-version: Fixed after version 5.1rc6
3820CVE_CHECK_WHITELIST += "CVE-2019-15918"
3821
3822# fixed-version: Fixed after version 5.1rc6
3823CVE_CHECK_WHITELIST += "CVE-2019-15919"
3824
3825# fixed-version: Fixed after version 5.1rc6
3826CVE_CHECK_WHITELIST += "CVE-2019-15920"
3827
3828# fixed-version: Fixed after version 5.1rc3
3829CVE_CHECK_WHITELIST += "CVE-2019-15921"
3830
3831# fixed-version: Fixed after version 5.1rc4
3832CVE_CHECK_WHITELIST += "CVE-2019-15922"
3833
3834# fixed-version: Fixed after version 5.1rc4
3835CVE_CHECK_WHITELIST += "CVE-2019-15923"
3836
3837# fixed-version: Fixed after version 5.1rc4
3838CVE_CHECK_WHITELIST += "CVE-2019-15924"
3839
3840# fixed-version: Fixed after version 5.3rc1
3841CVE_CHECK_WHITELIST += "CVE-2019-15925"
3842
3843# fixed-version: Fixed after version 5.3rc1
3844CVE_CHECK_WHITELIST += "CVE-2019-15926"
3845
3846# fixed-version: Fixed after version 5.0rc2
3847CVE_CHECK_WHITELIST += "CVE-2019-15927"
3848
3849# CVE-2019-16089 has no known resolution
3850
3851# cpe-stable-backport: Backported in 5.4.7
3852CVE_CHECK_WHITELIST += "CVE-2019-16229"
3853
3854# cpe-stable-backport: Backported in 5.4.7
3855CVE_CHECK_WHITELIST += "CVE-2019-16230"
3856
3857# fixed-version: Fixed after version 5.4rc6
3858CVE_CHECK_WHITELIST += "CVE-2019-16231"
3859
3860# cpe-stable-backport: Backported in 5.4.7
3861CVE_CHECK_WHITELIST += "CVE-2019-16232"
3862
3863# fixed-version: Fixed after version 5.4rc5
3864CVE_CHECK_WHITELIST += "CVE-2019-16233"
3865
3866# fixed-version: Fixed after version 5.4rc4
3867CVE_CHECK_WHITELIST += "CVE-2019-16234"
3868
3869# fixed-version: Fixed after version 5.1rc1
3870CVE_CHECK_WHITELIST += "CVE-2019-16413"
3871
3872# fixed-version: Fixed after version 5.3rc7
3873CVE_CHECK_WHITELIST += "CVE-2019-16714"
3874
3875# fixed-version: Fixed after version 5.4rc2
3876CVE_CHECK_WHITELIST += "CVE-2019-16746"
3877
3878# fixed-version: Fixed after version 4.17rc1
3879CVE_CHECK_WHITELIST += "CVE-2019-16921"
3880
3881# fixed-version: Fixed after version 5.0
3882CVE_CHECK_WHITELIST += "CVE-2019-16994"
3883
3884# fixed-version: Fixed after version 5.1rc1
3885CVE_CHECK_WHITELIST += "CVE-2019-16995"
3886
3887# fixed-version: Fixed after version 5.4rc1
3888CVE_CHECK_WHITELIST += "CVE-2019-17052"
3889
3890# fixed-version: Fixed after version 5.4rc1
3891CVE_CHECK_WHITELIST += "CVE-2019-17053"
3892
3893# fixed-version: Fixed after version 5.4rc1
3894CVE_CHECK_WHITELIST += "CVE-2019-17054"
3895
3896# fixed-version: Fixed after version 5.4rc1
3897CVE_CHECK_WHITELIST += "CVE-2019-17055"
3898
3899# fixed-version: Fixed after version 5.4rc1
3900CVE_CHECK_WHITELIST += "CVE-2019-17056"
3901
3902# fixed-version: Fixed after version 5.4rc3
3903CVE_CHECK_WHITELIST += "CVE-2019-17075"
3904
3905# fixed-version: Fixed after version 5.4rc4
3906CVE_CHECK_WHITELIST += "CVE-2019-17133"
3907
3908# fixed-version: Fixed after version 5.3rc1
3909CVE_CHECK_WHITELIST += "CVE-2019-17351"
3910
3911# fixed-version: Fixed after version 5.4rc6
3912CVE_CHECK_WHITELIST += "CVE-2019-17666"
3913
3914# fixed-version: Fixed after version 5.4rc1
3915CVE_CHECK_WHITELIST += "CVE-2019-18198"
3916
3917# fixed-version: Fixed after version 5.4rc6
3918CVE_CHECK_WHITELIST += "CVE-2019-18282"
3919
3920# cpe-stable-backport: Backported in 5.4.1
3921CVE_CHECK_WHITELIST += "CVE-2019-18660"
3922
3923# fixed-version: Fixed after version 4.17rc5
3924CVE_CHECK_WHITELIST += "CVE-2019-18675"
3925
3926# CVE-2019-18680 has no known resolution
3927
3928# cpe-stable-backport: Backported in 5.4.1
3929CVE_CHECK_WHITELIST += "CVE-2019-18683"
3930
3931# cpe-stable-backport: Backported in 5.4.7
3932CVE_CHECK_WHITELIST += "CVE-2019-18786"
3933
3934# fixed-version: Fixed after version 5.1rc7
3935CVE_CHECK_WHITELIST += "CVE-2019-18805"
3936
3937# fixed-version: Fixed after version 5.4rc2
3938CVE_CHECK_WHITELIST += "CVE-2019-18806"
3939
3940# fixed-version: Fixed after version 5.4rc2
3941CVE_CHECK_WHITELIST += "CVE-2019-18807"
3942
3943# cpe-stable-backport: Backported in 5.4.56
3944CVE_CHECK_WHITELIST += "CVE-2019-18808"
3945
3946# cpe-stable-backport: Backported in 5.4.9
3947CVE_CHECK_WHITELIST += "CVE-2019-18809"
3948
3949# fixed-version: Fixed after version 5.4rc2
3950CVE_CHECK_WHITELIST += "CVE-2019-18810"
3951
3952# fixed-version: Fixed after version 5.4rc7
3953CVE_CHECK_WHITELIST += "CVE-2019-18811"
3954
3955# fixed-version: Fixed after version 5.4rc7
3956CVE_CHECK_WHITELIST += "CVE-2019-18812"
3957
3958# fixed-version: Fixed after version 5.4rc6
3959CVE_CHECK_WHITELIST += "CVE-2019-18813"
3960
3961# cpe-stable-backport: Backported in 5.4.43
3962CVE_CHECK_WHITELIST += "CVE-2019-18814"
3963
3964# fixed-version: Fixed after version 5.1rc1
3965CVE_CHECK_WHITELIST += "CVE-2019-18885"
3966
3967# fixed-version: Fixed after version 5.4rc1
3968CVE_CHECK_WHITELIST += "CVE-2019-19036"
3969
3970# cpe-stable-backport: Backported in 5.4.7
3971CVE_CHECK_WHITELIST += "CVE-2019-19037"
3972
3973# cpe-stable-backport: Backported in 5.4.33
3974CVE_CHECK_WHITELIST += "CVE-2019-19039"
3975
3976# cpe-stable-backport: Backported in 5.4.14
3977CVE_CHECK_WHITELIST += "CVE-2019-19043"
3978
3979# fixed-version: Fixed after version 5.4rc6
3980CVE_CHECK_WHITELIST += "CVE-2019-19044"
3981
3982# fixed-version: Fixed after version 5.4rc6
3983CVE_CHECK_WHITELIST += "CVE-2019-19045"
3984
3985# cpe-stable-backport: Backported in 5.4.15
3986CVE_CHECK_WHITELIST += "CVE-2019-19046"
3987
3988# fixed-version: Fixed after version 5.4rc6
3989CVE_CHECK_WHITELIST += "CVE-2019-19047"
3990
3991# fixed-version: Fixed after version 5.4rc3
3992CVE_CHECK_WHITELIST += "CVE-2019-19048"
3993
3994# fixed-version: Fixed after version 5.4rc5
3995CVE_CHECK_WHITELIST += "CVE-2019-19049"
3996
3997# cpe-stable-backport: Backported in 5.4.3
3998CVE_CHECK_WHITELIST += "CVE-2019-19050"
3999
4000# fixed-version: Fixed after version 5.4rc6
4001CVE_CHECK_WHITELIST += "CVE-2019-19051"
4002
4003# fixed-version: Fixed after version 5.4rc7
4004CVE_CHECK_WHITELIST += "CVE-2019-19052"
4005
4006# cpe-stable-backport: Backported in 5.4.12
4007CVE_CHECK_WHITELIST += "CVE-2019-19053"
4008
4009# cpe-stable-backport: Backported in 5.4.56
4010CVE_CHECK_WHITELIST += "CVE-2019-19054"
4011
4012# fixed-version: Fixed after version 5.4rc4
4013CVE_CHECK_WHITELIST += "CVE-2019-19055"
4014
4015# cpe-stable-backport: Backported in 5.4.12
4016CVE_CHECK_WHITELIST += "CVE-2019-19056"
4017
4018# cpe-stable-backport: Backported in 5.4.7
4019CVE_CHECK_WHITELIST += "CVE-2019-19057"
4020
4021# fixed-version: Fixed after version 5.4rc4
4022CVE_CHECK_WHITELIST += "CVE-2019-19058"
4023
4024# fixed-version: Fixed after version 5.4rc4
4025CVE_CHECK_WHITELIST += "CVE-2019-19059"
4026
4027# fixed-version: Fixed after version 5.4rc3
4028CVE_CHECK_WHITELIST += "CVE-2019-19060"
4029
4030# fixed-version: Fixed after version 5.4rc3
4031CVE_CHECK_WHITELIST += "CVE-2019-19061"
4032
4033# cpe-stable-backport: Backported in 5.4.3
4034CVE_CHECK_WHITELIST += "CVE-2019-19062"
4035
4036# cpe-stable-backport: Backported in 5.4.7
4037CVE_CHECK_WHITELIST += "CVE-2019-19063"
4038
4039# cpe-stable-backport: Backported in 5.4.13
4040CVE_CHECK_WHITELIST += "CVE-2019-19064"
4041
4042# fixed-version: Fixed after version 5.4rc3
4043CVE_CHECK_WHITELIST += "CVE-2019-19065"
4044
4045# cpe-stable-backport: Backported in 5.4.12
4046CVE_CHECK_WHITELIST += "CVE-2019-19066"
4047
4048# fixed-version: Fixed after version 5.4rc2
4049CVE_CHECK_WHITELIST += "CVE-2019-19067"
4050
4051# cpe-stable-backport: Backported in 5.4.12
4052CVE_CHECK_WHITELIST += "CVE-2019-19068"
4053
4054# fixed-version: Fixed after version 5.4rc3
4055CVE_CHECK_WHITELIST += "CVE-2019-19069"
4056
4057# cpe-stable-backport: Backported in 5.4.7
4058CVE_CHECK_WHITELIST += "CVE-2019-19070"
4059
4060# cpe-stable-backport: Backported in 5.4.3
4061CVE_CHECK_WHITELIST += "CVE-2019-19071"
4062
4063# fixed-version: Fixed after version 5.4rc1
4064CVE_CHECK_WHITELIST += "CVE-2019-19072"
4065
4066# fixed-version: Fixed after version 5.4rc1
4067CVE_CHECK_WHITELIST += "CVE-2019-19073"
4068
4069# fixed-version: Fixed after version 5.4rc1
4070CVE_CHECK_WHITELIST += "CVE-2019-19074"
4071
4072# fixed-version: Fixed after version 5.4rc2
4073CVE_CHECK_WHITELIST += "CVE-2019-19075"
4074
4075# fixed-version: Fixed after version 5.4rc1
4076CVE_CHECK_WHITELIST += "CVE-2019-19076"
4077
4078# fixed-version: Fixed after version 5.4rc1
4079CVE_CHECK_WHITELIST += "CVE-2019-19077"
4080
4081# cpe-stable-backport: Backported in 5.4.12
4082CVE_CHECK_WHITELIST += "CVE-2019-19078"
4083
4084# fixed-version: Fixed after version 5.3
4085CVE_CHECK_WHITELIST += "CVE-2019-19079"
4086
4087# fixed-version: Fixed after version 5.4rc1
4088CVE_CHECK_WHITELIST += "CVE-2019-19080"
4089
4090# fixed-version: Fixed after version 5.4rc1
4091CVE_CHECK_WHITELIST += "CVE-2019-19081"
4092
4093# fixed-version: Fixed after version 5.4rc1
4094CVE_CHECK_WHITELIST += "CVE-2019-19082"
4095
4096# fixed-version: Fixed after version 5.4rc2
4097CVE_CHECK_WHITELIST += "CVE-2019-19083"
4098
4099# fixed-version: Fixed after version 5.1rc3
4100CVE_CHECK_WHITELIST += "CVE-2019-19227"
4101
4102# fixed-version: only affects 5.5rc1 onwards
4103CVE_CHECK_WHITELIST += "CVE-2019-19241"
4104
4105# cpe-stable-backport: Backported in 5.4.3
4106CVE_CHECK_WHITELIST += "CVE-2019-19252"
4107
4108# fixed-version: Fixed after version 5.4rc1
4109CVE_CHECK_WHITELIST += "CVE-2019-19318"
4110
4111# fixed-version: Fixed after version 5.2rc1
4112CVE_CHECK_WHITELIST += "CVE-2019-19319"
4113
4114# cpe-stable-backport: Backported in 5.4.3
4115CVE_CHECK_WHITELIST += "CVE-2019-19332"
4116
4117# cpe-stable-backport: Backported in 5.4.3
4118CVE_CHECK_WHITELIST += "CVE-2019-19338"
4119
4120# cpe-stable-backport: Backported in 5.4.33
4121CVE_CHECK_WHITELIST += "CVE-2019-19377"
4122
4123# CVE-2019-19378 has no known resolution
4124
4125# cpe-stable-backport: Backported in 5.4.4
4126CVE_CHECK_WHITELIST += "CVE-2019-19447"
4127
4128# cpe-stable-backport: Backported in 5.4.60
4129CVE_CHECK_WHITELIST += "CVE-2019-19448"
4130
4131# CVE-2019-19449 needs backporting (fixed from 5.10rc1)
4132
4133# cpe-stable-backport: Backported in 5.4.45
4134CVE_CHECK_WHITELIST += "CVE-2019-19462"
4135
4136# fixed-version: Fixed after version 5.4rc3
4137CVE_CHECK_WHITELIST += "CVE-2019-19523"
4138
4139# fixed-version: Fixed after version 5.4rc8
4140CVE_CHECK_WHITELIST += "CVE-2019-19524"
4141
4142# fixed-version: Fixed after version 5.4rc2
4143CVE_CHECK_WHITELIST += "CVE-2019-19525"
4144
4145# fixed-version: Fixed after version 5.4rc4
4146CVE_CHECK_WHITELIST += "CVE-2019-19526"
4147
4148# fixed-version: Fixed after version 5.3rc4
4149CVE_CHECK_WHITELIST += "CVE-2019-19527"
4150
4151# fixed-version: Fixed after version 5.4rc3
4152CVE_CHECK_WHITELIST += "CVE-2019-19528"
4153
4154# fixed-version: Fixed after version 5.4rc7
4155CVE_CHECK_WHITELIST += "CVE-2019-19529"
4156
4157# fixed-version: Fixed after version 5.3rc5
4158CVE_CHECK_WHITELIST += "CVE-2019-19530"
4159
4160# fixed-version: Fixed after version 5.3rc4
4161CVE_CHECK_WHITELIST += "CVE-2019-19531"
4162
4163# fixed-version: Fixed after version 5.4rc6
4164CVE_CHECK_WHITELIST += "CVE-2019-19532"
4165
4166# fixed-version: Fixed after version 5.4rc1
4167CVE_CHECK_WHITELIST += "CVE-2019-19533"
4168
4169# fixed-version: Fixed after version 5.4rc7
4170CVE_CHECK_WHITELIST += "CVE-2019-19534"
4171
4172# fixed-version: Fixed after version 5.3rc4
4173CVE_CHECK_WHITELIST += "CVE-2019-19535"
4174
4175# fixed-version: Fixed after version 5.3rc4
4176CVE_CHECK_WHITELIST += "CVE-2019-19536"
4177
4178# fixed-version: Fixed after version 5.3rc5
4179CVE_CHECK_WHITELIST += "CVE-2019-19537"
4180
4181# fixed-version: Fixed after version 5.2rc1
4182CVE_CHECK_WHITELIST += "CVE-2019-19543"
4183
4184# cpe-stable-backport: Backported in 5.4.2
4185CVE_CHECK_WHITELIST += "CVE-2019-19602"
4186
4187# cpe-stable-backport: Backported in 5.4.2
4188CVE_CHECK_WHITELIST += "CVE-2019-19767"
4189
4190# cpe-stable-backport: Backported in 5.4.24
4191CVE_CHECK_WHITELIST += "CVE-2019-19768"
4192
4193# cpe-stable-backport: Backported in 5.4.28
4194CVE_CHECK_WHITELIST += "CVE-2019-19769"
4195
4196# cpe-stable-backport: Backported in 5.4.59
4197CVE_CHECK_WHITELIST += "CVE-2019-19770"
4198
4199# fixed-version: Fixed after version 5.4rc7
4200CVE_CHECK_WHITELIST += "CVE-2019-19807"
4201
4202# fixed-version: Fixed after version 5.2rc1
4203CVE_CHECK_WHITELIST += "CVE-2019-19813"
4204
4205# CVE-2019-19814 has no known resolution
4206
4207# fixed-version: Fixed after version 5.3rc1
4208CVE_CHECK_WHITELIST += "CVE-2019-19815"
4209
4210# fixed-version: Fixed after version 5.2rc1
4211CVE_CHECK_WHITELIST += "CVE-2019-19816"
4212
4213# fixed-version: Fixed after version 5.4rc1
4214CVE_CHECK_WHITELIST += "CVE-2019-19922"
4215
4216# fixed-version: Fixed after version 5.1rc6
4217CVE_CHECK_WHITELIST += "CVE-2019-19927"
4218
4219# cpe-stable-backport: Backported in 5.4.7
4220CVE_CHECK_WHITELIST += "CVE-2019-19947"
4221
4222# cpe-stable-backport: Backported in 5.4.9
4223CVE_CHECK_WHITELIST += "CVE-2019-19965"
4224
4225# fixed-version: Fixed after version 5.2rc1
4226CVE_CHECK_WHITELIST += "CVE-2019-19966"
4227
4228# fixed-version: Fixed after version 5.1rc3
4229CVE_CHECK_WHITELIST += "CVE-2019-1999"
4230
4231# fixed-version: Fixed after version 5.1rc3
4232CVE_CHECK_WHITELIST += "CVE-2019-20054"
4233
4234# fixed-version: Fixed after version 5.2rc1
4235CVE_CHECK_WHITELIST += "CVE-2019-20095"
4236
4237# fixed-version: Fixed after version 5.1rc4
4238CVE_CHECK_WHITELIST += "CVE-2019-20096"
4239
4240# fixed-version: Fixed after version 4.16rc1
4241CVE_CHECK_WHITELIST += "CVE-2019-2024"
4242
4243# fixed-version: Fixed after version 4.20rc5
4244CVE_CHECK_WHITELIST += "CVE-2019-2025"
4245
4246# fixed-version: Fixed after version 5.4rc1
4247CVE_CHECK_WHITELIST += "CVE-2019-20422"
4248
4249# fixed-version: Fixed after version 4.8rc1
4250CVE_CHECK_WHITELIST += "CVE-2019-2054"
4251
4252# cpe-stable-backport: Backported in 5.4.12
4253CVE_CHECK_WHITELIST += "CVE-2019-20636"
4254
4255# CVE-2019-20794 has no known resolution
4256
4257# fixed-version: Fixed after version 5.2rc1
4258CVE_CHECK_WHITELIST += "CVE-2019-20806"
4259
4260# cpe-stable-backport: Backported in 5.4.48
4261CVE_CHECK_WHITELIST += "CVE-2019-20810"
4262
4263# fixed-version: Fixed after version 5.1rc3
4264CVE_CHECK_WHITELIST += "CVE-2019-20811"
4265
4266# cpe-stable-backport: Backported in 5.4.7
4267CVE_CHECK_WHITELIST += "CVE-2019-20812"
4268
4269# fixed-version: Fixed after version 5.4rc1
4270CVE_CHECK_WHITELIST += "CVE-2019-20908"
4271
4272# fixed-version: Fixed after version 5.3rc2
4273CVE_CHECK_WHITELIST += "CVE-2019-20934"
4274
4275# fixed-version: Fixed after version 5.1rc1
4276CVE_CHECK_WHITELIST += "CVE-2019-2101"
4277
4278# fixed-version: Fixed after version 5.2rc1
4279CVE_CHECK_WHITELIST += "CVE-2019-2181"
4280
4281# fixed-version: Fixed after version 4.16rc3
4282CVE_CHECK_WHITELIST += "CVE-2019-2182"
4283
4284# fixed-version: Fixed after version 5.2rc6
4285CVE_CHECK_WHITELIST += "CVE-2019-2213"
4286
4287# fixed-version: Fixed after version 5.3rc2
4288CVE_CHECK_WHITELIST += "CVE-2019-2214"
4289
4290# fixed-version: Fixed after version 4.16rc1
4291CVE_CHECK_WHITELIST += "CVE-2019-2215"
4292
4293# fixed-version: Fixed after version 5.2rc4
4294CVE_CHECK_WHITELIST += "CVE-2019-25044"
4295
4296# fixed-version: Fixed after version 5.1
4297CVE_CHECK_WHITELIST += "CVE-2019-25045"
4298
4299# fixed-version: Fixed after version 5.0
4300CVE_CHECK_WHITELIST += "CVE-2019-25160"
4301
4302# cpe-stable-backport: Backported in 5.4.211
4303CVE_CHECK_WHITELIST += "CVE-2019-25162"
4304
4305# cpe-stable-backport: Backported in 5.4.19
4306CVE_CHECK_WHITELIST += "CVE-2019-3016"
4307
4308# fixed-version: Fixed after version 5.1rc1
4309CVE_CHECK_WHITELIST += "CVE-2019-3459"
4310
4311# fixed-version: Fixed after version 5.1rc1
4312CVE_CHECK_WHITELIST += "CVE-2019-3460"
4313
4314# fixed-version: Fixed after version 5.0rc3
4315CVE_CHECK_WHITELIST += "CVE-2019-3701"
4316
4317# fixed-version: Fixed after version 5.0rc6
4318CVE_CHECK_WHITELIST += "CVE-2019-3819"
4319
4320# fixed-version: Fixed after version 3.18rc1
4321CVE_CHECK_WHITELIST += "CVE-2019-3837"
4322
4323# fixed-version: Fixed after version 5.2rc6
4324CVE_CHECK_WHITELIST += "CVE-2019-3846"
4325
4326# fixed-version: Fixed after version 5.2rc1
4327CVE_CHECK_WHITELIST += "CVE-2019-3874"
4328
4329# fixed-version: Fixed after version 5.1rc4
4330CVE_CHECK_WHITELIST += "CVE-2019-3882"
4331
4332# fixed-version: Fixed after version 5.1rc4
4333CVE_CHECK_WHITELIST += "CVE-2019-3887"
4334
4335# fixed-version: Fixed after version 5.1rc6
4336CVE_CHECK_WHITELIST += "CVE-2019-3892"
4337
4338# fixed-version: Fixed after version 2.6.35rc1
4339CVE_CHECK_WHITELIST += "CVE-2019-3896"
4340
4341# fixed-version: Fixed after version 5.2rc4
4342CVE_CHECK_WHITELIST += "CVE-2019-3900"
4343
4344# fixed-version: Fixed after version 4.6rc6
4345CVE_CHECK_WHITELIST += "CVE-2019-3901"
4346
4347# fixed-version: Fixed after version 5.3
4348CVE_CHECK_WHITELIST += "CVE-2019-5108"
4349
4350# Skipping CVE-2019-5489, no affected_versions
4351
4352# fixed-version: Fixed after version 5.0rc2
4353CVE_CHECK_WHITELIST += "CVE-2019-6133"
4354
4355# fixed-version: Fixed after version 5.0rc6
4356CVE_CHECK_WHITELIST += "CVE-2019-6974"
4357
4358# fixed-version: Fixed after version 5.0rc6
4359CVE_CHECK_WHITELIST += "CVE-2019-7221"
4360
4361# fixed-version: Fixed after version 5.0rc6
4362CVE_CHECK_WHITELIST += "CVE-2019-7222"
4363
4364# fixed-version: Fixed after version 5.0rc3
4365CVE_CHECK_WHITELIST += "CVE-2019-7308"
4366
4367# fixed-version: Fixed after version 5.0rc8
4368CVE_CHECK_WHITELIST += "CVE-2019-8912"
4369
4370# fixed-version: Fixed after version 5.0rc6
4371CVE_CHECK_WHITELIST += "CVE-2019-8956"
4372
4373# fixed-version: Fixed after version 5.1rc1
4374CVE_CHECK_WHITELIST += "CVE-2019-8980"
4375
4376# fixed-version: Fixed after version 5.0rc4
4377CVE_CHECK_WHITELIST += "CVE-2019-9003"
4378
4379# fixed-version: Fixed after version 5.0rc7
4380CVE_CHECK_WHITELIST += "CVE-2019-9162"
4381
4382# fixed-version: Fixed after version 5.0
4383CVE_CHECK_WHITELIST += "CVE-2019-9213"
4384
4385# fixed-version: Fixed after version 5.0rc1
4386CVE_CHECK_WHITELIST += "CVE-2019-9245"
4387
4388# fixed-version: Fixed after version 4.15rc2
4389CVE_CHECK_WHITELIST += "CVE-2019-9444"
4390
4391# fixed-version: Fixed after version 5.1rc1
4392CVE_CHECK_WHITELIST += "CVE-2019-9445"
4393
4394# fixed-version: Fixed after version 5.2rc1
4395CVE_CHECK_WHITELIST += "CVE-2019-9453"
4396
4397# fixed-version: Fixed after version 4.15rc9
4398CVE_CHECK_WHITELIST += "CVE-2019-9454"
4399
4400# fixed-version: Fixed after version 5.0rc1
4401CVE_CHECK_WHITELIST += "CVE-2019-9455"
4402
4403# fixed-version: Fixed after version 4.16rc6
4404CVE_CHECK_WHITELIST += "CVE-2019-9456"
4405
4406# fixed-version: Fixed after version 4.13rc1
4407CVE_CHECK_WHITELIST += "CVE-2019-9457"
4408
4409# fixed-version: Fixed after version 4.19rc7
4410CVE_CHECK_WHITELIST += "CVE-2019-9458"
4411
4412# fixed-version: Fixed after version 5.1rc1
4413CVE_CHECK_WHITELIST += "CVE-2019-9466"
4414
4415# fixed-version: Fixed after version 5.1rc1
4416CVE_CHECK_WHITELIST += "CVE-2019-9500"
4417
4418# fixed-version: Fixed after version 5.1rc1
4419CVE_CHECK_WHITELIST += "CVE-2019-9503"
4420
4421# fixed-version: Fixed after version 5.2
4422CVE_CHECK_WHITELIST += "CVE-2019-9506"
4423
4424# fixed-version: Fixed after version 5.1rc2
4425CVE_CHECK_WHITELIST += "CVE-2019-9857"
4426
4427# cpe-stable-backport: Backported in 5.4.23
4428CVE_CHECK_WHITELIST += "CVE-2020-0009"
4429
4430# fixed-version: Fixed after version 4.16rc3
4431CVE_CHECK_WHITELIST += "CVE-2020-0030"
4432
4433# cpe-stable-backport: Backported in 5.4.4
4434CVE_CHECK_WHITELIST += "CVE-2020-0041"
4435
4436# fixed-version: Fixed after version 4.3rc7
4437CVE_CHECK_WHITELIST += "CVE-2020-0066"
4438
4439# cpe-stable-backport: Backported in 5.4.36
4440CVE_CHECK_WHITELIST += "CVE-2020-0067"
4441
4442# cpe-stable-backport: Backported in 5.4.23
4443CVE_CHECK_WHITELIST += "CVE-2020-0110"
4444
4445# cpe-stable-backport: Backported in 5.4.39
4446CVE_CHECK_WHITELIST += "CVE-2020-0255"
4447
4448# cpe-stable-backport: Backported in 5.4.12
4449CVE_CHECK_WHITELIST += "CVE-2020-0305"
4450
4451# CVE-2020-0347 has no known resolution
4452
4453# cpe-stable-backport: Backported in 5.4.19
4454CVE_CHECK_WHITELIST += "CVE-2020-0404"
4455
4456# cpe-stable-backport: Backported in 5.4.73
4457CVE_CHECK_WHITELIST += "CVE-2020-0423"
4458
4459# cpe-stable-backport: Backported in 5.4.7
4460CVE_CHECK_WHITELIST += "CVE-2020-0427"
4461
4462# fixed-version: Fixed after version 4.14rc4
4463CVE_CHECK_WHITELIST += "CVE-2020-0429"
4464
4465# fixed-version: Fixed after version 4.18rc1
4466CVE_CHECK_WHITELIST += "CVE-2020-0430"
4467
4468# cpe-stable-backport: Backported in 5.4.12
4469CVE_CHECK_WHITELIST += "CVE-2020-0431"
4470
4471# cpe-stable-backport: Backported in 5.4.17
4472CVE_CHECK_WHITELIST += "CVE-2020-0432"
4473
4474# fixed-version: Fixed after version 4.19rc1
4475CVE_CHECK_WHITELIST += "CVE-2020-0433"
4476
4477# fixed-version: Fixed after version 4.19rc1
4478CVE_CHECK_WHITELIST += "CVE-2020-0435"
4479
4480# cpe-stable-backport: Backported in 5.4.24
4481CVE_CHECK_WHITELIST += "CVE-2020-0444"
4482
4483# cpe-stable-backport: Backported in 5.4.63
4484CVE_CHECK_WHITELIST += "CVE-2020-0465"
4485
4486# cpe-stable-backport: Backported in 5.4.61
4487CVE_CHECK_WHITELIST += "CVE-2020-0466"
4488
4489# cpe-stable-backport: Backported in 5.4.46
4490CVE_CHECK_WHITELIST += "CVE-2020-0543"
4491
4492# cpe-stable-backport: Backported in 5.4.72
4493CVE_CHECK_WHITELIST += "CVE-2020-10135"
4494
4495# cpe-stable-backport: Backported in 5.4.8
4496CVE_CHECK_WHITELIST += "CVE-2020-10690"
4497
4498# CVE-2020-10708 has no known resolution
4499
4500# cpe-stable-backport: Backported in 5.4.42
4501CVE_CHECK_WHITELIST += "CVE-2020-10711"
4502
4503# fixed-version: Fixed after version 5.2rc3
4504CVE_CHECK_WHITELIST += "CVE-2020-10720"
4505
4506# cpe-stable-backport: Backported in 5.4.44
4507CVE_CHECK_WHITELIST += "CVE-2020-10732"
4508
4509# fixed-version: Fixed after version 3.16rc1
4510CVE_CHECK_WHITELIST += "CVE-2020-10742"
4511
4512# cpe-stable-backport: Backported in 5.4.39
4513CVE_CHECK_WHITELIST += "CVE-2020-10751"
4514
4515# cpe-stable-backport: Backported in 5.4.45
4516CVE_CHECK_WHITELIST += "CVE-2020-10757"
4517
4518# cpe-stable-backport: Backported in 5.4.47
4519CVE_CHECK_WHITELIST += "CVE-2020-10766"
4520
4521# cpe-stable-backport: Backported in 5.4.47
4522CVE_CHECK_WHITELIST += "CVE-2020-10767"
4523
4524# cpe-stable-backport: Backported in 5.4.47
4525CVE_CHECK_WHITELIST += "CVE-2020-10768"
4526
4527# fixed-version: Fixed after version 5.0rc3
4528CVE_CHECK_WHITELIST += "CVE-2020-10769"
4529
4530# fixed-version: Fixed after version 5.4rc6
4531CVE_CHECK_WHITELIST += "CVE-2020-10773"
4532
4533# CVE-2020-10774 has no known resolution
4534
4535# cpe-stable-backport: Backported in 5.4.53
4536CVE_CHECK_WHITELIST += "CVE-2020-10781"
4537
4538# cpe-stable-backport: Backported in 5.4.24
4539CVE_CHECK_WHITELIST += "CVE-2020-10942"
4540
4541# cpe-stable-backport: Backported in 5.4.32
4542CVE_CHECK_WHITELIST += "CVE-2020-11494"
4543
4544# cpe-stable-backport: Backported in 5.4.31
4545CVE_CHECK_WHITELIST += "CVE-2020-11565"
4546
4547# cpe-stable-backport: Backported in 5.4.29
4548CVE_CHECK_WHITELIST += "CVE-2020-11608"
4549
4550# cpe-stable-backport: Backported in 5.4.29
4551CVE_CHECK_WHITELIST += "CVE-2020-11609"
4552
4553# cpe-stable-backport: Backported in 5.4.29
4554CVE_CHECK_WHITELIST += "CVE-2020-11668"
4555
4556# fixed-version: Fixed after version 5.2rc1
4557CVE_CHECK_WHITELIST += "CVE-2020-11669"
4558
4559# CVE-2020-11725 has no known resolution
4560
4561# cpe-stable-backport: Backported in 5.4.36
4562CVE_CHECK_WHITELIST += "CVE-2020-11884"
4563
4564# CVE-2020-11935 has no known resolution
4565
4566# fixed-version: Fixed after version 5.3rc1
4567CVE_CHECK_WHITELIST += "CVE-2020-12114"
4568
4569# cpe-stable-backport: Backported in 5.4.72
4570CVE_CHECK_WHITELIST += "CVE-2020-12351"
4571
4572# cpe-stable-backport: Backported in 5.4.72
4573CVE_CHECK_WHITELIST += "CVE-2020-12352"
4574
4575# CVE-2020-12362 needs backporting (fixed from 5.11rc1)
4576
4577# CVE-2020-12363 needs backporting (fixed from 5.11rc1)
4578
4579# CVE-2020-12364 needs backporting (fixed from 5.11rc1)
4580
4581# cpe-stable-backport: Backported in 5.4.36
4582CVE_CHECK_WHITELIST += "CVE-2020-12464"
4583
4584# cpe-stable-backport: Backported in 5.4.26
4585CVE_CHECK_WHITELIST += "CVE-2020-12465"
4586
4587# cpe-stable-backport: Backported in 5.4.14
4588CVE_CHECK_WHITELIST += "CVE-2020-12652"
4589
4590# cpe-stable-backport: Backported in 5.4.20
4591CVE_CHECK_WHITELIST += "CVE-2020-12653"
4592
4593# cpe-stable-backport: Backported in 5.4.20
4594CVE_CHECK_WHITELIST += "CVE-2020-12654"
4595
4596# cpe-stable-backport: Backported in 5.4.50
4597CVE_CHECK_WHITELIST += "CVE-2020-12655"
4598
4599# cpe-stable-backport: Backported in 5.4.56
4600CVE_CHECK_WHITELIST += "CVE-2020-12656"
4601
4602# cpe-stable-backport: Backported in 5.4.33
4603CVE_CHECK_WHITELIST += "CVE-2020-12657"
4604
4605# cpe-stable-backport: Backported in 5.4.35
4606CVE_CHECK_WHITELIST += "CVE-2020-12659"
4607
4608# cpe-stable-backport: Backported in 5.4.43
4609CVE_CHECK_WHITELIST += "CVE-2020-12768"
4610
4611# cpe-stable-backport: Backported in 5.4.17
4612CVE_CHECK_WHITELIST += "CVE-2020-12769"
4613
4614# cpe-stable-backport: Backported in 5.4.42
4615CVE_CHECK_WHITELIST += "CVE-2020-12770"
4616
4617# cpe-stable-backport: Backported in 5.4.49
4618CVE_CHECK_WHITELIST += "CVE-2020-12771"
4619
4620# cpe-stable-backport: Backported in 5.4.33
4621CVE_CHECK_WHITELIST += "CVE-2020-12826"
4622
4623# cpe-stable-backport: Backported in 5.4.64
4624CVE_CHECK_WHITELIST += "CVE-2020-12888"
4625
4626# fixed-version: only affects 5.8rc1 onwards
4627CVE_CHECK_WHITELIST += "CVE-2020-12912"
4628
4629# cpe-stable-backport: Backported in 5.4.42
4630CVE_CHECK_WHITELIST += "CVE-2020-13143"
4631
4632# cpe-stable-backport: Backported in 5.4.46
4633CVE_CHECK_WHITELIST += "CVE-2020-13974"
4634
4635# CVE-2020-14304 has no known resolution
4636
4637# fixed-version: Fixed after version 4.12rc1
4638CVE_CHECK_WHITELIST += "CVE-2020-14305"
4639
4640# cpe-stable-backport: Backported in 5.4.61
4641CVE_CHECK_WHITELIST += "CVE-2020-14314"
4642
4643# cpe-stable-backport: Backported in 5.4.58
4644CVE_CHECK_WHITELIST += "CVE-2020-14331"
4645
4646# cpe-stable-backport: Backported in 5.4.78
4647CVE_CHECK_WHITELIST += "CVE-2020-14351"
4648
4649# fixed-version: Fixed after version 4.14rc3
4650CVE_CHECK_WHITELIST += "CVE-2020-14353"
4651
4652# cpe-stable-backport: Backported in 5.4.53
4653CVE_CHECK_WHITELIST += "CVE-2020-14356"
4654
4655# cpe-stable-backport: Backported in 5.4.28
4656CVE_CHECK_WHITELIST += "CVE-2020-14381"
4657
4658# cpe-stable-backport: Backported in 5.4.64
4659CVE_CHECK_WHITELIST += "CVE-2020-14385"
4660
4661# cpe-stable-backport: Backported in 5.4.64
4662CVE_CHECK_WHITELIST += "CVE-2020-14386"
4663
4664# cpe-stable-backport: Backported in 5.4.66
4665CVE_CHECK_WHITELIST += "CVE-2020-14390"
4666
4667# cpe-stable-backport: Backported in 5.4.16
4668CVE_CHECK_WHITELIST += "CVE-2020-14416"
4669
4670# cpe-stable-backport: Backported in 5.4.51
4671CVE_CHECK_WHITELIST += "CVE-2020-15393"
4672
4673# cpe-stable-backport: Backported in 5.4.49
4674CVE_CHECK_WHITELIST += "CVE-2020-15436"
4675
4676# cpe-stable-backport: Backported in 5.4.54
4677CVE_CHECK_WHITELIST += "CVE-2020-15437"
4678
4679# cpe-stable-backport: Backported in 5.4.50
4680CVE_CHECK_WHITELIST += "CVE-2020-15780"
4681
4682# CVE-2020-15802 has no known resolution
4683
4684# fixed-version: only affects 5.5rc1 onwards
4685CVE_CHECK_WHITELIST += "CVE-2020-15852"
4686
4687# cpe-stable-backport: Backported in 5.4.148
4688CVE_CHECK_WHITELIST += "CVE-2020-16119"
4689
4690# CVE-2020-16120 needs backporting (fixed from 5.8rc1)
4691
4692# cpe-stable-backport: Backported in 5.4.57
4693CVE_CHECK_WHITELIST += "CVE-2020-16166"
4694
4695# cpe-stable-backport: Backported in 5.4.5
4696CVE_CHECK_WHITELIST += "CVE-2020-1749"
4697
4698# cpe-stable-backport: Backported in 5.4.51
4699CVE_CHECK_WHITELIST += "CVE-2020-24394"
4700
4701# cpe-stable-backport: Backported in 5.4.56
4702CVE_CHECK_WHITELIST += "CVE-2020-24490"
4703
4704# CVE-2020-24502 has no known resolution
4705
4706# CVE-2020-24503 has no known resolution
4707
4708# CVE-2020-24504 needs backporting (fixed from 5.12rc1)
4709
4710# cpe-stable-backport: Backported in 5.4.124
4711CVE_CHECK_WHITELIST += "CVE-2020-24586"
4712
4713# cpe-stable-backport: Backported in 5.4.124
4714CVE_CHECK_WHITELIST += "CVE-2020-24587"
4715
4716# cpe-stable-backport: Backported in 5.4.124
4717CVE_CHECK_WHITELIST += "CVE-2020-24588"
4718
4719# cpe-stable-backport: Backported in 5.4.70
4720CVE_CHECK_WHITELIST += "CVE-2020-25211"
4721
4722# cpe-stable-backport: Backported in 5.4.60
4723CVE_CHECK_WHITELIST += "CVE-2020-25212"
4724
4725# CVE-2020-25220 has no known resolution
4726
4727# fixed-version: only affects 5.7rc1 onwards
4728CVE_CHECK_WHITELIST += "CVE-2020-25221"
4729
4730# cpe-stable-backport: Backported in 5.4.66
4731CVE_CHECK_WHITELIST += "CVE-2020-25284"
4732
4733# cpe-stable-backport: Backported in 5.4.64
4734CVE_CHECK_WHITELIST += "CVE-2020-25285"
4735
4736# cpe-stable-backport: Backported in 5.4.102
4737CVE_CHECK_WHITELIST += "CVE-2020-25639"
4738
4739# cpe-stable-backport: Backported in 5.4.64
4740CVE_CHECK_WHITELIST += "CVE-2020-25641"
4741
4742# cpe-stable-backport: Backported in 5.4.68
4743CVE_CHECK_WHITELIST += "CVE-2020-25643"
4744
4745# cpe-stable-backport: Backported in 5.4.68
4746CVE_CHECK_WHITELIST += "CVE-2020-25645"
4747
4748# cpe-stable-backport: Backported in 5.4.75
4749CVE_CHECK_WHITELIST += "CVE-2020-25656"
4750
4751# CVE-2020-25661 has no known resolution
4752
4753# CVE-2020-25662 has no known resolution
4754
4755# cpe-stable-backport: Backported in 5.4.75
4756CVE_CHECK_WHITELIST += "CVE-2020-25668"
4757
4758# cpe-stable-backport: Backported in 5.4.79
4759CVE_CHECK_WHITELIST += "CVE-2020-25669"
4760
4761# cpe-stable-backport: Backported in 5.4.112
4762CVE_CHECK_WHITELIST += "CVE-2020-25670"
4763
4764# cpe-stable-backport: Backported in 5.4.112
4765CVE_CHECK_WHITELIST += "CVE-2020-25671"
4766
4767# cpe-stable-backport: Backported in 5.4.112
4768CVE_CHECK_WHITELIST += "CVE-2020-25672"
4769
4770# cpe-stable-backport: Backported in 5.4.112
4771CVE_CHECK_WHITELIST += "CVE-2020-25673"
4772
4773# cpe-stable-backport: Backported in 5.4.76
4774CVE_CHECK_WHITELIST += "CVE-2020-25704"
4775
4776# cpe-stable-backport: Backported in 5.4.73
4777CVE_CHECK_WHITELIST += "CVE-2020-25705"
4778
4779# cpe-stable-backport: Backported in 5.4.59
4780CVE_CHECK_WHITELIST += "CVE-2020-26088"
4781
4782# cpe-stable-backport: Backported in 5.4.124
4783CVE_CHECK_WHITELIST += "CVE-2020-26139"
4784
4785# CVE-2020-26140 has no known resolution
4786
4787# cpe-stable-backport: Backported in 5.4.124
4788CVE_CHECK_WHITELIST += "CVE-2020-26141"
4789
4790# CVE-2020-26142 has no known resolution
4791
4792# CVE-2020-26143 has no known resolution
4793
4794# cpe-stable-backport: Backported in 5.4.124
4795CVE_CHECK_WHITELIST += "CVE-2020-26145"
4796
4797# cpe-stable-backport: Backported in 5.4.124
4798CVE_CHECK_WHITELIST += "CVE-2020-26147"
4799
4800# cpe-stable-backport: Backported in 5.4.129
4801CVE_CHECK_WHITELIST += "CVE-2020-26541"
4802
4803# cpe-stable-backport: Backported in 5.4.122
4804CVE_CHECK_WHITELIST += "CVE-2020-26555"
4805
4806# CVE-2020-26556 has no known resolution
4807
4808# CVE-2020-26557 has no known resolution
4809
4810# cpe-stable-backport: Backported in 5.4.122
4811CVE_CHECK_WHITELIST += "CVE-2020-26558"
4812
4813# CVE-2020-26559 has no known resolution
4814
4815# CVE-2020-26560 has no known resolution
4816
4817# cpe-stable-backport: Backported in 5.4.29
4818CVE_CHECK_WHITELIST += "CVE-2020-27066"
4819
4820# fixed-version: Fixed after version 4.14rc4
4821CVE_CHECK_WHITELIST += "CVE-2020-27067"
4822
4823# cpe-stable-backport: Backported in 5.4.24
4824CVE_CHECK_WHITELIST += "CVE-2020-27068"
4825
4826# fixed-version: only affects 5.6rc1 onwards
4827CVE_CHECK_WHITELIST += "CVE-2020-27152"
4828
4829# fixed-version: only affects 5.10rc1 onwards
4830CVE_CHECK_WHITELIST += "CVE-2020-27170"
4831
4832# fixed-version: only affects 5.10rc1 onwards
4833CVE_CHECK_WHITELIST += "CVE-2020-27171"
4834
4835# fixed-version: only affects 5.7rc1 onwards
4836CVE_CHECK_WHITELIST += "CVE-2020-27194"
4837
4838# cpe-stable-backport: Backported in 5.4.23
4839CVE_CHECK_WHITELIST += "CVE-2020-2732"
4840
4841# cpe-stable-backport: Backported in 5.4.25
4842CVE_CHECK_WHITELIST += "CVE-2020-27418"
4843
4844# cpe-stable-backport: Backported in 5.4.75
4845CVE_CHECK_WHITELIST += "CVE-2020-27673"
4846
4847# cpe-stable-backport: Backported in 5.4.75
4848CVE_CHECK_WHITELIST += "CVE-2020-27675"
4849
4850# cpe-stable-backport: Backported in 5.4.75
4851CVE_CHECK_WHITELIST += "CVE-2020-27777"
4852
4853# cpe-stable-backport: Backported in 5.4.73
4854CVE_CHECK_WHITELIST += "CVE-2020-27784"
4855
4856# cpe-stable-backport: Backported in 5.4.42
4857CVE_CHECK_WHITELIST += "CVE-2020-27786"
4858
4859# cpe-stable-backport: Backported in 5.4.86
4860CVE_CHECK_WHITELIST += "CVE-2020-27815"
4861
4862# cpe-stable-backport: Backported in 5.4.162
4863CVE_CHECK_WHITELIST += "CVE-2020-27820"
4864
4865# cpe-stable-backport: Backported in 5.4.94
4866CVE_CHECK_WHITELIST += "CVE-2020-27825"
4867
4868# cpe-stable-backport: Backported in 5.4.83
4869CVE_CHECK_WHITELIST += "CVE-2020-27830"
4870
4871# CVE-2020-27835 needs backporting (fixed from 5.10rc6)
4872
4873# cpe-stable-backport: Backported in 5.4.66
4874CVE_CHECK_WHITELIST += "CVE-2020-28097"
4875
4876# cpe-stable-backport: Backported in 5.4.89
4877CVE_CHECK_WHITELIST += "CVE-2020-28374"
4878
4879# cpe-stable-backport: Backported in 5.4.83
4880CVE_CHECK_WHITELIST += "CVE-2020-28588"
4881
4882# cpe-stable-backport: Backported in 5.4.71
4883CVE_CHECK_WHITELIST += "CVE-2020-28915"
4884
4885# cpe-stable-backport: Backported in 5.4.80
4886CVE_CHECK_WHITELIST += "CVE-2020-28941"
4887
4888# cpe-stable-backport: Backported in 5.4.76
4889CVE_CHECK_WHITELIST += "CVE-2020-28974"
4890
4891# cpe-stable-backport: Backported in 5.4.48
4892CVE_CHECK_WHITELIST += "CVE-2020-29368"
4893
4894# cpe-stable-backport: Backported in 5.4.54
4895CVE_CHECK_WHITELIST += "CVE-2020-29369"
4896
4897# cpe-stable-backport: Backported in 5.4.27
4898CVE_CHECK_WHITELIST += "CVE-2020-29370"
4899
4900# cpe-stable-backport: Backported in 5.4.61
4901CVE_CHECK_WHITELIST += "CVE-2020-29371"
4902
4903# fixed-version: only affects 5.6rc1 onwards
4904CVE_CHECK_WHITELIST += "CVE-2020-29372"
4905
4906# CVE-2020-29373 needs backporting (fixed from 5.6rc2)
4907
4908# cpe-stable-backport: Backported in 5.4.47
4909CVE_CHECK_WHITELIST += "CVE-2020-29374"
4910
4911# CVE-2020-29534 needs backporting (fixed from 5.10rc1)
4912
4913# cpe-stable-backport: Backported in 5.4.86
4914CVE_CHECK_WHITELIST += "CVE-2020-29568"
4915
4916# cpe-stable-backport: Backported in 5.4.86
4917CVE_CHECK_WHITELIST += "CVE-2020-29569"
4918
4919# cpe-stable-backport: Backported in 5.4.83
4920CVE_CHECK_WHITELIST += "CVE-2020-29660"
4921
4922# cpe-stable-backport: Backported in 5.4.83
4923CVE_CHECK_WHITELIST += "CVE-2020-29661"
4924
4925# fixed-version: only affects 5.10rc1 onwards
4926CVE_CHECK_WHITELIST += "CVE-2020-35499"
4927
4928# CVE-2020-35501 has no known resolution
4929
4930# cpe-stable-backport: Backported in 5.4.76
4931CVE_CHECK_WHITELIST += "CVE-2020-35508"
4932
4933# fixed-version: Fixed after version 4.17rc1
4934CVE_CHECK_WHITELIST += "CVE-2020-35513"
4935
4936# cpe-stable-backport: Backported in 5.4.82
4937CVE_CHECK_WHITELIST += "CVE-2020-35519"
4938
4939# cpe-stable-backport: Backported in 5.4.88
4940CVE_CHECK_WHITELIST += "CVE-2020-36158"
4941
4942# CVE-2020-36310 needs backporting (fixed from 5.8rc1)
4943
4944# cpe-stable-backport: Backported in 5.4.131
4945CVE_CHECK_WHITELIST += "CVE-2020-36311"
4946
4947# cpe-stable-backport: Backported in 5.4.66
4948CVE_CHECK_WHITELIST += "CVE-2020-36312"
4949
4950# fixed-version: only affects 5.7rc1 onwards
4951CVE_CHECK_WHITELIST += "CVE-2020-36313"
4952
4953# cpe-stable-backport: Backported in 5.4.88
4954CVE_CHECK_WHITELIST += "CVE-2020-36322"
4955
4956# CVE-2020-36385 needs backporting (fixed from 5.10rc1)
4957
4958# cpe-stable-backport: Backported in 5.4.58
4959CVE_CHECK_WHITELIST += "CVE-2020-36386"
4960
4961# fixed-version: only affects 5.7rc1 onwards
4962CVE_CHECK_WHITELIST += "CVE-2020-36387"
4963
4964# cpe-stable-backport: Backported in 5.4.176
4965CVE_CHECK_WHITELIST += "CVE-2020-36516"
4966
4967# cpe-stable-backport: Backported in 5.4.30
4968CVE_CHECK_WHITELIST += "CVE-2020-36557"
4969
4970# cpe-stable-backport: Backported in 5.4.23
4971CVE_CHECK_WHITELIST += "CVE-2020-36558"
4972
4973# CVE-2020-36691 needs backporting (fixed from 5.8rc1)
4974
4975# cpe-stable-backport: Backported in 5.4.86
4976CVE_CHECK_WHITELIST += "CVE-2020-36694"
4977
4978# cpe-stable-backport: Backported in 5.4.62
4979CVE_CHECK_WHITELIST += "CVE-2020-36766"
4980
4981# cpe-stable-backport: Backported in 5.4.189
4982CVE_CHECK_WHITELIST += "CVE-2020-36775"
4983
4984# fixed-version: only affects 5.8rc4 onwards
4985CVE_CHECK_WHITELIST += "CVE-2020-36776"
4986
4987# cpe-stable-backport: Backported in 5.4.118
4988CVE_CHECK_WHITELIST += "CVE-2020-36777"
4989
4990# fixed-version: only affects 5.6rc1 onwards
4991CVE_CHECK_WHITELIST += "CVE-2020-36778"
4992
4993# fixed-version: only affects 5.6rc1 onwards
4994CVE_CHECK_WHITELIST += "CVE-2020-36779"
4995
4996# cpe-stable-backport: Backported in 5.4.119
4997CVE_CHECK_WHITELIST += "CVE-2020-36780"
4998
4999# CVE-2020-36781 needs backporting (fixed from 5.13rc1)
5000
5001# cpe-stable-backport: Backported in 5.4.119
5002CVE_CHECK_WHITELIST += "CVE-2020-36782"
5003
5004# cpe-stable-backport: Backported in 5.4.119
5005CVE_CHECK_WHITELIST += "CVE-2020-36783"
5006
5007# CVE-2020-36784 needs backporting (fixed from 5.13rc1)
5008
5009# fixed-version: only affects 5.8rc1 onwards
5010CVE_CHECK_WHITELIST += "CVE-2020-36785"
5011
5012# fixed-version: only affects 5.10rc1 onwards
5013CVE_CHECK_WHITELIST += "CVE-2020-36786"
5014
5015# cpe-stable-backport: Backported in 5.4.119
5016CVE_CHECK_WHITELIST += "CVE-2020-36787"
5017
5018# cpe-stable-backport: Backported in 5.4.143
5019CVE_CHECK_WHITELIST += "CVE-2020-3702"
5020
5021# cpe-stable-backport: Backported in 5.4.79
5022CVE_CHECK_WHITELIST += "CVE-2020-4788"
5023
5024# fixed-version: Fixed after version 5.2rc1
5025CVE_CHECK_WHITELIST += "CVE-2020-7053"
5026
5027# cpe-stable-backport: Backported in 5.4.16
5028CVE_CHECK_WHITELIST += "CVE-2020-8428"
5029
5030# cpe-stable-backport: Backported in 5.4.25
5031CVE_CHECK_WHITELIST += "CVE-2020-8647"
5032
5033# cpe-stable-backport: Backported in 5.4.25
5034CVE_CHECK_WHITELIST += "CVE-2020-8648"
5035
5036# cpe-stable-backport: Backported in 5.4.25
5037CVE_CHECK_WHITELIST += "CVE-2020-8649"
5038
5039# cpe-stable-backport: Backported in 5.4.77
5040CVE_CHECK_WHITELIST += "CVE-2020-8694"
5041
5042# CVE-2020-8832 has no known resolution
5043
5044# fixed-version: Fixed after version 4.18rc1
5045CVE_CHECK_WHITELIST += "CVE-2020-8834"
5046
5047# fixed-version: only affects 5.5rc1 onwards
5048CVE_CHECK_WHITELIST += "CVE-2020-8835"
5049
5050# cpe-stable-backport: Backported in 5.4.21
5051CVE_CHECK_WHITELIST += "CVE-2020-8992"
5052
5053# cpe-stable-backport: Backported in 5.4.23
5054CVE_CHECK_WHITELIST += "CVE-2020-9383"
5055
5056# cpe-stable-backport: Backported in 5.4.23
5057CVE_CHECK_WHITELIST += "CVE-2020-9391"
5058
5059# cpe-stable-backport: Backported in 5.4.122
5060CVE_CHECK_WHITELIST += "CVE-2021-0129"
5061
5062# cpe-stable-backport: Backported in 5.4.47
5063CVE_CHECK_WHITELIST += "CVE-2021-0342"
5064
5065# CVE-2021-0399 has no known resolution
5066
5067# fixed-version: Fixed after version 4.15rc1
5068CVE_CHECK_WHITELIST += "CVE-2021-0447"
5069
5070# cpe-stable-backport: Backported in 5.4.70
5071CVE_CHECK_WHITELIST += "CVE-2021-0448"
5072
5073# cpe-stable-backport: Backported in 5.4.101
5074CVE_CHECK_WHITELIST += "CVE-2021-0512"
5075
5076# cpe-stable-backport: Backported in 5.4.68
5077CVE_CHECK_WHITELIST += "CVE-2021-0605"
5078
5079# CVE-2021-0606 has no known resolution
5080
5081# CVE-2021-0695 has no known resolution
5082
5083# fixed-version: only affects 5.8rc4 onwards
5084CVE_CHECK_WHITELIST += "CVE-2021-0707"
5085
5086# cpe-stable-backport: Backported in 5.4.137
5087CVE_CHECK_WHITELIST += "CVE-2021-0920"
5088
5089# CVE-2021-0924 has no known resolution
5090
5091# CVE-2021-0929 needs backporting (fixed from 5.6rc1)
5092
5093# fixed-version: Fixed after version 4.16rc7
5094CVE_CHECK_WHITELIST += "CVE-2021-0935"
5095
5096# CVE-2021-0936 has no known resolution
5097
5098# cpe-stable-backport: Backported in 5.4.113
5099CVE_CHECK_WHITELIST += "CVE-2021-0937"
5100
5101# cpe-stable-backport: Backported in 5.4.84
5102CVE_CHECK_WHITELIST += "CVE-2021-0938"
5103
5104# cpe-stable-backport: Backported in 5.4.110
5105CVE_CHECK_WHITELIST += "CVE-2021-0941"
5106
5107# CVE-2021-0961 has no known resolution
5108
5109# fixed-version: only affects 5.9rc2 onwards
5110CVE_CHECK_WHITELIST += "CVE-2021-1048"
5111
5112# CVE-2021-20177 needs backporting (fixed from 5.5rc1)
5113
5114# fixed-version: only affects 5.5rc1 onwards
5115CVE_CHECK_WHITELIST += "CVE-2021-20194"
5116
5117# CVE-2021-20219 has no known resolution
5118
5119# fixed-version: only affects 5.5rc1 onwards
5120CVE_CHECK_WHITELIST += "CVE-2021-20226"
5121
5122# CVE-2021-20239 needs backporting (fixed from 5.9rc1)
5123
5124# fixed-version: Fixed after version 4.5rc5
5125CVE_CHECK_WHITELIST += "CVE-2021-20261"
5126
5127# fixed-version: Fixed after version 4.5rc3
5128CVE_CHECK_WHITELIST += "CVE-2021-20265"
5129
5130# fixed-version: only affects 5.7rc1 onwards
5131CVE_CHECK_WHITELIST += "CVE-2021-20268"
5132
5133# cpe-stable-backport: Backported in 5.4.59
5134CVE_CHECK_WHITELIST += "CVE-2021-20292"
5135
5136# fixed-version: Fixed after version 5.4rc1
5137CVE_CHECK_WHITELIST += "CVE-2021-20317"
5138
5139# cpe-stable-backport: Backported in 5.4.148
5140CVE_CHECK_WHITELIST += "CVE-2021-20320"
5141
5142# cpe-stable-backport: Backported in 5.4.153
5143CVE_CHECK_WHITELIST += "CVE-2021-20321"
5144
5145# cpe-stable-backport: Backported in 5.4.146
5146CVE_CHECK_WHITELIST += "CVE-2021-20322"
5147
5148# cpe-stable-backport: Backported in 5.4.99
5149CVE_CHECK_WHITELIST += "CVE-2021-21781"
5150
5151# cpe-stable-backport: Backported in 5.4.129
5152CVE_CHECK_WHITELIST += "CVE-2021-22543"
5153
5154# cpe-stable-backport: Backported in 5.4.113
5155CVE_CHECK_WHITELIST += "CVE-2021-22555"
5156
5157# fixed-version: only affects 5.6 onwards
5158CVE_CHECK_WHITELIST += "CVE-2021-22600"
5159
5160# cpe-stable-backport: Backported in 5.4.114
5161CVE_CHECK_WHITELIST += "CVE-2021-23133"
5162
5163# fixed-version: only affects 5.12rc7 onwards
5164CVE_CHECK_WHITELIST += "CVE-2021-23134"
5165
5166# cpe-stable-backport: Backported in 5.4.184
5167CVE_CHECK_WHITELIST += "CVE-2021-26401"
5168
5169# fixed-version: only affects 5.5rc1 onwards
5170CVE_CHECK_WHITELIST += "CVE-2021-26708"
5171
5172# cpe-stable-backport: Backported in 5.4.100
5173CVE_CHECK_WHITELIST += "CVE-2021-26930"
5174
5175# cpe-stable-backport: Backported in 5.4.100
5176CVE_CHECK_WHITELIST += "CVE-2021-26931"
5177
5178# cpe-stable-backport: Backported in 5.4.100
5179CVE_CHECK_WHITELIST += "CVE-2021-26932"
5180
5181# CVE-2021-26934 has no known resolution
5182
5183# cpe-stable-backport: Backported in 5.4.103
5184CVE_CHECK_WHITELIST += "CVE-2021-27363"
5185
5186# cpe-stable-backport: Backported in 5.4.103
5187CVE_CHECK_WHITELIST += "CVE-2021-27364"
5188
5189# cpe-stable-backport: Backported in 5.4.103
5190CVE_CHECK_WHITELIST += "CVE-2021-27365"
5191
5192# cpe-stable-backport: Backported in 5.4.103
5193CVE_CHECK_WHITELIST += "CVE-2021-28038"
5194
5195# fixed-version: only affects 5.9rc4 onwards
5196CVE_CHECK_WHITELIST += "CVE-2021-28039"
5197
5198# cpe-stable-backport: Backported in 5.4.106
5199CVE_CHECK_WHITELIST += "CVE-2021-28375"
5200
5201# cpe-stable-backport: Backported in 5.4.106
5202CVE_CHECK_WHITELIST += "CVE-2021-28660"
5203
5204# cpe-stable-backport: Backported in 5.4.109
5205CVE_CHECK_WHITELIST += "CVE-2021-28688"
5206
5207# fixed-version: only affects 5.5rc1 onwards
5208CVE_CHECK_WHITELIST += "CVE-2021-28691"
5209
5210# cpe-stable-backport: Backported in 5.4.168
5211CVE_CHECK_WHITELIST += "CVE-2021-28711"
5212
5213# cpe-stable-backport: Backported in 5.4.168
5214CVE_CHECK_WHITELIST += "CVE-2021-28712"
5215
5216# cpe-stable-backport: Backported in 5.4.168
5217CVE_CHECK_WHITELIST += "CVE-2021-28713"
5218
5219# cpe-stable-backport: Backported in 5.4.168
5220CVE_CHECK_WHITELIST += "CVE-2021-28714"
5221
5222# cpe-stable-backport: Backported in 5.4.168
5223CVE_CHECK_WHITELIST += "CVE-2021-28715"
5224
5225# fixed-version: only affects 5.11rc1 onwards
5226CVE_CHECK_WHITELIST += "CVE-2021-28950"
5227
5228# fixed-version: only affects 5.10rc1 onwards
5229CVE_CHECK_WHITELIST += "CVE-2021-28951"
5230
5231# fixed-version: only affects 5.7rc1 onwards
5232CVE_CHECK_WHITELIST += "CVE-2021-28952"
5233
5234# cpe-stable-backport: Backported in 5.4.108
5235CVE_CHECK_WHITELIST += "CVE-2021-28964"
5236
5237# cpe-stable-backport: Backported in 5.4.108
5238CVE_CHECK_WHITELIST += "CVE-2021-28971"
5239
5240# cpe-stable-backport: Backported in 5.4.108
5241CVE_CHECK_WHITELIST += "CVE-2021-28972"
5242
5243# cpe-stable-backport: Backported in 5.4.111
5244CVE_CHECK_WHITELIST += "CVE-2021-29154"
5245
5246# CVE-2021-29155 needs backporting (fixed from 5.12rc8)
5247
5248# cpe-stable-backport: Backported in 5.4.109
5249CVE_CHECK_WHITELIST += "CVE-2021-29264"
5250
5251# cpe-stable-backport: Backported in 5.4.106
5252CVE_CHECK_WHITELIST += "CVE-2021-29265"
5253
5254# fixed-version: only affects 5.8rc1 onwards
5255CVE_CHECK_WHITELIST += "CVE-2021-29266"
5256
5257# fixed-version: only affects 5.5rc1 onwards
5258CVE_CHECK_WHITELIST += "CVE-2021-29646"
5259
5260# cpe-stable-backport: Backported in 5.4.109
5261CVE_CHECK_WHITELIST += "CVE-2021-29647"
5262
5263# fixed-version: only affects 5.11rc1 onwards
5264CVE_CHECK_WHITELIST += "CVE-2021-29648"
5265
5266# fixed-version: only affects 5.10rc1 onwards
5267CVE_CHECK_WHITELIST += "CVE-2021-29649"
5268
5269# cpe-stable-backport: Backported in 5.4.109
5270CVE_CHECK_WHITELIST += "CVE-2021-29650"
5271
5272# fixed-version: only affects 5.10rc1 onwards
5273CVE_CHECK_WHITELIST += "CVE-2021-29657"
5274
5275# cpe-stable-backport: Backported in 5.4.103
5276CVE_CHECK_WHITELIST += "CVE-2021-30002"
5277
5278# fixed-version: only affects 5.12rc1 onwards
5279CVE_CHECK_WHITELIST += "CVE-2021-30178"
5280
5281# fixed-version: only affects 5.7rc1 onwards
5282CVE_CHECK_WHITELIST += "CVE-2021-31440"
5283
5284# cpe-stable-backport: Backported in 5.4.92
5285CVE_CHECK_WHITELIST += "CVE-2021-3178"
5286
5287# cpe-stable-backport: Backported in 5.4.117
5288CVE_CHECK_WHITELIST += "CVE-2021-31829"
5289
5290# cpe-stable-backport: Backported in 5.4.109
5291CVE_CHECK_WHITELIST += "CVE-2021-31916"
5292
5293# CVE-2021-32078 needs backporting (fixed from 5.13rc1)
5294
5295# cpe-stable-backport: Backported in 5.4.119
5296CVE_CHECK_WHITELIST += "CVE-2021-32399"
5297
5298# fixed-version: only affects 5.11rc1 onwards
5299CVE_CHECK_WHITELIST += "CVE-2021-32606"
5300
5301# cpe-stable-backport: Backported in 5.4.106
5302CVE_CHECK_WHITELIST += "CVE-2021-33033"
5303
5304# cpe-stable-backport: Backported in 5.4.119
5305CVE_CHECK_WHITELIST += "CVE-2021-33034"
5306
5307# CVE-2021-33061 needs backporting (fixed from 5.18rc1)
5308
5309# cpe-stable-backport: Backported in 5.4.124
5310CVE_CHECK_WHITELIST += "CVE-2021-33098"
5311
5312# fixed-version: only affects 5.11rc1 onwards
5313CVE_CHECK_WHITELIST += "CVE-2021-33135"
5314
5315# fixed-version: only affects 5.12rc8 onwards
5316CVE_CHECK_WHITELIST += "CVE-2021-33200"
5317
5318# cpe-stable-backport: Backported in 5.4.94
5319CVE_CHECK_WHITELIST += "CVE-2021-3347"
5320
5321# cpe-stable-backport: Backported in 5.4.95
5322CVE_CHECK_WHITELIST += "CVE-2021-3348"
5323
5324# cpe-stable-backport: Backported in 5.4.139
5325CVE_CHECK_WHITELIST += "CVE-2021-33624"
5326
5327# fixed-version: Fixed after version 5.4rc1
5328CVE_CHECK_WHITELIST += "CVE-2021-33630"
5329
5330# cpe-stable-backport: Backported in 5.4.240
5331CVE_CHECK_WHITELIST += "CVE-2021-33631"
5332
5333# cpe-stable-backport: Backported in 5.4.205
5334CVE_CHECK_WHITELIST += "CVE-2021-33655"
5335
5336# cpe-stable-backport: Backported in 5.4.202
5337CVE_CHECK_WHITELIST += "CVE-2021-33656"
5338
5339# cpe-stable-backport: Backported in 5.4.134
5340CVE_CHECK_WHITELIST += "CVE-2021-33909"
5341
5342# fixed-version: only affects 5.5rc1 onwards
5343CVE_CHECK_WHITELIST += "CVE-2021-3411"
5344
5345# cpe-stable-backport: Backported in 5.4.62
5346CVE_CHECK_WHITELIST += "CVE-2021-3428"
5347
5348# cpe-stable-backport: Backported in 5.4.101
5349CVE_CHECK_WHITELIST += "CVE-2021-3444"
5350
5351# cpe-stable-backport: Backported in 5.4.146
5352CVE_CHECK_WHITELIST += "CVE-2021-34556"
5353
5354# cpe-stable-backport: Backported in 5.4.128
5355CVE_CHECK_WHITELIST += "CVE-2021-34693"
5356
5357# cpe-stable-backport: Backported in 5.4.110
5358CVE_CHECK_WHITELIST += "CVE-2021-3483"
5359
5360# fixed-version: only affects 5.8rc1 onwards
5361CVE_CHECK_WHITELIST += "CVE-2021-34866"
5362
5363# fixed-version: only affects 5.8rc1 onwards
5364CVE_CHECK_WHITELIST += "CVE-2021-3489"
5365
5366# fixed-version: only affects 5.7rc1 onwards
5367CVE_CHECK_WHITELIST += "CVE-2021-3490"
5368
5369# fixed-version: only affects 5.7rc1 onwards
5370CVE_CHECK_WHITELIST += "CVE-2021-3491"
5371
5372# CVE-2021-3492 has no known resolution
5373
5374# CVE-2021-3493 needs backporting (fixed from 5.11rc1)
5375
5376# cpe-stable-backport: Backported in 5.4.124
5377CVE_CHECK_WHITELIST += "CVE-2021-34981"
5378
5379# fixed-version: only affects 5.9rc1 onwards
5380CVE_CHECK_WHITELIST += "CVE-2021-3501"
5381
5382# cpe-stable-backport: Backported in 5.4.129
5383CVE_CHECK_WHITELIST += "CVE-2021-35039"
5384
5385# cpe-stable-backport: Backported in 5.4.118
5386CVE_CHECK_WHITELIST += "CVE-2021-3506"
5387
5388# CVE-2021-3542 has no known resolution
5389
5390# fixed-version: only affects 5.10rc1 onwards
5391CVE_CHECK_WHITELIST += "CVE-2021-3543"
5392
5393# cpe-stable-backport: Backported in 5.4.146
5394CVE_CHECK_WHITELIST += "CVE-2021-35477"
5395
5396# cpe-stable-backport: Backported in 5.4.125
5397CVE_CHECK_WHITELIST += "CVE-2021-3564"
5398
5399# cpe-stable-backport: Backported in 5.4.125
5400CVE_CHECK_WHITELIST += "CVE-2021-3573"
5401
5402# cpe-stable-backport: Backported in 5.4.125
5403CVE_CHECK_WHITELIST += "CVE-2021-3587"
5404
5405# cpe-stable-backport: Backported in 5.4.98
5406CVE_CHECK_WHITELIST += "CVE-2021-3600"
5407
5408# cpe-stable-backport: Backported in 5.4.132
5409CVE_CHECK_WHITELIST += "CVE-2021-3609"
5410
5411# cpe-stable-backport: Backported in 5.4.102
5412CVE_CHECK_WHITELIST += "CVE-2021-3612"
5413
5414# cpe-stable-backport: Backported in 5.4.14
5415CVE_CHECK_WHITELIST += "CVE-2021-3635"
5416
5417# cpe-stable-backport: Backported in 5.4.160
5418CVE_CHECK_WHITELIST += "CVE-2021-3640"
5419
5420# cpe-stable-backport: Backported in 5.4.142
5421CVE_CHECK_WHITELIST += "CVE-2021-3653"
5422
5423# cpe-stable-backport: Backported in 5.4.133
5424CVE_CHECK_WHITELIST += "CVE-2021-3655"
5425
5426# cpe-stable-backport: Backported in 5.4.142
5427CVE_CHECK_WHITELIST += "CVE-2021-3656"
5428
5429# cpe-stable-backport: Backported in 5.4.112
5430CVE_CHECK_WHITELIST += "CVE-2021-3659"
5431
5432# CVE-2021-3669 needs backporting (fixed from 5.15rc1)
5433
5434# cpe-stable-backport: Backported in 5.4.136
5435CVE_CHECK_WHITELIST += "CVE-2021-3679"
5436
5437# CVE-2021-3714 has no known resolution
5438
5439# cpe-stable-backport: Backported in 5.4.29
5440CVE_CHECK_WHITELIST += "CVE-2021-3715"
5441
5442# cpe-stable-backport: Backported in 5.4.151
5443CVE_CHECK_WHITELIST += "CVE-2021-37159"
5444
5445# cpe-stable-backport: Backported in 5.4.141
5446CVE_CHECK_WHITELIST += "CVE-2021-3732"
5447
5448# fixed-version: only affects 5.14rc1 onwards
5449CVE_CHECK_WHITELIST += "CVE-2021-3736"
5450
5451# cpe-stable-backport: Backported in 5.4.144
5452CVE_CHECK_WHITELIST += "CVE-2021-3739"
5453
5454# cpe-stable-backport: Backported in 5.4.128
5455CVE_CHECK_WHITELIST += "CVE-2021-3743"
5456
5457# cpe-stable-backport: Backported in 5.4.151
5458CVE_CHECK_WHITELIST += "CVE-2021-3744"
5459
5460# cpe-stable-backport: Backported in 5.4.160
5461CVE_CHECK_WHITELIST += "CVE-2021-3752"
5462
5463# cpe-stable-backport: Backported in 5.4.144
5464CVE_CHECK_WHITELIST += "CVE-2021-3753"
5465
5466# cpe-stable-backport: Backported in 5.4.136
5467CVE_CHECK_WHITELIST += "CVE-2021-37576"
5468
5469# cpe-stable-backport: Backported in 5.4.224
5470CVE_CHECK_WHITELIST += "CVE-2021-3759"
5471
5472# cpe-stable-backport: Backported in 5.4.156
5473CVE_CHECK_WHITELIST += "CVE-2021-3760"
5474
5475# cpe-stable-backport: Backported in 5.4.151
5476CVE_CHECK_WHITELIST += "CVE-2021-3764"
5477
5478# cpe-stable-backport: Backported in 5.4.157
5479CVE_CHECK_WHITELIST += "CVE-2021-3772"
5480
5481# cpe-stable-backport: Backported in 5.4.134
5482CVE_CHECK_WHITELIST += "CVE-2021-38160"
5483
5484# fixed-version: only affects 5.6rc1 onwards
5485CVE_CHECK_WHITELIST += "CVE-2021-38166"
5486
5487# cpe-stable-backport: Backported in 5.4.141
5488CVE_CHECK_WHITELIST += "CVE-2021-38198"
5489
5490# cpe-stable-backport: Backported in 5.4.134
5491CVE_CHECK_WHITELIST += "CVE-2021-38199"
5492
5493# fixed-version: only affects 5.11rc1 onwards
5494CVE_CHECK_WHITELIST += "CVE-2021-38200"
5495
5496# fixed-version: only affects 5.11rc1 onwards
5497CVE_CHECK_WHITELIST += "CVE-2021-38201"
5498
5499# fixed-version: only affects 5.13rc1 onwards
5500CVE_CHECK_WHITELIST += "CVE-2021-38202"
5501
5502# fixed-version: only affects 5.13rc1 onwards
5503CVE_CHECK_WHITELIST += "CVE-2021-38203"
5504
5505# cpe-stable-backport: Backported in 5.4.136
5506CVE_CHECK_WHITELIST += "CVE-2021-38204"
5507
5508# cpe-stable-backport: Backported in 5.4.141
5509CVE_CHECK_WHITELIST += "CVE-2021-38205"
5510
5511# fixed-version: only affects 5.9rc1 onwards
5512CVE_CHECK_WHITELIST += "CVE-2021-38206"
5513
5514# fixed-version: only affects 5.6rc4 onwards
5515CVE_CHECK_WHITELIST += "CVE-2021-38207"
5516
5517# cpe-stable-backport: Backported in 5.4.125
5518CVE_CHECK_WHITELIST += "CVE-2021-38208"
5519
5520# fixed-version: only affects 5.7rc1 onwards
5521CVE_CHECK_WHITELIST += "CVE-2021-38209"
5522
5523# cpe-stable-backport: Backported in 5.4.153
5524CVE_CHECK_WHITELIST += "CVE-2021-38300"
5525
5526# CVE-2021-3847 has no known resolution
5527
5528# CVE-2021-3864 has no known resolution
5529
5530# CVE-2021-3892 has no known resolution
5531
5532# cpe-stable-backport: Backported in 5.4.155
5533CVE_CHECK_WHITELIST += "CVE-2021-3894"
5534
5535# cpe-stable-backport: Backported in 5.4.156
5536CVE_CHECK_WHITELIST += "CVE-2021-3896"
5537
5538# cpe-stable-backport: Backported in 5.4.171
5539CVE_CHECK_WHITELIST += "CVE-2021-3923"
5540
5541# cpe-stable-backport: Backported in 5.4.144
5542CVE_CHECK_WHITELIST += "CVE-2021-39633"
5543
5544# cpe-stable-backport: Backported in 5.4.70
5545CVE_CHECK_WHITELIST += "CVE-2021-39634"
5546
5547# fixed-version: Fixed after version 4.16rc1
5548CVE_CHECK_WHITELIST += "CVE-2021-39636"
5549
5550# cpe-stable-backport: Backported in 5.4.89
5551CVE_CHECK_WHITELIST += "CVE-2021-39648"
5552
5553# cpe-stable-backport: Backported in 5.4.106
5554CVE_CHECK_WHITELIST += "CVE-2021-39656"
5555
5556# cpe-stable-backport: Backported in 5.4.93
5557CVE_CHECK_WHITELIST += "CVE-2021-39657"
5558
5559# cpe-stable-backport: Backported in 5.4.165
5560CVE_CHECK_WHITELIST += "CVE-2021-39685"
5561
5562# cpe-stable-backport: Backported in 5.4.160
5563CVE_CHECK_WHITELIST += "CVE-2021-39686"
5564
5565# cpe-stable-backport: Backported in 5.4.165
5566CVE_CHECK_WHITELIST += "CVE-2021-39698"
5567
5568# fixed-version: Fixed after version 4.18rc6
5569CVE_CHECK_WHITELIST += "CVE-2021-39711"
5570
5571# fixed-version: Fixed after version 4.20rc1
5572CVE_CHECK_WHITELIST += "CVE-2021-39713"
5573
5574# fixed-version: Fixed after version 4.12rc1
5575CVE_CHECK_WHITELIST += "CVE-2021-39714"
5576
5577# CVE-2021-39800 has no known resolution
5578
5579# CVE-2021-39801 has no known resolution
5580
5581# CVE-2021-39802 has no known resolution
5582
5583# fixed-version: only affects 5.5rc1 onwards
5584CVE_CHECK_WHITELIST += "CVE-2021-4001"
5585
5586# cpe-stable-backport: Backported in 5.4.162
5587CVE_CHECK_WHITELIST += "CVE-2021-4002"
5588
5589# CVE-2021-4023 needs backporting (fixed from 5.15rc1)
5590
5591# fixed-version: only affects 5.10rc1 onwards
5592CVE_CHECK_WHITELIST += "CVE-2021-4028"
5593
5594# fixed-version: only affects 5.15rc1 onwards
5595CVE_CHECK_WHITELIST += "CVE-2021-4032"
5596
5597# cpe-stable-backport: Backported in 5.4.241
5598CVE_CHECK_WHITELIST += "CVE-2021-4037"
5599
5600# cpe-stable-backport: Backported in 5.4.145
5601CVE_CHECK_WHITELIST += "CVE-2021-40490"
5602
5603# cpe-stable-backport: Backported in 5.4.164
5604CVE_CHECK_WHITELIST += "CVE-2021-4083"
5605
5606# fixed-version: only affects 5.11rc1 onwards
5607CVE_CHECK_WHITELIST += "CVE-2021-4090"
5608
5609# fixed-version: only affects 5.11rc1 onwards
5610CVE_CHECK_WHITELIST += "CVE-2021-4093"
5611
5612# fixed-version: only affects 5.12rc1 onwards
5613CVE_CHECK_WHITELIST += "CVE-2021-4095"
5614
5615# fixed-version: only affects 5.10rc1 onwards
5616CVE_CHECK_WHITELIST += "CVE-2021-41073"
5617
5618# cpe-stable-backport: Backported in 5.4.168
5619CVE_CHECK_WHITELIST += "CVE-2021-4135"
5620
5621# CVE-2021-4148 needs backporting (fixed from 5.15)
5622
5623# cpe-stable-backport: Backported in 5.4.155
5624CVE_CHECK_WHITELIST += "CVE-2021-4149"
5625
5626# CVE-2021-4150 needs backporting (fixed from 5.15rc7)
5627
5628# cpe-stable-backport: Backported in 5.4.134
5629CVE_CHECK_WHITELIST += "CVE-2021-4154"
5630
5631# cpe-stable-backport: Backported in 5.4.171
5632CVE_CHECK_WHITELIST += "CVE-2021-4155"
5633
5634# cpe-stable-backport: Backported in 5.4.120
5635CVE_CHECK_WHITELIST += "CVE-2021-4157"
5636
5637# cpe-stable-backport: Backported in 5.4.210
5638CVE_CHECK_WHITELIST += "CVE-2021-4159"
5639
5640# cpe-stable-backport: Backported in 5.4.153
5641CVE_CHECK_WHITELIST += "CVE-2021-41864"
5642
5643# cpe-stable-backport: Backported in 5.4.189
5644CVE_CHECK_WHITELIST += "CVE-2021-4197"
5645
5646# cpe-stable-backport: Backported in 5.4.143
5647CVE_CHECK_WHITELIST += "CVE-2021-42008"
5648
5649# cpe-stable-backport: Backported in 5.4.162
5650CVE_CHECK_WHITELIST += "CVE-2021-4202"
5651
5652# cpe-stable-backport: Backported in 5.4.151
5653CVE_CHECK_WHITELIST += "CVE-2021-4203"
5654
5655# fixed-version: only affects 5.8rc1 onwards
5656CVE_CHECK_WHITELIST += "CVE-2021-4204"
5657
5658# CVE-2021-4218 needs backporting (fixed from 5.8rc1)
5659
5660# cpe-stable-backport: Backported in 5.4.148
5661CVE_CHECK_WHITELIST += "CVE-2021-42252"
5662
5663# fixed-version: only affects 5.10rc1 onwards
5664CVE_CHECK_WHITELIST += "CVE-2021-42327"
5665
5666# cpe-stable-backport: Backported in 5.4.158
5667CVE_CHECK_WHITELIST += "CVE-2021-42739"
5668
5669# cpe-stable-backport: Backported in 5.4.156
5670CVE_CHECK_WHITELIST += "CVE-2021-43056"
5671
5672# fixed-version: only affects 5.13rc1 onwards
5673CVE_CHECK_WHITELIST += "CVE-2021-43057"
5674
5675# fixed-version: only affects 5.10rc1 onwards
5676CVE_CHECK_WHITELIST += "CVE-2021-43267"
5677
5678# cpe-stable-backport: Backported in 5.4.156
5679CVE_CHECK_WHITELIST += "CVE-2021-43389"
5680
5681# cpe-stable-backport: Backported in 5.4.164
5682CVE_CHECK_WHITELIST += "CVE-2021-43975"
5683
5684# cpe-stable-backport: Backported in 5.4.174
5685CVE_CHECK_WHITELIST += "CVE-2021-43976"
5686
5687# cpe-stable-backport: Backported in 5.4.170
5688CVE_CHECK_WHITELIST += "CVE-2021-44733"
5689
5690# cpe-stable-backport: Backported in 5.4.260
5691CVE_CHECK_WHITELIST += "CVE-2021-44879"
5692
5693# cpe-stable-backport: Backported in 5.4.171
5694CVE_CHECK_WHITELIST += "CVE-2021-45095"
5695
5696# fixed-version: only affects 5.15rc1 onwards
5697CVE_CHECK_WHITELIST += "CVE-2021-45100"
5698
5699# fixed-version: only affects 5.7rc1 onwards
5700CVE_CHECK_WHITELIST += "CVE-2021-45402"
5701
5702# cpe-stable-backport: Backported in 5.4.169
5703CVE_CHECK_WHITELIST += "CVE-2021-45469"
5704
5705# fixed-version: only affects 5.13rc4 onwards
5706CVE_CHECK_WHITELIST += "CVE-2021-45480"
5707
5708# cpe-stable-backport: Backported in 5.4.133
5709CVE_CHECK_WHITELIST += "CVE-2021-45485"
5710
5711# cpe-stable-backport: Backported in 5.4.119
5712CVE_CHECK_WHITELIST += "CVE-2021-45486"
5713
5714# cpe-stable-backport: Backported in 5.4.160
5715CVE_CHECK_WHITELIST += "CVE-2021-45868"
5716
5717# fixed-version: only affects 5.7rc1 onwards
5718CVE_CHECK_WHITELIST += "CVE-2021-46283"
5719
5720# cpe-stable-backport: Backported in 5.4.112
5721CVE_CHECK_WHITELIST += "CVE-2021-46904"
5722
5723# fixed-version: only affects 5.12rc7 onwards
5724CVE_CHECK_WHITELIST += "CVE-2021-46905"
5725
5726# cpe-stable-backport: Backported in 5.4.127
5727CVE_CHECK_WHITELIST += "CVE-2021-46906"
5728
5729# CVE-2021-46908 needs backporting (fixed from 5.12rc8)
5730
5731# cpe-stable-backport: Backported in 5.4.114
5732CVE_CHECK_WHITELIST += "CVE-2021-46909"
5733
5734# fixed-version: only affects 5.11rc1 onwards
5735CVE_CHECK_WHITELIST += "CVE-2021-46910"
5736
5737# fixed-version: only affects 5.7rc1 onwards
5738CVE_CHECK_WHITELIST += "CVE-2021-46911"
5739
5740# fixed-version: only affects 5.7rc1 onwards
5741CVE_CHECK_WHITELIST += "CVE-2021-46912"
5742
5743# fixed-version: only affects 5.7rc1 onwards
5744CVE_CHECK_WHITELIST += "CVE-2021-46913"
5745
5746# fixed-version: only affects 5.9rc1 onwards
5747CVE_CHECK_WHITELIST += "CVE-2021-46914"
5748
5749# cpe-stable-backport: Backported in 5.4.114
5750CVE_CHECK_WHITELIST += "CVE-2021-46915"
5751
5752# fixed-version: only affects 5.11rc1 onwards
5753CVE_CHECK_WHITELIST += "CVE-2021-46916"
5754
5755# fixed-version: only affects 5.8rc6 onwards
5756CVE_CHECK_WHITELIST += "CVE-2021-46917"
5757
5758# fixed-version: only affects 5.11rc1 onwards
5759CVE_CHECK_WHITELIST += "CVE-2021-46918"
5760
5761# fixed-version: only affects 5.6rc1 onwards
5762CVE_CHECK_WHITELIST += "CVE-2021-46919"
5763
5764# fixed-version: only affects 5.6rc1 onwards
5765CVE_CHECK_WHITELIST += "CVE-2021-46920"
5766
5767# cpe-stable-backport: Backported in 5.4.115
5768CVE_CHECK_WHITELIST += "CVE-2021-46921"
5769
5770# fixed-version: only affects 5.12rc1 onwards
5771CVE_CHECK_WHITELIST += "CVE-2021-46922"
5772
5773# fixed-version: only affects 5.12rc1 onwards
5774CVE_CHECK_WHITELIST += "CVE-2021-46923"
5775
5776# cpe-stable-backport: Backported in 5.4.170
5777CVE_CHECK_WHITELIST += "CVE-2021-46924"
5778
5779# CVE-2021-46925 needs backporting (fixed from 5.16rc8)
5780
5781# CVE-2021-46926 needs backporting (fixed from 5.16rc7)
5782
5783# fixed-version: only affects 5.15rc1 onwards
5784CVE_CHECK_WHITELIST += "CVE-2021-46927"
5785
5786# CVE-2021-46928 needs backporting (fixed from 5.16rc7)
5787
5788# cpe-stable-backport: Backported in 5.4.170
5789CVE_CHECK_WHITELIST += "CVE-2021-46929"
5790
5791# cpe-stable-backport: Backported in 5.4.170
5792CVE_CHECK_WHITELIST += "CVE-2021-46930"
5793
5794# fixed-version: only affects 5.7rc1 onwards
5795CVE_CHECK_WHITELIST += "CVE-2021-46931"
5796
5797# cpe-stable-backport: Backported in 5.4.170
5798CVE_CHECK_WHITELIST += "CVE-2021-46932"
5799
5800# cpe-stable-backport: Backported in 5.4.170
5801CVE_CHECK_WHITELIST += "CVE-2021-46933"
5802
5803# cpe-stable-backport: Backported in 5.4.170
5804CVE_CHECK_WHITELIST += "CVE-2021-46934"
5805
5806# cpe-stable-backport: Backported in 5.4.170
5807CVE_CHECK_WHITELIST += "CVE-2021-46935"
5808
5809# cpe-stable-backport: Backported in 5.4.170
5810CVE_CHECK_WHITELIST += "CVE-2021-46936"
5811
5812# fixed-version: only affects 5.15rc1 onwards
5813CVE_CHECK_WHITELIST += "CVE-2021-46937"
5814
5815# cpe-stable-backport: Backported in 5.4.118
5816CVE_CHECK_WHITELIST += "CVE-2021-46938"
5817
5818# cpe-stable-backport: Backported in 5.4.118
5819CVE_CHECK_WHITELIST += "CVE-2021-46939"
5820
5821# fixed-version: only affects 5.10rc4 onwards
5822CVE_CHECK_WHITELIST += "CVE-2021-46940"
5823
5824# CVE-2021-46941 needs backporting (fixed from 5.13rc1)
5825
5826# fixed-version: only affects 5.12rc1 onwards
5827CVE_CHECK_WHITELIST += "CVE-2021-46942"
5828
5829# cpe-stable-backport: Backported in 5.4.118
5830CVE_CHECK_WHITELIST += "CVE-2021-46943"
5831
5832# cpe-stable-backport: Backported in 5.4.118
5833CVE_CHECK_WHITELIST += "CVE-2021-46944"
5834
5835# fixed-version: only affects 5.11rc1 onwards
5836CVE_CHECK_WHITELIST += "CVE-2021-46945"
5837
5838# fixed-version: only affects 5.12rc1 onwards
5839CVE_CHECK_WHITELIST += "CVE-2021-46947"
5840
5841# fixed-version: only affects 5.10rc1 onwards
5842CVE_CHECK_WHITELIST += "CVE-2021-46948"
5843
5844# fixed-version: only affects 5.10rc1 onwards
5845CVE_CHECK_WHITELIST += "CVE-2021-46949"
5846
5847# cpe-stable-backport: Backported in 5.4.118
5848CVE_CHECK_WHITELIST += "CVE-2021-46950"
5849
5850# cpe-stable-backport: Backported in 5.4.118
5851CVE_CHECK_WHITELIST += "CVE-2021-46951"
5852
5853# CVE-2021-46952 needs backporting (fixed from 5.13rc1)
5854
5855# cpe-stable-backport: Backported in 5.4.118
5856CVE_CHECK_WHITELIST += "CVE-2021-46953"
5857
5858# fixed-version: only affects 5.11rc1 onwards
5859CVE_CHECK_WHITELIST += "CVE-2021-46954"
5860
5861# cpe-stable-backport: Backported in 5.4.118
5862CVE_CHECK_WHITELIST += "CVE-2021-46955"
5863
5864# cpe-stable-backport: Backported in 5.4.118
5865CVE_CHECK_WHITELIST += "CVE-2021-46956"
5866
5867# fixed-version: only affects 5.12rc1 onwards
5868CVE_CHECK_WHITELIST += "CVE-2021-46957"
5869
5870# fixed-version: only affects 5.7rc4 onwards
5871CVE_CHECK_WHITELIST += "CVE-2021-46958"
5872
5873# CVE-2021-46959 needs backporting (fixed from 5.13rc1)
5874
5875# cpe-stable-backport: Backported in 5.4.118
5876CVE_CHECK_WHITELIST += "CVE-2021-46960"
5877
5878# cpe-stable-backport: Backported in 5.4.118
5879CVE_CHECK_WHITELIST += "CVE-2021-46961"
5880
5881# cpe-stable-backport: Backported in 5.4.118
5882CVE_CHECK_WHITELIST += "CVE-2021-46962"
5883
5884# fixed-version: only affects 5.5rc1 onwards
5885CVE_CHECK_WHITELIST += "CVE-2021-46963"
5886
5887# fixed-version: only affects 5.11rc1 onwards
5888CVE_CHECK_WHITELIST += "CVE-2021-46964"
5889
5890# CVE-2021-46965 needs backporting (fixed from 5.13rc1)
5891
5892# cpe-stable-backport: Backported in 5.4.118
5893CVE_CHECK_WHITELIST += "CVE-2021-46966"
5894
5895# fixed-version: only affects 5.8rc1 onwards
5896CVE_CHECK_WHITELIST += "CVE-2021-46967"
5897
5898# fixed-version: only affects 5.10rc3 onwards
5899CVE_CHECK_WHITELIST += "CVE-2021-46968"
5900
5901# CVE-2021-46969 needs backporting (fixed from 5.13rc1)
5902
5903# CVE-2021-46970 needs backporting (fixed from 5.13rc1)
5904
5905# cpe-stable-backport: Backported in 5.4.117
5906CVE_CHECK_WHITELIST += "CVE-2021-46971"
5907
5908# fixed-version: only affects 5.8rc1 onwards
5909CVE_CHECK_WHITELIST += "CVE-2021-46972"
5910
5911# fixed-version: only affects 5.8rc1 onwards
5912CVE_CHECK_WHITELIST += "CVE-2021-46973"
5913
5914# cpe-stable-backport: Backported in 5.4.117
5915CVE_CHECK_WHITELIST += "CVE-2021-46974"
5916
5917# fixed-version: only affects 5.8rc1 onwards
5918CVE_CHECK_WHITELIST += "CVE-2021-46976"
5919
5920# fixed-version: only affects 5.5rc1 onwards
5921CVE_CHECK_WHITELIST += "CVE-2021-46977"
5922
5923# fixed-version: only affects 5.11rc3 onwards
5924CVE_CHECK_WHITELIST += "CVE-2021-46978"
5925
5926# fixed-version: only affects 5.11rc1 onwards
5927CVE_CHECK_WHITELIST += "CVE-2021-46979"
5928
5929# fixed-version: only affects 5.8rc1 onwards
5930CVE_CHECK_WHITELIST += "CVE-2021-46980"
5931
5932# cpe-stable-backport: Backported in 5.4.120
5933CVE_CHECK_WHITELIST += "CVE-2021-46981"
5934
5935# CVE-2021-46982 needs backporting (fixed from 5.13rc2)
5936
5937# fixed-version: only affects 5.9rc1 onwards
5938CVE_CHECK_WHITELIST += "CVE-2021-46983"
5939
5940# cpe-stable-backport: Backported in 5.4.120
5941CVE_CHECK_WHITELIST += "CVE-2021-46984"
5942
5943# fixed-version: only affects 5.12rc5 onwards
5944CVE_CHECK_WHITELIST += "CVE-2021-46985"
5945
5946# fixed-version: only affects 5.10rc1 onwards
5947CVE_CHECK_WHITELIST += "CVE-2021-46986"
5948
5949# fixed-version: only affects 5.9rc1 onwards
5950CVE_CHECK_WHITELIST += "CVE-2021-46987"
5951
5952# cpe-stable-backport: Backported in 5.4.120
5953CVE_CHECK_WHITELIST += "CVE-2021-46988"
5954
5955# cpe-stable-backport: Backported in 5.4.120
5956CVE_CHECK_WHITELIST += "CVE-2021-46989"
5957
5958# fixed-version: only affects 5.10rc5 onwards
5959CVE_CHECK_WHITELIST += "CVE-2021-46990"
5960
5961# cpe-stable-backport: Backported in 5.4.120
5962CVE_CHECK_WHITELIST += "CVE-2021-46991"
5963
5964# cpe-stable-backport: Backported in 5.4.120
5965CVE_CHECK_WHITELIST += "CVE-2021-46992"
5966
5967# cpe-stable-backport: Backported in 5.4.120
5968CVE_CHECK_WHITELIST += "CVE-2021-46993"
5969
5970# fixed-version: only affects 5.5rc1 onwards
5971CVE_CHECK_WHITELIST += "CVE-2021-46994"
5972
5973# fixed-version: only affects 5.12rc1 onwards
5974CVE_CHECK_WHITELIST += "CVE-2021-46995"
5975
5976# fixed-version: only affects 5.10rc1 onwards
5977CVE_CHECK_WHITELIST += "CVE-2021-46996"
5978
5979# fixed-version: only affects 5.10rc7 onwards
5980CVE_CHECK_WHITELIST += "CVE-2021-46997"
5981
5982# cpe-stable-backport: Backported in 5.4.120
5983CVE_CHECK_WHITELIST += "CVE-2021-46998"
5984
5985# fixed-version: only affects 5.7rc3 onwards
5986CVE_CHECK_WHITELIST += "CVE-2021-46999"
5987
5988# fixed-version: only affects 5.8rc1 onwards
5989CVE_CHECK_WHITELIST += "CVE-2021-47000"
5990
5991# fixed-version: only affects 5.5rc1 onwards
5992CVE_CHECK_WHITELIST += "CVE-2021-47001"
5993
5994# fixed-version: only affects 5.11rc1 onwards
5995CVE_CHECK_WHITELIST += "CVE-2021-47002"
5996
5997# fixed-version: only affects 5.11 onwards
5998CVE_CHECK_WHITELIST += "CVE-2021-47003"
5999
6000# CVE-2021-47004 needs backporting (fixed from 5.13rc1)
6001
6002# CVE-2021-47005 needs backporting (fixed from 5.13rc1)
6003
6004# cpe-stable-backport: Backported in 5.4.120
6005CVE_CHECK_WHITELIST += "CVE-2021-47006"
6006
6007# fixed-version: only affects 5.8rc1 onwards
6008CVE_CHECK_WHITELIST += "CVE-2021-47007"
6009
6010# fixed-version: only affects 5.11rc1 onwards
6011CVE_CHECK_WHITELIST += "CVE-2021-47008"
6012
6013# fixed-version: only affects 5.12rc1 onwards
6014CVE_CHECK_WHITELIST += "CVE-2021-47009"
6015
6016# cpe-stable-backport: Backported in 5.4.119
6017CVE_CHECK_WHITELIST += "CVE-2021-47010"
6018
6019# fixed-version: only affects 5.11rc5 onwards
6020CVE_CHECK_WHITELIST += "CVE-2021-47011"
6021
6022# cpe-stable-backport: Backported in 5.4.119
6023CVE_CHECK_WHITELIST += "CVE-2021-47012"
6024
6025# cpe-stable-backport: Backported in 5.4.119
6026CVE_CHECK_WHITELIST += "CVE-2021-47013"
6027
6028# fixed-version: only affects 5.8rc7 onwards
6029CVE_CHECK_WHITELIST += "CVE-2021-47014"
6030
6031# cpe-stable-backport: Backported in 5.4.119
6032CVE_CHECK_WHITELIST += "CVE-2021-47015"
6033
6034# cpe-stable-backport: Backported in 5.4.119
6035CVE_CHECK_WHITELIST += "CVE-2021-47016"
6036
6037# fixed-version: only affects 5.8rc1 onwards
6038CVE_CHECK_WHITELIST += "CVE-2021-47017"
6039
6040# fixed-version: only affects 5.5rc1 onwards
6041CVE_CHECK_WHITELIST += "CVE-2021-47018"
6042
6043# fixed-version: only affects 5.12rc1 onwards
6044CVE_CHECK_WHITELIST += "CVE-2021-47019"
6045
6046# cpe-stable-backport: Backported in 5.4.119
6047CVE_CHECK_WHITELIST += "CVE-2021-47020"
6048
6049# fixed-version: only affects 5.12rc1 onwards
6050CVE_CHECK_WHITELIST += "CVE-2021-47021"
6051
6052# fixed-version: only affects 5.12rc1 onwards
6053CVE_CHECK_WHITELIST += "CVE-2021-47022"
6054
6055# fixed-version: only affects 5.10rc1 onwards
6056CVE_CHECK_WHITELIST += "CVE-2021-47023"
6057
6058# CVE-2021-47024 needs backporting (fixed from 5.13rc1)
6059
6060# fixed-version: only affects 5.12rc1 onwards
6061CVE_CHECK_WHITELIST += "CVE-2021-47025"
6062
6063# fixed-version: only affects 5.8rc1 onwards
6064CVE_CHECK_WHITELIST += "CVE-2021-47026"
6065
6066# fixed-version: only affects 5.12rc1 onwards
6067CVE_CHECK_WHITELIST += "CVE-2021-47027"
6068
6069# CVE-2021-47028 needs backporting (fixed from 5.13rc1)
6070
6071# fixed-version: only affects 5.12rc1 onwards
6072CVE_CHECK_WHITELIST += "CVE-2021-47029"
6073
6074# fixed-version: only affects 5.12rc1 onwards
6075CVE_CHECK_WHITELIST += "CVE-2021-47030"
6076
6077# fixed-version: only affects 5.12rc1 onwards
6078CVE_CHECK_WHITELIST += "CVE-2021-47031"
6079
6080# fixed-version: only affects 5.10rc1 onwards
6081CVE_CHECK_WHITELIST += "CVE-2021-47032"
6082
6083# fixed-version: only affects 5.10rc1 onwards
6084CVE_CHECK_WHITELIST += "CVE-2021-47033"
6085
6086# cpe-stable-backport: Backported in 5.4.119
6087CVE_CHECK_WHITELIST += "CVE-2021-47034"
6088
6089# fixed-version: only affects 5.6rc1 onwards
6090CVE_CHECK_WHITELIST += "CVE-2021-47035"
6091
6092# fixed-version: only affects 5.6rc1 onwards
6093CVE_CHECK_WHITELIST += "CVE-2021-47036"
6094
6095# fixed-version: only affects 5.10rc1 onwards
6096CVE_CHECK_WHITELIST += "CVE-2021-47037"
6097
6098# fixed-version: only affects 5.7rc1 onwards
6099CVE_CHECK_WHITELIST += "CVE-2021-47038"
6100
6101# fixed-version: only affects 5.11rc1 onwards
6102CVE_CHECK_WHITELIST += "CVE-2021-47039"
6103
6104# fixed-version: only affects 5.8rc1 onwards
6105CVE_CHECK_WHITELIST += "CVE-2021-47040"
6106
6107# cpe-stable-backport: Backported in 5.4.119
6108CVE_CHECK_WHITELIST += "CVE-2021-47041"
6109
6110# fixed-version: only affects 5.12rc1 onwards
6111CVE_CHECK_WHITELIST += "CVE-2021-47042"
6112
6113# fixed-version: only affects 5.5rc1 onwards
6114CVE_CHECK_WHITELIST += "CVE-2021-47043"
6115
6116# fixed-version: only affects 5.10rc1 onwards
6117CVE_CHECK_WHITELIST += "CVE-2021-47044"
6118
6119# fixed-version: only affects 5.11rc1 onwards
6120CVE_CHECK_WHITELIST += "CVE-2021-47045"
6121
6122# CVE-2021-47046 needs backporting (fixed from 5.13rc1)
6123
6124# fixed-version: only affects 5.10rc1 onwards
6125CVE_CHECK_WHITELIST += "CVE-2021-47047"
6126
6127# fixed-version: only affects 5.10rc1 onwards
6128CVE_CHECK_WHITELIST += "CVE-2021-47048"
6129
6130# CVE-2021-47049 needs backporting (fixed from 5.13rc1)
6131
6132# fixed-version: only affects 5.9rc1 onwards
6133CVE_CHECK_WHITELIST += "CVE-2021-47050"
6134
6135# cpe-stable-backport: Backported in 5.4.119
6136CVE_CHECK_WHITELIST += "CVE-2021-47051"
6137
6138# CVE-2021-47052 needs backporting (fixed from 5.13rc1)
6139
6140# fixed-version: only affects 5.10rc1 onwards
6141CVE_CHECK_WHITELIST += "CVE-2021-47053"
6142
6143# cpe-stable-backport: Backported in 5.4.119
6144CVE_CHECK_WHITELIST += "CVE-2021-47054"
6145
6146# fixed-version: only affects 5.9rc1 onwards
6147CVE_CHECK_WHITELIST += "CVE-2021-47055"
6148
6149# cpe-stable-backport: Backported in 5.4.119
6150CVE_CHECK_WHITELIST += "CVE-2021-47056"
6151
6152# fixed-version: only affects 5.10rc1 onwards
6153CVE_CHECK_WHITELIST += "CVE-2021-47057"
6154
6155# fixed-version: only affects 5.11rc3 onwards
6156CVE_CHECK_WHITELIST += "CVE-2021-47058"
6157
6158# CVE-2021-47059 needs backporting (fixed from 5.13rc1)
6159
6160# fixed-version: only affects 5.9rc5 onwards
6161CVE_CHECK_WHITELIST += "CVE-2021-47060"
6162
6163# fixed-version: only affects 5.9rc5 onwards
6164CVE_CHECK_WHITELIST += "CVE-2021-47061"
6165
6166# fixed-version: only affects 5.11rc1 onwards
6167CVE_CHECK_WHITELIST += "CVE-2021-47062"
6168
6169# CVE-2021-47063 needs backporting (fixed from 5.13rc1)
6170
6171# fixed-version: only affects 5.10rc1 onwards
6172CVE_CHECK_WHITELIST += "CVE-2021-47064"
6173
6174# cpe-stable-backport: Backported in 5.4.119
6175CVE_CHECK_WHITELIST += "CVE-2021-47065"
6176
6177# fixed-version: only affects 5.10rc1 onwards
6178CVE_CHECK_WHITELIST += "CVE-2021-47066"
6179
6180# fixed-version: only affects 5.5rc1 onwards
6181CVE_CHECK_WHITELIST += "CVE-2021-47067"
6182
6183# fixed-version: only affects 5.12rc7 onwards
6184CVE_CHECK_WHITELIST += "CVE-2021-47068"
6185
6186# fixed-version: only affects 5.6rc1 onwards
6187CVE_CHECK_WHITELIST += "CVE-2021-47069"
6188
6189# CVE-2021-47070 needs backporting (fixed from 5.13rc3)
6190
6191# cpe-stable-backport: Backported in 5.4.122
6192CVE_CHECK_WHITELIST += "CVE-2021-47071"
6193
6194# fixed-version: only affects 5.12rc1 onwards
6195CVE_CHECK_WHITELIST += "CVE-2021-47072"
6196
6197# cpe-stable-backport: Backported in 5.4.122
6198CVE_CHECK_WHITELIST += "CVE-2021-47073"
6199
6200# CVE-2021-47074 needs backporting (fixed from 5.13rc3)
6201
6202# CVE-2021-47075 needs backporting (fixed from 5.13rc3)
6203
6204# CVE-2021-47076 needs backporting (fixed from 5.13rc3)
6205
6206# CVE-2021-47077 needs backporting (fixed from 5.13rc3)
6207
6208# cpe-stable-backport: Backported in 5.4.122
6209CVE_CHECK_WHITELIST += "CVE-2021-47078"
6210
6211# fixed-version: only affects 5.12rc1 onwards
6212CVE_CHECK_WHITELIST += "CVE-2021-47079"
6213
6214# fixed-version: only affects 5.10rc1 onwards
6215CVE_CHECK_WHITELIST += "CVE-2021-47080"
6216
6217# fixed-version: only affects 5.12rc1 onwards
6218CVE_CHECK_WHITELIST += "CVE-2021-47081"
6219
6220# cpe-stable-backport: Backported in 5.4.240
6221CVE_CHECK_WHITELIST += "CVE-2021-47082"
6222
6223# cpe-stable-backport: Backported in 5.4.169
6224CVE_CHECK_WHITELIST += "CVE-2021-47083"
6225
6226# cpe-stable-backport: Backported in 5.4.169
6227CVE_CHECK_WHITELIST += "CVE-2021-47086"
6228
6229# fixed-version: only affects 5.14rc5 onwards
6230CVE_CHECK_WHITELIST += "CVE-2021-47087"
6231
6232# fixed-version: only affects 5.15rc1 onwards
6233CVE_CHECK_WHITELIST += "CVE-2021-47088"
6234
6235# fixed-version: only affects 5.12rc1 onwards
6236CVE_CHECK_WHITELIST += "CVE-2021-47089"
6237
6238# fixed-version: only affects 5.10rc1 onwards
6239CVE_CHECK_WHITELIST += "CVE-2021-47090"
6240
6241# fixed-version: only affects 5.10rc1 onwards
6242CVE_CHECK_WHITELIST += "CVE-2021-47091"
6243
6244# fixed-version: only affects 5.15rc4 onwards
6245CVE_CHECK_WHITELIST += "CVE-2021-47092"
6246
6247# fixed-version: only affects 5.9 onwards
6248CVE_CHECK_WHITELIST += "CVE-2021-47093"
6249
6250# fixed-version: only affects 5.10rc1 onwards
6251CVE_CHECK_WHITELIST += "CVE-2021-47094"
6252
6253# cpe-stable-backport: Backported in 5.4.169
6254CVE_CHECK_WHITELIST += "CVE-2021-47095"
6255
6256# fixed-version: only affects 5.15rc4 onwards
6257CVE_CHECK_WHITELIST += "CVE-2021-47096"
6258
6259# fixed-version: only affects 5.11rc1 onwards
6260CVE_CHECK_WHITELIST += "CVE-2021-47097"
6261
6262# fixed-version: only affects 5.14rc1 onwards
6263CVE_CHECK_WHITELIST += "CVE-2021-47098"
6264
6265# fixed-version: only affects 5.13rc1 onwards
6266CVE_CHECK_WHITELIST += "CVE-2021-47099"
6267
6268# cpe-stable-backport: Backported in 5.4.169
6269CVE_CHECK_WHITELIST += "CVE-2021-47100"
6270
6271# CVE-2021-47101 needs backporting (fixed from 5.16rc7)
6272
6273# fixed-version: only affects 5.14rc1 onwards
6274CVE_CHECK_WHITELIST += "CVE-2021-47102"
6275
6276# cpe-stable-backport: Backported in 5.4.220
6277CVE_CHECK_WHITELIST += "CVE-2021-47103"
6278
6279# fixed-version: only affects 5.15 onwards
6280CVE_CHECK_WHITELIST += "CVE-2021-47104"
6281
6282# fixed-version: only affects 5.5rc1 onwards
6283CVE_CHECK_WHITELIST += "CVE-2021-47105"
6284
6285# fixed-version: only affects 5.13rc1 onwards
6286CVE_CHECK_WHITELIST += "CVE-2021-47106"
6287
6288# fixed-version: only affects 5.13rc1 onwards
6289CVE_CHECK_WHITELIST += "CVE-2021-47107"
6290
6291# fixed-version: only affects 5.14rc1 onwards
6292CVE_CHECK_WHITELIST += "CVE-2021-47108"
6293
6294# cpe-stable-backport: Backported in 5.4.125
6295CVE_CHECK_WHITELIST += "CVE-2021-47109"
6296
6297# cpe-stable-backport: Backported in 5.4.125
6298CVE_CHECK_WHITELIST += "CVE-2021-47110"
6299
6300# fixed-version: only affects 5.5rc1 onwards
6301CVE_CHECK_WHITELIST += "CVE-2021-47111"
6302
6303# cpe-stable-backport: Backported in 5.4.125
6304CVE_CHECK_WHITELIST += "CVE-2021-47112"
6305
6306# CVE-2021-47113 needs backporting (fixed from 5.13rc5)
6307
6308# cpe-stable-backport: Backported in 5.4.125
6309CVE_CHECK_WHITELIST += "CVE-2021-47114"
6310
6311# CVE-2021-47116 needs backporting (fixed from 5.13rc5)
6312
6313# cpe-stable-backport: Backported in 5.4.125
6314CVE_CHECK_WHITELIST += "CVE-2021-47117"
6315
6316# cpe-stable-backport: Backported in 5.4.125
6317CVE_CHECK_WHITELIST += "CVE-2021-47118"
6318
6319# CVE-2021-47119 needs backporting (fixed from 5.13rc5)
6320
6321# cpe-stable-backport: Backported in 5.4.125
6322CVE_CHECK_WHITELIST += "CVE-2021-47120"
6323
6324# cpe-stable-backport: Backported in 5.4.125
6325CVE_CHECK_WHITELIST += "CVE-2021-47121"
6326
6327# cpe-stable-backport: Backported in 5.4.125
6328CVE_CHECK_WHITELIST += "CVE-2021-47122"
6329
6330# fixed-version: only affects 5.11rc1 onwards
6331CVE_CHECK_WHITELIST += "CVE-2021-47123"
6332
6333# CVE-2021-47124 needs backporting (fixed from 5.13rc2)
6334
6335# CVE-2021-47125 needs backporting (fixed from 5.13rc5)
6336
6337# cpe-stable-backport: Backported in 5.4.125
6338CVE_CHECK_WHITELIST += "CVE-2021-47126"
6339
6340# fixed-version: only affects 5.12rc1 onwards
6341CVE_CHECK_WHITELIST += "CVE-2021-47127"
6342
6343# CVE-2021-47128 needs backporting (fixed from 5.13rc5)
6344
6345# cpe-stable-backport: Backported in 5.4.125
6346CVE_CHECK_WHITELIST += "CVE-2021-47129"
6347
6348# fixed-version: only affects 5.8rc1 onwards
6349CVE_CHECK_WHITELIST += "CVE-2021-47130"
6350
6351# CVE-2021-47131 needs backporting (fixed from 5.13rc5)
6352
6353# fixed-version: only affects 5.12rc1 onwards
6354CVE_CHECK_WHITELIST += "CVE-2021-47132"
6355
6356# CVE-2021-47133 needs backporting (fixed from 5.13rc5)
6357
6358# fixed-version: only affects 5.10rc1 onwards
6359CVE_CHECK_WHITELIST += "CVE-2021-47134"
6360
6361# CVE-2021-47135 needs backporting (fixed from 5.13rc5)
6362
6363# CVE-2021-47136 needs backporting (fixed from 5.13rc4)
6364
6365# cpe-stable-backport: Backported in 5.4.124
6366CVE_CHECK_WHITELIST += "CVE-2021-47137"
6367
6368# cpe-stable-backport: Backported in 5.4.124
6369CVE_CHECK_WHITELIST += "CVE-2021-47138"
6370
6371# fixed-version: only affects 5.6rc1 onwards
6372CVE_CHECK_WHITELIST += "CVE-2021-47139"
6373
6374# CVE-2021-47140 needs backporting (fixed from 5.13rc4)
6375
6376# cpe-stable-backport: Backported in 5.4.124
6377CVE_CHECK_WHITELIST += "CVE-2021-47141"
6378
6379# cpe-stable-backport: Backported in 5.4.124
6380CVE_CHECK_WHITELIST += "CVE-2021-47142"
6381
6382# CVE-2021-47143 needs backporting (fixed from 5.13rc4)
6383
6384# cpe-stable-backport: Backported in 5.4.124
6385CVE_CHECK_WHITELIST += "CVE-2021-47144"
6386
6387# cpe-stable-backport: Backported in 5.4.124
6388CVE_CHECK_WHITELIST += "CVE-2021-47145"
6389
6390# cpe-stable-backport: Backported in 5.4.124
6391CVE_CHECK_WHITELIST += "CVE-2021-47146"
6392
6393# CVE-2021-47147 needs backporting (fixed from 5.13rc4)
6394
6395# fixed-version: only affects 5.12rc1 onwards
6396CVE_CHECK_WHITELIST += "CVE-2021-47148"
6397
6398# cpe-stable-backport: Backported in 5.4.124
6399CVE_CHECK_WHITELIST += "CVE-2021-47149"
6400
6401# cpe-stable-backport: Backported in 5.4.124
6402CVE_CHECK_WHITELIST += "CVE-2021-47150"
6403
6404# CVE-2021-47151 needs backporting (fixed from 5.13rc4)
6405
6406# fixed-version: only affects 5.7rc1 onwards
6407CVE_CHECK_WHITELIST += "CVE-2021-47152"
6408
6409# cpe-stable-backport: Backported in 5.4.124
6410CVE_CHECK_WHITELIST += "CVE-2021-47153"
6411
6412# CVE-2021-47158 needs backporting (fixed from 5.13rc4)
6413
6414# cpe-stable-backport: Backported in 5.4.124
6415CVE_CHECK_WHITELIST += "CVE-2021-47159"
6416
6417# cpe-stable-backport: Backported in 5.4.124
6418CVE_CHECK_WHITELIST += "CVE-2021-47160"
6419
6420# cpe-stable-backport: Backported in 5.4.124
6421CVE_CHECK_WHITELIST += "CVE-2021-47161"
6422
6423# cpe-stable-backport: Backported in 5.4.124
6424CVE_CHECK_WHITELIST += "CVE-2021-47162"
6425
6426# cpe-stable-backport: Backported in 5.4.124
6427CVE_CHECK_WHITELIST += "CVE-2021-47163"
6428
6429# fixed-version: only affects 5.8rc1 onwards
6430CVE_CHECK_WHITELIST += "CVE-2021-47164"
6431
6432# cpe-stable-backport: Backported in 5.4.124
6433CVE_CHECK_WHITELIST += "CVE-2021-47165"
6434
6435# cpe-stable-backport: Backported in 5.4.124
6436CVE_CHECK_WHITELIST += "CVE-2021-47166"
6437
6438# cpe-stable-backport: Backported in 5.4.124
6439CVE_CHECK_WHITELIST += "CVE-2021-47167"
6440
6441# cpe-stable-backport: Backported in 5.4.124
6442CVE_CHECK_WHITELIST += "CVE-2021-47168"
6443
6444# cpe-stable-backport: Backported in 5.4.124
6445CVE_CHECK_WHITELIST += "CVE-2021-47169"
6446
6447# cpe-stable-backport: Backported in 5.4.124
6448CVE_CHECK_WHITELIST += "CVE-2021-47170"
6449
6450# cpe-stable-backport: Backported in 5.4.124
6451CVE_CHECK_WHITELIST += "CVE-2021-47171"
6452
6453# cpe-stable-backport: Backported in 5.4.124
6454CVE_CHECK_WHITELIST += "CVE-2021-47172"
6455
6456# cpe-stable-backport: Backported in 5.4.124
6457CVE_CHECK_WHITELIST += "CVE-2021-47173"
6458
6459# fixed-version: only affects 5.7rc1 onwards
6460CVE_CHECK_WHITELIST += "CVE-2021-47174"
6461
6462# CVE-2021-47175 needs backporting (fixed from 5.13rc4)
6463
6464# fixed-version: only affects 5.11rc1 onwards
6465CVE_CHECK_WHITELIST += "CVE-2021-47176"
6466
6467# cpe-stable-backport: Backported in 5.4.124
6468CVE_CHECK_WHITELIST += "CVE-2021-47177"
6469
6470# fixed-version: only affects 5.11rc1 onwards
6471CVE_CHECK_WHITELIST += "CVE-2021-47178"
6472
6473# cpe-stable-backport: Backported in 5.4.124
6474CVE_CHECK_WHITELIST += "CVE-2021-47179"
6475
6476# cpe-stable-backport: Backported in 5.4.123
6477CVE_CHECK_WHITELIST += "CVE-2021-47180"
6478
6479# cpe-stable-backport: Backported in 5.4.184
6480CVE_CHECK_WHITELIST += "CVE-2022-0001"
6481
6482# cpe-stable-backport: Backported in 5.4.184
6483CVE_CHECK_WHITELIST += "CVE-2022-0002"
6484
6485# CVE-2022-0168 needs backporting (fixed from 5.18rc1)
6486
6487# fixed-version: only affects 5.10rc1 onwards
6488CVE_CHECK_WHITELIST += "CVE-2022-0171"
6489
6490# cpe-stable-backport: Backported in 5.4.173
6491CVE_CHECK_WHITELIST += "CVE-2022-0185"
6492
6493# fixed-version: only affects 5.12rc1 onwards
6494CVE_CHECK_WHITELIST += "CVE-2022-0264"
6495
6496# fixed-version: only affects 5.9rc1 onwards
6497CVE_CHECK_WHITELIST += "CVE-2022-0286"
6498
6499# cpe-stable-backport: Backported in 5.4.155
6500CVE_CHECK_WHITELIST += "CVE-2022-0322"
6501
6502# cpe-stable-backport: Backported in 5.4.175
6503CVE_CHECK_WHITELIST += "CVE-2022-0330"
6504
6505# CVE-2022-0382 needs backporting (fixed from 5.16)
6506
6507# CVE-2022-0400 has no known resolution
6508
6509# fixed-version: only affects 5.16rc1 onwards
6510CVE_CHECK_WHITELIST += "CVE-2022-0433"
6511
6512# cpe-stable-backport: Backported in 5.4.179
6513CVE_CHECK_WHITELIST += "CVE-2022-0435"
6514
6515# CVE-2022-0480 needs backporting (fixed from 5.15rc1)
6516
6517# cpe-stable-backport: Backported in 5.4.179
6518CVE_CHECK_WHITELIST += "CVE-2022-0487"
6519
6520# cpe-stable-backport: Backported in 5.4.177
6521CVE_CHECK_WHITELIST += "CVE-2022-0492"
6522
6523# cpe-stable-backport: Backported in 5.4.193
6524CVE_CHECK_WHITELIST += "CVE-2022-0494"
6525
6526# fixed-version: only affects 5.10rc1 onwards
6527CVE_CHECK_WHITELIST += "CVE-2022-0500"
6528
6529# fixed-version: only affects 5.7rc1 onwards
6530CVE_CHECK_WHITELIST += "CVE-2022-0516"
6531
6532# cpe-stable-backport: Backported in 5.4.176
6533CVE_CHECK_WHITELIST += "CVE-2022-0617"
6534
6535# cpe-stable-backport: Backported in 5.4.156
6536CVE_CHECK_WHITELIST += "CVE-2022-0644"
6537
6538# fixed-version: only affects 5.17rc1 onwards
6539CVE_CHECK_WHITELIST += "CVE-2022-0646"
6540
6541# fixed-version: only affects 5.13rc1 onwards
6542CVE_CHECK_WHITELIST += "CVE-2022-0742"
6543
6544# cpe-stable-backport: Backported in 5.4.53
6545CVE_CHECK_WHITELIST += "CVE-2022-0812"
6546
6547# fixed-version: only affects 5.8rc1 onwards
6548CVE_CHECK_WHITELIST += "CVE-2022-0847"
6549
6550# cpe-stable-backport: Backported in 5.4.132
6551CVE_CHECK_WHITELIST += "CVE-2022-0850"
6552
6553# fixed-version: only affects 5.17rc6 onwards
6554CVE_CHECK_WHITELIST += "CVE-2022-0854"
6555
6556# fixed-version: only affects 5.8rc1 onwards
6557CVE_CHECK_WHITELIST += "CVE-2022-0995"
6558
6559# fixed-version: only affects 5.7rc1 onwards
6560CVE_CHECK_WHITELIST += "CVE-2022-0998"
6561
6562# cpe-stable-backport: Backported in 5.4.185
6563CVE_CHECK_WHITELIST += "CVE-2022-1011"
6564
6565# cpe-stable-backport: Backported in 5.4.197
6566CVE_CHECK_WHITELIST += "CVE-2022-1012"
6567
6568# fixed-version: only affects 5.12rc1 onwards
6569CVE_CHECK_WHITELIST += "CVE-2022-1015"
6570
6571# cpe-stable-backport: Backported in 5.4.188
6572CVE_CHECK_WHITELIST += "CVE-2022-1016"
6573
6574# fixed-version: only affects 5.12rc3 onwards
6575CVE_CHECK_WHITELIST += "CVE-2022-1043"
6576
6577# cpe-stable-backport: Backported in 5.4.193
6578CVE_CHECK_WHITELIST += "CVE-2022-1048"
6579
6580# cpe-stable-backport: Backported in 5.4.177
6581CVE_CHECK_WHITELIST += "CVE-2022-1055"
6582
6583# CVE-2022-1116 has no known resolution
6584
6585# cpe-stable-backport: Backported in 5.4.189
6586CVE_CHECK_WHITELIST += "CVE-2022-1158"
6587
6588# cpe-stable-backport: Backported in 5.4.198
6589CVE_CHECK_WHITELIST += "CVE-2022-1184"
6590
6591# cpe-stable-backport: Backported in 5.4.169
6592CVE_CHECK_WHITELIST += "CVE-2022-1195"
6593
6594# cpe-stable-backport: Backported in 5.4.189
6595CVE_CHECK_WHITELIST += "CVE-2022-1198"
6596
6597# cpe-stable-backport: Backported in 5.4.185
6598CVE_CHECK_WHITELIST += "CVE-2022-1199"
6599
6600# cpe-stable-backport: Backported in 5.4.190
6601CVE_CHECK_WHITELIST += "CVE-2022-1204"
6602
6603# fixed-version: only affects 5.17rc4 onwards
6604CVE_CHECK_WHITELIST += "CVE-2022-1205"
6605
6606# CVE-2022-1247 has no known resolution
6607
6608# CVE-2022-1263 needs backporting (fixed from 5.18rc3)
6609
6610# CVE-2022-1280 needs backporting (fixed from 5.15rc1)
6611
6612# cpe-stable-backport: Backported in 5.4.189
6613CVE_CHECK_WHITELIST += "CVE-2022-1353"
6614
6615# cpe-stable-backport: Backported in 5.4.21
6616CVE_CHECK_WHITELIST += "CVE-2022-1419"
6617
6618# cpe-stable-backport: Backported in 5.4.208
6619CVE_CHECK_WHITELIST += "CVE-2022-1462"
6620
6621# fixed-version: only affects 5.11rc1 onwards
6622CVE_CHECK_WHITELIST += "CVE-2022-1508"
6623
6624# fixed-version: only affects 5.7rc5 onwards
6625CVE_CHECK_WHITELIST += "CVE-2022-1516"
6626
6627# fixed-version: only affects 5.12rc1 onwards
6628CVE_CHECK_WHITELIST += "CVE-2022-1651"
6629
6630# cpe-stable-backport: Backported in 5.4.196
6631CVE_CHECK_WHITELIST += "CVE-2022-1652"
6632
6633# fixed-version: only affects 5.11rc1 onwards
6634CVE_CHECK_WHITELIST += "CVE-2022-1671"
6635
6636# fixed-version: Fixed after version 4.20rc1
6637CVE_CHECK_WHITELIST += "CVE-2022-1678"
6638
6639# cpe-stable-backport: Backported in 5.4.211
6640CVE_CHECK_WHITELIST += "CVE-2022-1679"
6641
6642# cpe-stable-backport: Backported in 5.4.196
6643CVE_CHECK_WHITELIST += "CVE-2022-1729"
6644
6645# cpe-stable-backport: Backported in 5.4.193
6646CVE_CHECK_WHITELIST += "CVE-2022-1734"
6647
6648# fixed-version: only affects 5.10rc1 onwards
6649CVE_CHECK_WHITELIST += "CVE-2022-1786"
6650
6651# CVE-2022-1789 needs backporting (fixed from 5.18)
6652
6653# cpe-stable-backport: Backported in 5.4.192
6654CVE_CHECK_WHITELIST += "CVE-2022-1836"
6655
6656# fixed-version: only affects 5.12rc1 onwards
6657CVE_CHECK_WHITELIST += "CVE-2022-1852"
6658
6659# fixed-version: only affects 5.17rc8 onwards
6660CVE_CHECK_WHITELIST += "CVE-2022-1882"
6661
6662# fixed-version: only affects 5.15rc1 onwards
6663CVE_CHECK_WHITELIST += "CVE-2022-1943"
6664
6665# cpe-stable-backport: Backported in 5.4.198
6666CVE_CHECK_WHITELIST += "CVE-2022-1966"
6667
6668# fixed-version: only affects 5.6rc1 onwards
6669CVE_CHECK_WHITELIST += "CVE-2022-1972"
6670
6671# fixed-version: only affects 5.15rc1 onwards
6672CVE_CHECK_WHITELIST += "CVE-2022-1973"
6673
6674# cpe-stable-backport: Backported in 5.4.193
6675CVE_CHECK_WHITELIST += "CVE-2022-1974"
6676
6677# cpe-stable-backport: Backported in 5.4.193
6678CVE_CHECK_WHITELIST += "CVE-2022-1975"
6679
6680# fixed-version: only affects 5.18rc2 onwards
6681CVE_CHECK_WHITELIST += "CVE-2022-1976"
6682
6683# fixed-version: only affects 5.13rc7 onwards
6684CVE_CHECK_WHITELIST += "CVE-2022-1998"
6685
6686# cpe-stable-backport: Backported in 5.4.181
6687CVE_CHECK_WHITELIST += "CVE-2022-20008"
6688
6689# cpe-stable-backport: Backported in 5.4.165
6690CVE_CHECK_WHITELIST += "CVE-2022-20132"
6691
6692# cpe-stable-backport: Backported in 5.4.145
6693CVE_CHECK_WHITELIST += "CVE-2022-20141"
6694
6695# CVE-2022-20148 needs backporting (fixed from 5.16rc1)
6696
6697# fixed-version: only affects 5.12rc1 onwards
6698CVE_CHECK_WHITELIST += "CVE-2022-20153"
6699
6700# cpe-stable-backport: Backported in 5.4.170
6701CVE_CHECK_WHITELIST += "CVE-2022-20154"
6702
6703# cpe-stable-backport: Backported in 5.4.187
6704CVE_CHECK_WHITELIST += "CVE-2022-20158"
6705
6706# CVE-2022-20166 needs backporting (fixed from 5.10rc1)
6707
6708# cpe-stable-backport: Backported in 5.4.187
6709CVE_CHECK_WHITELIST += "CVE-2022-20368"
6710
6711# cpe-stable-backport: Backported in 5.4.210
6712CVE_CHECK_WHITELIST += "CVE-2022-20369"
6713
6714# fixed-version: only affects 5.10rc1 onwards
6715CVE_CHECK_WHITELIST += "CVE-2022-20409"
6716
6717# cpe-stable-backport: Backported in 5.4.213
6718CVE_CHECK_WHITELIST += "CVE-2022-20421"
6719
6720# cpe-stable-backport: Backported in 5.4.211
6721CVE_CHECK_WHITELIST += "CVE-2022-20422"
6722
6723# fixed-version: only affects 5.17rc4 onwards
6724CVE_CHECK_WHITELIST += "CVE-2022-20423"
6725
6726# CVE-2022-20424 needs backporting (fixed from 5.12rc1)
6727
6728# cpe-stable-backport: Backported in 5.4.63
6729CVE_CHECK_WHITELIST += "CVE-2022-20565"
6730
6731# cpe-stable-backport: Backported in 5.4.209
6732CVE_CHECK_WHITELIST += "CVE-2022-20566"
6733
6734# fixed-version: Fixed after version 4.16rc5
6735CVE_CHECK_WHITELIST += "CVE-2022-20567"
6736
6737# fixed-version: only affects 5.7rc4 onwards
6738CVE_CHECK_WHITELIST += "CVE-2022-20568"
6739
6740# cpe-stable-backport: Backported in 5.4.197
6741CVE_CHECK_WHITELIST += "CVE-2022-20572"
6742
6743# fixed-version: only affects 5.6rc1 onwards
6744CVE_CHECK_WHITELIST += "CVE-2022-2078"
6745
6746# cpe-stable-backport: Backported in 5.4.199
6747CVE_CHECK_WHITELIST += "CVE-2022-21123"
6748
6749# cpe-stable-backport: Backported in 5.4.199
6750CVE_CHECK_WHITELIST += "CVE-2022-21125"
6751
6752# cpe-stable-backport: Backported in 5.4.199
6753CVE_CHECK_WHITELIST += "CVE-2022-21166"
6754
6755# fixed-version: Fixed after version 4.20
6756CVE_CHECK_WHITELIST += "CVE-2022-21385"
6757
6758# cpe-stable-backport: Backported in 5.4.197
6759CVE_CHECK_WHITELIST += "CVE-2022-21499"
6760
6761# cpe-stable-backport: Backported in 5.4.208
6762CVE_CHECK_WHITELIST += "CVE-2022-21505"
6763
6764# cpe-stable-backport: Backported in 5.4.211
6765CVE_CHECK_WHITELIST += "CVE-2022-2153"
6766
6767# fixed-version: only affects 5.8rc1 onwards
6768CVE_CHECK_WHITELIST += "CVE-2022-2196"
6769
6770# CVE-2022-2209 has no known resolution
6771
6772# cpe-stable-backport: Backported in 5.4.175
6773CVE_CHECK_WHITELIST += "CVE-2022-22942"
6774
6775# cpe-stable-backport: Backported in 5.4.184
6776CVE_CHECK_WHITELIST += "CVE-2022-23036"
6777
6778# cpe-stable-backport: Backported in 5.4.184
6779CVE_CHECK_WHITELIST += "CVE-2022-23037"
6780
6781# cpe-stable-backport: Backported in 5.4.184
6782CVE_CHECK_WHITELIST += "CVE-2022-23038"
6783
6784# cpe-stable-backport: Backported in 5.4.184
6785CVE_CHECK_WHITELIST += "CVE-2022-23039"
6786
6787# cpe-stable-backport: Backported in 5.4.184
6788CVE_CHECK_WHITELIST += "CVE-2022-23040"
6789
6790# cpe-stable-backport: Backported in 5.4.184
6791CVE_CHECK_WHITELIST += "CVE-2022-23041"
6792
6793# cpe-stable-backport: Backported in 5.4.184
6794CVE_CHECK_WHITELIST += "CVE-2022-23042"
6795
6796# fixed-version: only affects 5.15rc1 onwards
6797CVE_CHECK_WHITELIST += "CVE-2022-2308"
6798
6799# cpe-stable-backport: Backported in 5.4.204
6800CVE_CHECK_WHITELIST += "CVE-2022-2318"
6801
6802# CVE-2022-23222 needs backporting (fixed from 5.17rc1)
6803
6804# CVE-2022-2327 needs backporting (fixed from 5.12rc1)
6805
6806# cpe-stable-backport: Backported in 5.4.189
6807CVE_CHECK_WHITELIST += "CVE-2022-2380"
6808
6809# cpe-stable-backport: Backported in 5.4.217
6810CVE_CHECK_WHITELIST += "CVE-2022-23816"
6811
6812# CVE-2022-23825 has no known resolution
6813
6814# cpe-stable-backport: Backported in 5.4.184
6815CVE_CHECK_WHITELIST += "CVE-2022-23960"
6816
6817# fixed-version: only affects 5.14rc1 onwards
6818CVE_CHECK_WHITELIST += "CVE-2022-24122"
6819
6820# cpe-stable-backport: Backported in 5.4.176
6821CVE_CHECK_WHITELIST += "CVE-2022-24448"
6822
6823# cpe-stable-backport: Backported in 5.4.183
6824CVE_CHECK_WHITELIST += "CVE-2022-24958"
6825
6826# cpe-stable-backport: Backported in 5.4.176
6827CVE_CHECK_WHITELIST += "CVE-2022-24959"
6828
6829# cpe-stable-backport: Backported in 5.4.197
6830CVE_CHECK_WHITELIST += "CVE-2022-2503"
6831
6832# cpe-stable-backport: Backported in 5.4.180
6833CVE_CHECK_WHITELIST += "CVE-2022-25258"
6834
6835# CVE-2022-25265 has no known resolution
6836
6837# cpe-stable-backport: Backported in 5.4.180
6838CVE_CHECK_WHITELIST += "CVE-2022-25375"
6839
6840# cpe-stable-backport: Backported in 5.4.182
6841CVE_CHECK_WHITELIST += "CVE-2022-25636"
6842
6843# fixed-version: only affects 5.7rc1 onwards
6844CVE_CHECK_WHITELIST += "CVE-2022-2585"
6845
6846# cpe-stable-backport: Backported in 5.4.211
6847CVE_CHECK_WHITELIST += "CVE-2022-2586"
6848
6849# cpe-stable-backport: Backported in 5.4.211
6850CVE_CHECK_WHITELIST += "CVE-2022-2588"
6851
6852# fixed-version: only affects 5.16rc1 onwards
6853CVE_CHECK_WHITELIST += "CVE-2022-2590"
6854
6855# cpe-stable-backport: Backported in 5.4.220
6856CVE_CHECK_WHITELIST += "CVE-2022-2602"
6857
6858# cpe-stable-backport: Backported in 5.4.204
6859CVE_CHECK_WHITELIST += "CVE-2022-26365"
6860
6861# cpe-stable-backport: Backported in 5.4.210
6862CVE_CHECK_WHITELIST += "CVE-2022-26373"
6863
6864# cpe-stable-backport: Backported in 5.4.191
6865CVE_CHECK_WHITELIST += "CVE-2022-2639"
6866
6867# cpe-stable-backport: Backported in 5.4.188
6868CVE_CHECK_WHITELIST += "CVE-2022-26490"
6869
6870# cpe-stable-backport: Backported in 5.4.213
6871CVE_CHECK_WHITELIST += "CVE-2022-2663"
6872
6873# CVE-2022-26878 has no known resolution
6874
6875# cpe-stable-backport: Backported in 5.4.182
6876CVE_CHECK_WHITELIST += "CVE-2022-26966"
6877
6878# cpe-stable-backport: Backported in 5.4.182
6879CVE_CHECK_WHITELIST += "CVE-2022-27223"
6880
6881# cpe-stable-backport: Backported in 5.4.188
6882CVE_CHECK_WHITELIST += "CVE-2022-27666"
6883
6884# CVE-2022-27672 needs backporting (fixed from 6.2)
6885
6886# fixed-version: only affects 5.18rc1 onwards
6887CVE_CHECK_WHITELIST += "CVE-2022-2785"
6888
6889# fixed-version: only affects 5.15rc1 onwards
6890CVE_CHECK_WHITELIST += "CVE-2022-27950"
6891
6892# cpe-stable-backport: Backported in 5.4.188
6893CVE_CHECK_WHITELIST += "CVE-2022-28356"
6894
6895# cpe-stable-backport: Backported in 5.4.191
6896CVE_CHECK_WHITELIST += "CVE-2022-28388"
6897
6898# cpe-stable-backport: Backported in 5.4.189
6899CVE_CHECK_WHITELIST += "CVE-2022-28389"
6900
6901# cpe-stable-backport: Backported in 5.4.189
6902CVE_CHECK_WHITELIST += "CVE-2022-28390"
6903
6904# fixed-version: only affects 5.11rc1 onwards
6905CVE_CHECK_WHITELIST += "CVE-2022-2873"
6906
6907# fixed-version: only affects 5.17rc3 onwards
6908CVE_CHECK_WHITELIST += "CVE-2022-28796"
6909
6910# cpe-stable-backport: Backported in 5.4.196
6911CVE_CHECK_WHITELIST += "CVE-2022-28893"
6912
6913# fixed-version: only affects 5.5rc1 onwards
6914CVE_CHECK_WHITELIST += "CVE-2022-2905"
6915
6916# fixed-version: only affects 5.12rc1 onwards
6917CVE_CHECK_WHITELIST += "CVE-2022-29156"
6918
6919# cpe-stable-backport: Backported in 5.4.177
6920CVE_CHECK_WHITELIST += "CVE-2022-2938"
6921
6922# cpe-stable-backport: Backported in 5.4.191
6923CVE_CHECK_WHITELIST += "CVE-2022-29581"
6924
6925# fixed-version: only affects 5.5rc1 onwards
6926CVE_CHECK_WHITELIST += "CVE-2022-29582"
6927
6928# fixed-version: only affects 5.8rc1 onwards
6929CVE_CHECK_WHITELIST += "CVE-2022-2959"
6930
6931# CVE-2022-2961 has no known resolution
6932
6933# cpe-stable-backport: Backported in 5.4.180
6934CVE_CHECK_WHITELIST += "CVE-2022-2964"
6935
6936# cpe-stable-backport: Backported in 5.4.189
6937CVE_CHECK_WHITELIST += "CVE-2022-2977"
6938
6939# cpe-stable-backport: Backported in 5.4.218
6940CVE_CHECK_WHITELIST += "CVE-2022-2978"
6941
6942# cpe-stable-backport: Backported in 5.4.217
6943CVE_CHECK_WHITELIST += "CVE-2022-29900"
6944
6945# cpe-stable-backport: Backported in 5.4.217
6946CVE_CHECK_WHITELIST += "CVE-2022-29901"
6947
6948# CVE-2022-2991 needs backporting (fixed from 5.15rc1)
6949
6950# fixed-version: only affects 5.16rc1 onwards
6951CVE_CHECK_WHITELIST += "CVE-2022-29968"
6952
6953# cpe-stable-backport: Backported in 5.4.212
6954CVE_CHECK_WHITELIST += "CVE-2022-3028"
6955
6956# cpe-stable-backport: Backported in 5.4.189
6957CVE_CHECK_WHITELIST += "CVE-2022-30594"
6958
6959# CVE-2022-3061 needs backporting (fixed from 5.18rc5)
6960
6961# fixed-version: only affects 5.11rc1 onwards
6962CVE_CHECK_WHITELIST += "CVE-2022-3077"
6963
6964# fixed-version: only affects 5.10rc1 onwards
6965CVE_CHECK_WHITELIST += "CVE-2022-3078"
6966
6967# fixed-version: only affects 6.0rc1 onwards
6968CVE_CHECK_WHITELIST += "CVE-2022-3103"
6969
6970# fixed-version: only affects 5.7rc1 onwards
6971CVE_CHECK_WHITELIST += "CVE-2022-3104"
6972
6973# cpe-stable-backport: Backported in 5.4.171
6974CVE_CHECK_WHITELIST += "CVE-2022-3105"
6975
6976# fixed-version: only affects 5.9rc1 onwards
6977CVE_CHECK_WHITELIST += "CVE-2022-3106"
6978
6979# cpe-stable-backport: Backported in 5.4.187
6980CVE_CHECK_WHITELIST += "CVE-2022-3107"
6981
6982# CVE-2022-3108 needs backporting (fixed from 5.17rc1)
6983
6984# fixed-version: only affects 5.15rc1 onwards
6985CVE_CHECK_WHITELIST += "CVE-2022-3110"
6986
6987# cpe-stable-backport: Backported in 5.4.189
6988CVE_CHECK_WHITELIST += "CVE-2022-3111"
6989
6990# fixed-version: only affects 5.7rc1 onwards
6991CVE_CHECK_WHITELIST += "CVE-2022-3112"
6992
6993# fixed-version: only affects 5.10rc6 onwards
6994CVE_CHECK_WHITELIST += "CVE-2022-3113"
6995
6996# fixed-version: only affects 5.13rc1 onwards
6997CVE_CHECK_WHITELIST += "CVE-2022-3114"
6998
6999# cpe-stable-backport: Backported in 5.4.198
7000CVE_CHECK_WHITELIST += "CVE-2022-3115"
7001
7002# cpe-stable-backport: Backported in 5.4.226
7003CVE_CHECK_WHITELIST += "CVE-2022-3169"
7004
7005# fixed-version: only affects 6.0rc1 onwards
7006CVE_CHECK_WHITELIST += "CVE-2022-3170"
7007
7008# CVE-2022-3176 needs backporting (fixed from 5.17rc1)
7009
7010# cpe-stable-backport: Backported in 5.4.189
7011CVE_CHECK_WHITELIST += "CVE-2022-3202"
7012
7013# cpe-stable-backport: Backported in 5.4.198
7014CVE_CHECK_WHITELIST += "CVE-2022-32250"
7015
7016# cpe-stable-backport: Backported in 5.4.201
7017CVE_CHECK_WHITELIST += "CVE-2022-32296"
7018
7019# CVE-2022-3238 has no known resolution
7020
7021# cpe-stable-backport: Backported in 5.4.189
7022CVE_CHECK_WHITELIST += "CVE-2022-3239"
7023
7024# cpe-stable-backport: Backported in 5.4.198
7025CVE_CHECK_WHITELIST += "CVE-2022-32981"
7026
7027# cpe-stable-backport: Backported in 5.4.215
7028CVE_CHECK_WHITELIST += "CVE-2022-3303"
7029
7030# CVE-2022-3344 needs backporting (fixed from 6.1rc7)
7031
7032# cpe-stable-backport: Backported in 5.4.204
7033CVE_CHECK_WHITELIST += "CVE-2022-33740"
7034
7035# cpe-stable-backport: Backported in 5.4.204
7036CVE_CHECK_WHITELIST += "CVE-2022-33741"
7037
7038# cpe-stable-backport: Backported in 5.4.204
7039CVE_CHECK_WHITELIST += "CVE-2022-33742"
7040
7041# fixed-version: only affects 5.9rc1 onwards
7042CVE_CHECK_WHITELIST += "CVE-2022-33743"
7043
7044# cpe-stable-backport: Backported in 5.4.204
7045CVE_CHECK_WHITELIST += "CVE-2022-33744"
7046
7047# cpe-stable-backport: Backported in 5.4.192
7048CVE_CHECK_WHITELIST += "CVE-2022-33981"
7049
7050# cpe-stable-backport: Backported in 5.4.229
7051CVE_CHECK_WHITELIST += "CVE-2022-3424"
7052
7053# fixed-version: only affects 5.18rc2 onwards
7054CVE_CHECK_WHITELIST += "CVE-2022-3435"
7055
7056# fixed-version: only affects 5.13rc1 onwards
7057CVE_CHECK_WHITELIST += "CVE-2022-34494"
7058
7059# fixed-version: only affects 5.13rc1 onwards
7060CVE_CHECK_WHITELIST += "CVE-2022-34495"
7061
7062# cpe-stable-backport: Backported in 5.4.244
7063CVE_CHECK_WHITELIST += "CVE-2022-34918"
7064
7065# cpe-stable-backport: Backported in 5.4.225
7066CVE_CHECK_WHITELIST += "CVE-2022-3521"
7067
7068# CVE-2022-3522 needs backporting (fixed from 6.1rc1)
7069
7070# CVE-2022-3523 needs backporting (fixed from 6.1rc1)
7071
7072# cpe-stable-backport: Backported in 5.4.224
7073CVE_CHECK_WHITELIST += "CVE-2022-3524"
7074
7075# fixed-version: only affects 5.13rc1 onwards
7076CVE_CHECK_WHITELIST += "CVE-2022-3526"
7077
7078# fixed-version: only affects 5.19rc1 onwards
7079CVE_CHECK_WHITELIST += "CVE-2022-3531"
7080
7081# fixed-version: only affects 6.1rc1 onwards
7082CVE_CHECK_WHITELIST += "CVE-2022-3532"
7083
7084# CVE-2022-3533 has no known resolution
7085
7086# CVE-2022-3534 needs backporting (fixed from 6.2rc1)
7087
7088# cpe-stable-backport: Backported in 5.4.220
7089CVE_CHECK_WHITELIST += "CVE-2022-3535"
7090
7091# fixed-version: only affects 5.19rc1 onwards
7092CVE_CHECK_WHITELIST += "CVE-2022-3541"
7093
7094# cpe-stable-backport: Backported in 5.4.220
7095CVE_CHECK_WHITELIST += "CVE-2022-3542"
7096
7097# fixed-version: only affects 5.15rc1 onwards
7098CVE_CHECK_WHITELIST += "CVE-2022-3543"
7099
7100# CVE-2022-3544 has no known resolution
7101
7102# cpe-stable-backport: Backported in 5.4.228
7103CVE_CHECK_WHITELIST += "CVE-2022-3545"
7104
7105# cpe-stable-backport: Backported in 5.4.224
7106CVE_CHECK_WHITELIST += "CVE-2022-3564"
7107
7108# cpe-stable-backport: Backported in 5.4.220
7109CVE_CHECK_WHITELIST += "CVE-2022-3565"
7110
7111# CVE-2022-3566 needs backporting (fixed from 6.1rc1)
7112
7113# CVE-2022-3567 needs backporting (fixed from 6.1rc1)
7114
7115# cpe-stable-backport: Backported in 5.4.198
7116CVE_CHECK_WHITELIST += "CVE-2022-3577"
7117
7118# cpe-stable-backport: Backported in 5.4.213
7119CVE_CHECK_WHITELIST += "CVE-2022-3586"
7120
7121# cpe-stable-backport: Backported in 5.4.220
7122CVE_CHECK_WHITELIST += "CVE-2022-3594"
7123
7124# CVE-2022-3595 needs backporting (fixed from 6.1rc1)
7125
7126# CVE-2022-3606 has no known resolution
7127
7128# cpe-stable-backport: Backported in 5.4.207
7129CVE_CHECK_WHITELIST += "CVE-2022-36123"
7130
7131# fixed-version: only affects 5.12rc1 onwards
7132CVE_CHECK_WHITELIST += "CVE-2022-3619"
7133
7134# cpe-stable-backport: Backported in 5.4.218
7135CVE_CHECK_WHITELIST += "CVE-2022-3621"
7136
7137# cpe-stable-backport: Backported in 5.4.228
7138CVE_CHECK_WHITELIST += "CVE-2022-3623"
7139
7140# CVE-2022-3624 needs backporting (fixed from 6.0rc1)
7141
7142# cpe-stable-backport: Backported in 5.4.211
7143CVE_CHECK_WHITELIST += "CVE-2022-3625"
7144
7145# cpe-stable-backport: Backported in 5.4.224
7146CVE_CHECK_WHITELIST += "CVE-2022-3628"
7147
7148# cpe-stable-backport: Backported in 5.4.229
7149CVE_CHECK_WHITELIST += "CVE-2022-36280"
7150
7151# cpe-stable-backport: Backported in 5.4.211
7152CVE_CHECK_WHITELIST += "CVE-2022-3629"
7153
7154# fixed-version: only affects 5.19rc6 onwards
7155CVE_CHECK_WHITELIST += "CVE-2022-3630"
7156
7157# cpe-stable-backport: Backported in 5.4.211
7158CVE_CHECK_WHITELIST += "CVE-2022-3633"
7159
7160# cpe-stable-backport: Backported in 5.4.211
7161CVE_CHECK_WHITELIST += "CVE-2022-3635"
7162
7163# CVE-2022-3636 needs backporting (fixed from 5.19rc1)
7164
7165# fixed-version: only affects 5.19 onwards
7166CVE_CHECK_WHITELIST += "CVE-2022-3640"
7167
7168# CVE-2022-36402 needs backporting (fixed from 6.5)
7169
7170# CVE-2022-3642 has no known resolution
7171
7172# cpe-stable-backport: Backported in 5.4.227
7173CVE_CHECK_WHITELIST += "CVE-2022-3643"
7174
7175# cpe-stable-backport: Backported in 5.4.218
7176CVE_CHECK_WHITELIST += "CVE-2022-3646"
7177
7178# cpe-stable-backport: Backported in 5.4.220
7179CVE_CHECK_WHITELIST += "CVE-2022-3649"
7180
7181# cpe-stable-backport: Backported in 5.4.208
7182CVE_CHECK_WHITELIST += "CVE-2022-36879"
7183
7184# cpe-stable-backport: Backported in 5.4.209
7185CVE_CHECK_WHITELIST += "CVE-2022-36946"
7186
7187# cpe-stable-backport: Backported in 5.4.233
7188CVE_CHECK_WHITELIST += "CVE-2022-3707"
7189
7190# CVE-2022-38096 has no known resolution
7191
7192# CVE-2022-38457 needs backporting (fixed from 6.2rc4)
7193
7194# CVE-2022-3903 needs backporting (fixed from 6.1rc2)
7195
7196# fixed-version: only affects 5.18 onwards
7197CVE_CHECK_WHITELIST += "CVE-2022-3910"
7198
7199# CVE-2022-39188 needs backporting (fixed from 5.19rc8)
7200
7201# cpe-stable-backport: Backported in 5.4.244
7202CVE_CHECK_WHITELIST += "CVE-2022-39189"
7203
7204# fixed-version: only affects 5.9rc1 onwards
7205CVE_CHECK_WHITELIST += "CVE-2022-39190"
7206
7207# fixed-version: only affects 5.18rc1 onwards
7208CVE_CHECK_WHITELIST += "CVE-2022-3977"
7209
7210# cpe-stable-backport: Backported in 5.4.215
7211CVE_CHECK_WHITELIST += "CVE-2022-39842"
7212
7213# CVE-2022-40133 needs backporting (fixed from 6.2rc4)
7214
7215# cpe-stable-backport: Backported in 5.4.213
7216CVE_CHECK_WHITELIST += "CVE-2022-40307"
7217
7218# fixed-version: only affects 5.19rc1 onwards
7219CVE_CHECK_WHITELIST += "CVE-2022-40476"
7220
7221# cpe-stable-backport: Backported in 5.4.218
7222CVE_CHECK_WHITELIST += "CVE-2022-40768"
7223
7224# cpe-stable-backport: Backported in 5.4.213
7225CVE_CHECK_WHITELIST += "CVE-2022-4095"
7226
7227# cpe-stable-backport: Backported in 5.4.252
7228CVE_CHECK_WHITELIST += "CVE-2022-40982"
7229
7230# cpe-stable-backport: Backported in 5.4.229
7231CVE_CHECK_WHITELIST += "CVE-2022-41218"
7232
7233# cpe-stable-backport: Backported in 5.4.211
7234CVE_CHECK_WHITELIST += "CVE-2022-41222"
7235
7236# fixed-version: only affects 5.19rc1 onwards
7237CVE_CHECK_WHITELIST += "CVE-2022-4127"
7238
7239# fixed-version: only affects 5.17rc1 onwards
7240CVE_CHECK_WHITELIST += "CVE-2022-4128"
7241
7242# cpe-stable-backport: Backported in 5.4.231
7243CVE_CHECK_WHITELIST += "CVE-2022-4129"
7244
7245# fixed-version: only affects 5.17rc2 onwards
7246CVE_CHECK_WHITELIST += "CVE-2022-4139"
7247
7248# cpe-stable-backport: Backported in 5.4.218
7249CVE_CHECK_WHITELIST += "CVE-2022-41674"
7250
7251# CVE-2022-41848 has no known resolution
7252
7253# cpe-stable-backport: Backported in 5.4.220
7254CVE_CHECK_WHITELIST += "CVE-2022-41849"
7255
7256# cpe-stable-backport: Backported in 5.4.220
7257CVE_CHECK_WHITELIST += "CVE-2022-41850"
7258
7259# cpe-stable-backport: Backported in 5.4.190
7260CVE_CHECK_WHITELIST += "CVE-2022-41858"
7261
7262# fixed-version: only affects 5.16rc7 onwards
7263CVE_CHECK_WHITELIST += "CVE-2022-42328"
7264
7265# fixed-version: only affects 5.16rc7 onwards
7266CVE_CHECK_WHITELIST += "CVE-2022-42329"
7267
7268# cpe-stable-backport: Backported in 5.4.215
7269CVE_CHECK_WHITELIST += "CVE-2022-42432"
7270
7271# CVE-2022-4269 needs backporting (fixed from 6.3rc1)
7272
7273# cpe-stable-backport: Backported in 5.4.212
7274CVE_CHECK_WHITELIST += "CVE-2022-42703"
7275
7276# cpe-stable-backport: Backported in 5.4.219
7277CVE_CHECK_WHITELIST += "CVE-2022-42719"
7278
7279# cpe-stable-backport: Backported in 5.4.218
7280CVE_CHECK_WHITELIST += "CVE-2022-42720"
7281
7282# cpe-stable-backport: Backported in 5.4.218
7283CVE_CHECK_WHITELIST += "CVE-2022-42721"
7284
7285# fixed-version: only affects 5.8rc1 onwards
7286CVE_CHECK_WHITELIST += "CVE-2022-42722"
7287
7288# cpe-stable-backport: Backported in 5.4.224
7289CVE_CHECK_WHITELIST += "CVE-2022-42895"
7290
7291# cpe-stable-backport: Backported in 5.4.226
7292CVE_CHECK_WHITELIST += "CVE-2022-42896"
7293
7294# cpe-stable-backport: Backported in 5.4.218
7295CVE_CHECK_WHITELIST += "CVE-2022-43750"
7296
7297# fixed-version: only affects 5.8rc1 onwards
7298CVE_CHECK_WHITELIST += "CVE-2022-4378"
7299
7300# fixed-version: only affects 5.6rc1 onwards
7301CVE_CHECK_WHITELIST += "CVE-2022-4379"
7302
7303# cpe-stable-backport: Backported in 5.4.230
7304CVE_CHECK_WHITELIST += "CVE-2022-4382"
7305
7306# fixed-version: only affects 5.11rc1 onwards
7307CVE_CHECK_WHITELIST += "CVE-2022-43945"
7308
7309# CVE-2022-44032 needs backporting (fixed from 6.4rc1)
7310
7311# CVE-2022-44033 needs backporting (fixed from 6.4rc1)
7312
7313# CVE-2022-44034 needs backporting (fixed from 6.4rc1)
7314
7315# CVE-2022-4543 has no known resolution
7316
7317# fixed-version: only affects 5.12rc1 onwards
7318CVE_CHECK_WHITELIST += "CVE-2022-45869"
7319
7320# CVE-2022-45884 has no known resolution
7321
7322# CVE-2022-45885 has no known resolution
7323
7324# cpe-stable-backport: Backported in 5.4.246
7325CVE_CHECK_WHITELIST += "CVE-2022-45886"
7326
7327# cpe-stable-backport: Backported in 5.4.246
7328CVE_CHECK_WHITELIST += "CVE-2022-45887"
7329
7330# fixed-version: only affects 5.14rc1 onwards
7331CVE_CHECK_WHITELIST += "CVE-2022-45888"
7332
7333# cpe-stable-backport: Backported in 5.4.246
7334CVE_CHECK_WHITELIST += "CVE-2022-45919"
7335
7336# cpe-stable-backport: Backported in 5.4.229
7337CVE_CHECK_WHITELIST += "CVE-2022-45934"
7338
7339# cpe-stable-backport: Backported in 5.4.213
7340CVE_CHECK_WHITELIST += "CVE-2022-4662"
7341
7342# fixed-version: only affects 5.10rc1 onwards
7343CVE_CHECK_WHITELIST += "CVE-2022-4696"
7344
7345# cpe-stable-backport: Backported in 5.4.240
7346CVE_CHECK_WHITELIST += "CVE-2022-4744"
7347
7348# fixed-version: only affects 5.7rc1 onwards
7349CVE_CHECK_WHITELIST += "CVE-2022-47518"
7350
7351# fixed-version: only affects 5.7rc1 onwards
7352CVE_CHECK_WHITELIST += "CVE-2022-47519"
7353
7354# CVE-2022-47520 needs backporting (fixed from 6.1rc8)
7355
7356# fixed-version: only affects 5.7rc1 onwards
7357CVE_CHECK_WHITELIST += "CVE-2022-47521"
7358
7359# cpe-stable-backport: Backported in 5.4.229
7360CVE_CHECK_WHITELIST += "CVE-2022-47929"
7361
7362# fixed-version: only affects 5.15rc1 onwards
7363CVE_CHECK_WHITELIST += "CVE-2022-47938"
7364
7365# fixed-version: only affects 5.15rc1 onwards
7366CVE_CHECK_WHITELIST += "CVE-2022-47939"
7367
7368# fixed-version: only affects 5.15rc1 onwards
7369CVE_CHECK_WHITELIST += "CVE-2022-47940"
7370
7371# fixed-version: only affects 5.15rc1 onwards
7372CVE_CHECK_WHITELIST += "CVE-2022-47941"
7373
7374# fixed-version: only affects 5.15rc1 onwards
7375CVE_CHECK_WHITELIST += "CVE-2022-47942"
7376
7377# fixed-version: only affects 5.15rc1 onwards
7378CVE_CHECK_WHITELIST += "CVE-2022-47943"
7379
7380# CVE-2022-47946 needs backporting (fixed from 5.12rc2)
7381
7382# fixed-version: only affects 5.15rc1 onwards
7383CVE_CHECK_WHITELIST += "CVE-2022-4842"
7384
7385# fixed-version: only affects 5.15rc1 onwards
7386CVE_CHECK_WHITELIST += "CVE-2022-48423"
7387
7388# fixed-version: only affects 5.15rc1 onwards
7389CVE_CHECK_WHITELIST += "CVE-2022-48424"
7390
7391# fixed-version: only affects 5.15rc1 onwards
7392CVE_CHECK_WHITELIST += "CVE-2022-48425"
7393
7394# fixed-version: only affects 5.15rc1 onwards
7395CVE_CHECK_WHITELIST += "CVE-2022-48502"
7396
7397# cpe-stable-backport: Backported in 5.4.196
7398CVE_CHECK_WHITELIST += "CVE-2022-48619"
7399
7400# cpe-stable-backport: Backported in 5.4.179
7401CVE_CHECK_WHITELIST += "CVE-2022-48626"
7402
7403# CVE-2022-48627 needs backporting (fixed from 5.19rc7)
7404
7405# CVE-2022-48628 needs backporting (fixed from 6.6rc1)
7406
7407# cpe-stable-backport: Backported in 5.4.187
7408CVE_CHECK_WHITELIST += "CVE-2022-48629"
7409
7410# fixed-version: only affects 5.17 onwards
7411CVE_CHECK_WHITELIST += "CVE-2022-48630"
7412
7413# fixed-version: Fixed after version 5.0rc1
7414CVE_CHECK_WHITELIST += "CVE-2023-0030"
7415
7416# cpe-stable-backport: Backported in 5.4.229
7417CVE_CHECK_WHITELIST += "CVE-2023-0045"
7418
7419# cpe-stable-backport: Backported in 5.4.160
7420CVE_CHECK_WHITELIST += "CVE-2023-0047"
7421
7422# fixed-version: only affects 6.0rc1 onwards
7423CVE_CHECK_WHITELIST += "CVE-2023-0122"
7424
7425# cpe-stable-backport: Backported in 5.4.243
7426CVE_CHECK_WHITELIST += "CVE-2023-0160"
7427
7428# fixed-version: only affects 5.5rc1 onwards
7429CVE_CHECK_WHITELIST += "CVE-2023-0179"
7430
7431# fixed-version: only affects 5.15rc1 onwards
7432CVE_CHECK_WHITELIST += "CVE-2023-0210"
7433
7434# CVE-2023-0240 needs backporting (fixed from 5.10rc1)
7435
7436# cpe-stable-backport: Backported in 5.4.229
7437CVE_CHECK_WHITELIST += "CVE-2023-0266"
7438
7439# CVE-2023-0386 needs backporting (fixed from 6.2rc6)
7440
7441# cpe-stable-backport: Backported in 5.4.229
7442CVE_CHECK_WHITELIST += "CVE-2023-0394"
7443
7444# cpe-stable-backport: Backported in 5.4.230
7445CVE_CHECK_WHITELIST += "CVE-2023-0458"
7446
7447# cpe-stable-backport: Backported in 5.4.233
7448CVE_CHECK_WHITELIST += "CVE-2023-0459"
7449
7450# cpe-stable-backport: Backported in 5.4.229
7451CVE_CHECK_WHITELIST += "CVE-2023-0461"
7452
7453# fixed-version: only affects 5.17rc1 onwards
7454CVE_CHECK_WHITELIST += "CVE-2023-0468"
7455
7456# fixed-version: only affects 5.19rc1 onwards
7457CVE_CHECK_WHITELIST += "CVE-2023-0469"
7458
7459# cpe-stable-backport: Backported in 5.4.240
7460CVE_CHECK_WHITELIST += "CVE-2023-0590"
7461
7462# CVE-2023-0597 needs backporting (fixed from 6.2rc1)
7463
7464# cpe-stable-backport: Backported in 5.4.223
7465CVE_CHECK_WHITELIST += "CVE-2023-0615"
7466
7467# fixed-version: only affects 5.19rc1 onwards
7468CVE_CHECK_WHITELIST += "CVE-2023-1032"
7469
7470# cpe-stable-backport: Backported in 5.4.231
7471CVE_CHECK_WHITELIST += "CVE-2023-1073"
7472
7473# cpe-stable-backport: Backported in 5.4.231
7474CVE_CHECK_WHITELIST += "CVE-2023-1074"
7475
7476# CVE-2023-1075 needs backporting (fixed from 6.2rc7)
7477
7478# cpe-stable-backport: Backported in 5.4.235
7479CVE_CHECK_WHITELIST += "CVE-2023-1076"
7480
7481# cpe-stable-backport: Backported in 5.4.235
7482CVE_CHECK_WHITELIST += "CVE-2023-1077"
7483
7484# cpe-stable-backport: Backported in 5.4.232
7485CVE_CHECK_WHITELIST += "CVE-2023-1078"
7486
7487# cpe-stable-backport: Backported in 5.4.235
7488CVE_CHECK_WHITELIST += "CVE-2023-1079"
7489
7490# cpe-stable-backport: Backported in 5.4.211
7491CVE_CHECK_WHITELIST += "CVE-2023-1095"
7492
7493# cpe-stable-backport: Backported in 5.4.235
7494CVE_CHECK_WHITELIST += "CVE-2023-1118"
7495
7496# fixed-version: only affects 5.15rc1 onwards
7497CVE_CHECK_WHITELIST += "CVE-2023-1192"
7498
7499# fixed-version: only affects 5.15rc1 onwards
7500CVE_CHECK_WHITELIST += "CVE-2023-1193"
7501
7502# fixed-version: only affects 5.15rc1 onwards
7503CVE_CHECK_WHITELIST += "CVE-2023-1194"
7504
7505# fixed-version: only affects 5.16rc1 onwards
7506CVE_CHECK_WHITELIST += "CVE-2023-1195"
7507
7508# cpe-stable-backport: Backported in 5.4.253
7509CVE_CHECK_WHITELIST += "CVE-2023-1206"
7510
7511# CVE-2023-1249 needs backporting (fixed from 5.18rc1)
7512
7513# fixed-version: only affects 5.6rc1 onwards
7514CVE_CHECK_WHITELIST += "CVE-2023-1252"
7515
7516# CVE-2023-1281 needs backporting (fixed from 6.2)
7517
7518# fixed-version: only affects 5.6rc1 onwards
7519CVE_CHECK_WHITELIST += "CVE-2023-1295"
7520
7521# cpe-stable-backport: Backported in 5.4.243
7522CVE_CHECK_WHITELIST += "CVE-2023-1380"
7523
7524# cpe-stable-backport: Backported in 5.4.226
7525CVE_CHECK_WHITELIST += "CVE-2023-1382"
7526
7527# cpe-stable-backport: Backported in 5.4.92
7528CVE_CHECK_WHITELIST += "CVE-2023-1390"
7529
7530# CVE-2023-1476 has no known resolution
7531
7532# cpe-stable-backport: Backported in 5.4.232
7533CVE_CHECK_WHITELIST += "CVE-2023-1513"
7534
7535# CVE-2023-1582 needs backporting (fixed from 5.17rc4)
7536
7537# fixed-version: only affects 5.19rc1 onwards
7538CVE_CHECK_WHITELIST += "CVE-2023-1583"
7539
7540# cpe-stable-backport: Backported in 5.4.253
7541CVE_CHECK_WHITELIST += "CVE-2023-1611"
7542
7543# cpe-stable-backport: Backported in 5.4.189
7544CVE_CHECK_WHITELIST += "CVE-2023-1637"
7545
7546# fixed-version: only affects 5.14rc1 onwards
7547CVE_CHECK_WHITELIST += "CVE-2023-1652"
7548
7549# cpe-stable-backport: Backported in 5.4.240
7550CVE_CHECK_WHITELIST += "CVE-2023-1670"
7551
7552# cpe-stable-backport: Backported in 5.4.235
7553CVE_CHECK_WHITELIST += "CVE-2023-1829"
7554
7555# cpe-stable-backport: Backported in 5.4.196
7556CVE_CHECK_WHITELIST += "CVE-2023-1838"
7557
7558# cpe-stable-backport: Backported in 5.4.238
7559CVE_CHECK_WHITELIST += "CVE-2023-1855"
7560
7561# cpe-stable-backport: Backported in 5.4.241
7562CVE_CHECK_WHITELIST += "CVE-2023-1859"
7563
7564# fixed-version: only affects 5.7rc1 onwards
7565CVE_CHECK_WHITELIST += "CVE-2023-1872"
7566
7567# cpe-stable-backport: Backported in 5.4.240
7568CVE_CHECK_WHITELIST += "CVE-2023-1989"
7569
7570# cpe-stable-backport: Backported in 5.4.238
7571CVE_CHECK_WHITELIST += "CVE-2023-1990"
7572
7573# fixed-version: only affects 5.19rc7 onwards
7574CVE_CHECK_WHITELIST += "CVE-2023-1998"
7575
7576# cpe-stable-backport: Backported in 5.4.243
7577CVE_CHECK_WHITELIST += "CVE-2023-2002"
7578
7579# fixed-version: only affects 5.10rc1 onwards
7580CVE_CHECK_WHITELIST += "CVE-2023-2006"
7581
7582# CVE-2023-2007 needs backporting (fixed from 6.0rc1)
7583
7584# cpe-stable-backport: Backported in 5.4.202
7585CVE_CHECK_WHITELIST += "CVE-2023-2008"
7586
7587# fixed-version: only affects 5.12rc1 onwards
7588CVE_CHECK_WHITELIST += "CVE-2023-2019"
7589
7590# cpe-stable-backport: Backported in 5.4.252
7591CVE_CHECK_WHITELIST += "CVE-2023-20569"
7592
7593# CVE-2023-20588 needs backporting (fixed from 6.5rc6)
7594
7595# cpe-stable-backport: Backported in 5.4.250
7596CVE_CHECK_WHITELIST += "CVE-2023-20593"
7597
7598# CVE-2023-20928 needs backporting (fixed from 6.0rc1)
7599
7600# CVE-2023-20937 has no known resolution
7601
7602# fixed-version: only affects 5.17rc1 onwards
7603CVE_CHECK_WHITELIST += "CVE-2023-20938"
7604
7605# CVE-2023-20941 has no known resolution
7606
7607# fixed-version: only affects 5.14rc1 onwards
7608CVE_CHECK_WHITELIST += "CVE-2023-21102"
7609
7610# fixed-version: only affects 5.19rc1 onwards
7611CVE_CHECK_WHITELIST += "CVE-2023-21106"
7612
7613# cpe-stable-backport: Backported in 5.4.249
7614CVE_CHECK_WHITELIST += "CVE-2023-2124"
7615
7616# fixed-version: only affects 5.16rc1 onwards
7617CVE_CHECK_WHITELIST += "CVE-2023-21255"
7618
7619# fixed-version: only affects 5.17rc1 onwards
7620CVE_CHECK_WHITELIST += "CVE-2023-21264"
7621
7622# CVE-2023-21400 has no known resolution
7623
7624# fixed-version: only affects 5.7rc1 onwards
7625CVE_CHECK_WHITELIST += "CVE-2023-2156"
7626
7627# cpe-stable-backport: Backported in 5.4.232
7628CVE_CHECK_WHITELIST += "CVE-2023-2162"
7629
7630# cpe-stable-backport: Backported in 5.4.242
7631CVE_CHECK_WHITELIST += "CVE-2023-2163"
7632
7633# fixed-version: only affects 5.12rc1 onwards
7634CVE_CHECK_WHITELIST += "CVE-2023-2166"
7635
7636# CVE-2023-2176 needs backporting (fixed from 6.3rc1)
7637
7638# cpe-stable-backport: Backported in 5.4.209
7639CVE_CHECK_WHITELIST += "CVE-2023-2177"
7640
7641# cpe-stable-backport: Backported in 5.4.240
7642CVE_CHECK_WHITELIST += "CVE-2023-2194"
7643
7644# fixed-version: only affects 5.13rc1 onwards
7645CVE_CHECK_WHITELIST += "CVE-2023-2235"
7646
7647# fixed-version: only affects 5.19rc1 onwards
7648CVE_CHECK_WHITELIST += "CVE-2023-2236"
7649
7650# cpe-stable-backport: Backported in 5.4.242
7651CVE_CHECK_WHITELIST += "CVE-2023-2248"
7652
7653# cpe-stable-backport: Backported in 5.4.243
7654CVE_CHECK_WHITELIST += "CVE-2023-2269"
7655
7656# CVE-2023-22995 needs backporting (fixed from 5.17rc1)
7657
7658# fixed-version: only affects 5.16rc1 onwards
7659CVE_CHECK_WHITELIST += "CVE-2023-22996"
7660
7661# fixed-version: only affects 5.17rc1 onwards
7662CVE_CHECK_WHITELIST += "CVE-2023-22997"
7663
7664# fixed-version: only affects 5.7rc1 onwards
7665CVE_CHECK_WHITELIST += "CVE-2023-22998"
7666
7667# fixed-version: only affects 5.12rc1 onwards
7668CVE_CHECK_WHITELIST += "CVE-2023-22999"
7669
7670# CVE-2023-23000 needs backporting (fixed from 5.17rc1)
7671
7672# fixed-version: only affects 5.11rc1 onwards
7673CVE_CHECK_WHITELIST += "CVE-2023-23001"
7674
7675# fixed-version: only affects 5.7rc1 onwards
7676CVE_CHECK_WHITELIST += "CVE-2023-23002"
7677
7678# fixed-version: only affects 5.16rc1 onwards
7679CVE_CHECK_WHITELIST += "CVE-2023-23003"
7680
7681# CVE-2023-23004 needs backporting (fixed from 5.19rc1)
7682
7683# fixed-version: only affects 6.1rc1 onwards
7684CVE_CHECK_WHITELIST += "CVE-2023-23005"
7685
7686# cpe-stable-backport: Backported in 5.4.170
7687CVE_CHECK_WHITELIST += "CVE-2023-23006"
7688
7689# CVE-2023-23039 has no known resolution
7690
7691# cpe-stable-backport: Backported in 5.4.229
7692CVE_CHECK_WHITELIST += "CVE-2023-23454"
7693
7694# cpe-stable-backport: Backported in 5.4.229
7695CVE_CHECK_WHITELIST += "CVE-2023-23455"
7696
7697# cpe-stable-backport: Backported in 5.4.231
7698CVE_CHECK_WHITELIST += "CVE-2023-23559"
7699
7700# fixed-version: only affects 5.10rc1 onwards
7701CVE_CHECK_WHITELIST += "CVE-2023-23586"
7702
7703# fixed-version: only affects 5.18rc1 onwards
7704CVE_CHECK_WHITELIST += "CVE-2023-2430"
7705
7706# cpe-stable-backport: Backported in 5.4.240
7707CVE_CHECK_WHITELIST += "CVE-2023-2483"
7708
7709# fixed-version: only affects 5.6rc4 onwards
7710CVE_CHECK_WHITELIST += "CVE-2023-25012"
7711
7712# cpe-stable-backport: Backported in 5.4.242
7713CVE_CHECK_WHITELIST += "CVE-2023-2513"
7714
7715# fixed-version: only affects 5.14rc1 onwards
7716CVE_CHECK_WHITELIST += "CVE-2023-25775"
7717
7718# fixed-version: only affects 6.3rc1 onwards
7719CVE_CHECK_WHITELIST += "CVE-2023-2598"
7720
7721# CVE-2023-26242 has no known resolution
7722
7723# CVE-2023-2640 has no known resolution
7724
7725# fixed-version: only affects 5.15rc1 onwards
7726CVE_CHECK_WHITELIST += "CVE-2023-26544"
7727
7728# cpe-stable-backport: Backported in 5.4.232
7729CVE_CHECK_WHITELIST += "CVE-2023-26545"
7730
7731# fixed-version: only affects 6.1rc1 onwards
7732CVE_CHECK_WHITELIST += "CVE-2023-26605"
7733
7734# fixed-version: only affects 5.15rc1 onwards
7735CVE_CHECK_WHITELIST += "CVE-2023-26606"
7736
7737# cpe-stable-backport: Backported in 5.4.225
7738CVE_CHECK_WHITELIST += "CVE-2023-26607"
7739
7740# cpe-stable-backport: Backported in 5.4.227
7741CVE_CHECK_WHITELIST += "CVE-2023-28327"
7742
7743# cpe-stable-backport: Backported in 5.4.229
7744CVE_CHECK_WHITELIST += "CVE-2023-28328"
7745
7746# fixed-version: only affects 5.8rc1 onwards
7747CVE_CHECK_WHITELIST += "CVE-2023-28410"
7748
7749# fixed-version: only affects 6.3rc1 onwards
7750CVE_CHECK_WHITELIST += "CVE-2023-28464"
7751
7752# cpe-stable-backport: Backported in 5.4.240
7753CVE_CHECK_WHITELIST += "CVE-2023-28466"
7754
7755# cpe-stable-backport: Backported in 5.4.213
7756CVE_CHECK_WHITELIST += "CVE-2023-2860"
7757
7758# CVE-2023-28746 needs backporting (fixed from 6.9rc1)
7759
7760# cpe-stable-backport: Backported in 5.4.133
7761CVE_CHECK_WHITELIST += "CVE-2023-28772"
7762
7763# fixed-version: only affects 5.17rc1 onwards
7764CVE_CHECK_WHITELIST += "CVE-2023-28866"
7765
7766# fixed-version: only affects 5.8rc1 onwards
7767CVE_CHECK_WHITELIST += "CVE-2023-2898"
7768
7769# cpe-stable-backport: Backported in 5.4.235
7770CVE_CHECK_WHITELIST += "CVE-2023-2985"
7771
7772# cpe-stable-backport: Backported in 5.4.253
7773CVE_CHECK_WHITELIST += "CVE-2023-3006"
7774
7775# Skipping CVE-2023-3022, no affected_versions
7776
7777# cpe-stable-backport: Backported in 5.4.238
7778CVE_CHECK_WHITELIST += "CVE-2023-30456"
7779
7780# cpe-stable-backport: Backported in 5.4.240
7781CVE_CHECK_WHITELIST += "CVE-2023-30772"
7782
7783# cpe-stable-backport: Backported in 5.4.244
7784CVE_CHECK_WHITELIST += "CVE-2023-3090"
7785
7786# fixed-version: Fixed after version 4.8rc7
7787CVE_CHECK_WHITELIST += "CVE-2023-3106"
7788
7789# Skipping CVE-2023-3108, no affected_versions
7790
7791# CVE-2023-31081 has no known resolution
7792
7793# CVE-2023-31082 has no known resolution
7794
7795# CVE-2023-31083 needs backporting (fixed from 6.6rc1)
7796
7797# CVE-2023-31084 needs backporting (fixed from 6.4rc3)
7798
7799# cpe-stable-backport: Backported in 5.4.258
7800CVE_CHECK_WHITELIST += "CVE-2023-31085"
7801
7802# cpe-stable-backport: Backported in 5.4.247
7803CVE_CHECK_WHITELIST += "CVE-2023-3111"
7804
7805# cpe-stable-backport: Backported in 5.4.251
7806CVE_CHECK_WHITELIST += "CVE-2023-3117"
7807
7808# fixed-version: only affects 5.9rc1 onwards
7809CVE_CHECK_WHITELIST += "CVE-2023-31248"
7810
7811# cpe-stable-backport: Backported in 5.4.244
7812CVE_CHECK_WHITELIST += "CVE-2023-3141"
7813
7814# cpe-stable-backport: Backported in 5.4.242
7815CVE_CHECK_WHITELIST += "CVE-2023-31436"
7816
7817# cpe-stable-backport: Backported in 5.4.193
7818CVE_CHECK_WHITELIST += "CVE-2023-3159"
7819
7820# cpe-stable-backport: Backported in 5.4.232
7821CVE_CHECK_WHITELIST += "CVE-2023-3161"
7822
7823# cpe-stable-backport: Backported in 5.4.251
7824CVE_CHECK_WHITELIST += "CVE-2023-3212"
7825
7826# cpe-stable-backport: Backported in 5.4.235
7827CVE_CHECK_WHITELIST += "CVE-2023-3220"
7828
7829# cpe-stable-backport: Backported in 5.4.243
7830CVE_CHECK_WHITELIST += "CVE-2023-32233"
7831
7832# fixed-version: only affects 5.15rc1 onwards
7833CVE_CHECK_WHITELIST += "CVE-2023-32247"
7834
7835# fixed-version: only affects 5.15rc1 onwards
7836CVE_CHECK_WHITELIST += "CVE-2023-32248"
7837
7838# fixed-version: only affects 5.15rc1 onwards
7839CVE_CHECK_WHITELIST += "CVE-2023-32250"
7840
7841# fixed-version: only affects 5.15rc1 onwards
7842CVE_CHECK_WHITELIST += "CVE-2023-32252"
7843
7844# fixed-version: only affects 5.15rc1 onwards
7845CVE_CHECK_WHITELIST += "CVE-2023-32254"
7846
7847# fixed-version: only affects 5.15rc1 onwards
7848CVE_CHECK_WHITELIST += "CVE-2023-32257"
7849
7850# fixed-version: only affects 5.15rc1 onwards
7851CVE_CHECK_WHITELIST += "CVE-2023-32258"
7852
7853# cpe-stable-backport: Backported in 5.4.232
7854CVE_CHECK_WHITELIST += "CVE-2023-32269"
7855
7856# CVE-2023-32629 has no known resolution
7857
7858# cpe-stable-backport: Backported in 5.4.243
7859CVE_CHECK_WHITELIST += "CVE-2023-3268"
7860
7861# fixed-version: only affects 6.1rc1 onwards
7862CVE_CHECK_WHITELIST += "CVE-2023-3269"
7863
7864# fixed-version: only affects 6.2rc1 onwards
7865CVE_CHECK_WHITELIST += "CVE-2023-3312"
7866
7867# fixed-version: only affects 6.2rc1 onwards
7868CVE_CHECK_WHITELIST += "CVE-2023-3317"
7869
7870# cpe-stable-backport: Backported in 5.4.240
7871CVE_CHECK_WHITELIST += "CVE-2023-33203"
7872
7873# fixed-version: only affects 6.2rc1 onwards
7874CVE_CHECK_WHITELIST += "CVE-2023-33250"
7875
7876# CVE-2023-33288 needs backporting (fixed from 6.3rc4)
7877
7878# cpe-stable-backport: Backported in 5.4.248
7879CVE_CHECK_WHITELIST += "CVE-2023-3338"
7880
7881# fixed-version: only affects 5.11rc1 onwards
7882CVE_CHECK_WHITELIST += "CVE-2023-3355"
7883
7884# fixed-version: only affects 5.11rc1 onwards
7885CVE_CHECK_WHITELIST += "CVE-2023-3357"
7886
7887# cpe-stable-backport: Backported in 5.4.231
7888CVE_CHECK_WHITELIST += "CVE-2023-3358"
7889
7890# fixed-version: only affects 5.18rc1 onwards
7891CVE_CHECK_WHITELIST += "CVE-2023-3359"
7892
7893# CVE-2023-3389 needs backporting (fixed from 6.0rc1)
7894
7895# cpe-stable-backport: Backported in 5.4.251
7896CVE_CHECK_WHITELIST += "CVE-2023-3390"
7897
7898# fixed-version: only affects 5.17rc1 onwards
7899CVE_CHECK_WHITELIST += "CVE-2023-33951"
7900
7901# fixed-version: only affects 5.17rc1 onwards
7902CVE_CHECK_WHITELIST += "CVE-2023-33952"
7903
7904# CVE-2023-3397 has no known resolution
7905
7906# cpe-stable-backport: Backported in 5.4.249
7907CVE_CHECK_WHITELIST += "CVE-2023-34255"
7908
7909# cpe-stable-backport: Backported in 5.4.243
7910CVE_CHECK_WHITELIST += "CVE-2023-34256"
7911
7912# fixed-version: only affects 6.1 onwards
7913CVE_CHECK_WHITELIST += "CVE-2023-34319"
7914
7915# fixed-version: only affects 5.10rc1 onwards
7916CVE_CHECK_WHITELIST += "CVE-2023-34324"
7917
7918# fixed-version: only affects 5.15rc1 onwards
7919CVE_CHECK_WHITELIST += "CVE-2023-3439"
7920
7921# cpe-stable-backport: Backported in 5.4.251
7922CVE_CHECK_WHITELIST += "CVE-2023-35001"
7923
7924# cpe-stable-backport: Backported in 5.4.232
7925CVE_CHECK_WHITELIST += "CVE-2023-3567"
7926
7927# CVE-2023-35693 has no known resolution
7928
7929# cpe-stable-backport: Backported in 5.4.246
7930CVE_CHECK_WHITELIST += "CVE-2023-35788"
7931
7932# cpe-stable-backport: Backported in 5.4.243
7933CVE_CHECK_WHITELIST += "CVE-2023-35823"
7934
7935# cpe-stable-backport: Backported in 5.4.243
7936CVE_CHECK_WHITELIST += "CVE-2023-35824"
7937
7938# fixed-version: only affects 5.18rc1 onwards
7939CVE_CHECK_WHITELIST += "CVE-2023-35826"
7940
7941# cpe-stable-backport: Backported in 5.4.259
7942CVE_CHECK_WHITELIST += "CVE-2023-35827"
7943
7944# cpe-stable-backport: Backported in 5.4.243
7945CVE_CHECK_WHITELIST += "CVE-2023-35828"
7946
7947# fixed-version: only affects 5.8rc1 onwards
7948CVE_CHECK_WHITELIST += "CVE-2023-35829"
7949
7950# cpe-stable-backport: Backported in 5.4.248
7951CVE_CHECK_WHITELIST += "CVE-2023-3609"
7952
7953# fixed-version: only affects 5.9rc1 onwards
7954CVE_CHECK_WHITELIST += "CVE-2023-3610"
7955
7956# cpe-stable-backport: Backported in 5.4.253
7957CVE_CHECK_WHITELIST += "CVE-2023-3611"
7958
7959# CVE-2023-3640 has no known resolution
7960
7961# fixed-version: only affects 6.3rc1 onwards
7962CVE_CHECK_WHITELIST += "CVE-2023-37453"
7963
7964# CVE-2023-37454 has no known resolution
7965
7966# cpe-stable-backport: Backported in 5.4.255
7967CVE_CHECK_WHITELIST += "CVE-2023-3772"
7968
7969# fixed-version: only affects 5.17rc1 onwards
7970CVE_CHECK_WHITELIST += "CVE-2023-3773"
7971
7972# cpe-stable-backport: Backported in 5.4.251
7973CVE_CHECK_WHITELIST += "CVE-2023-3776"
7974
7975# fixed-version: only affects 5.9rc1 onwards
7976CVE_CHECK_WHITELIST += "CVE-2023-3777"
7977
7978# cpe-stable-backport: Backported in 5.4.224
7979CVE_CHECK_WHITELIST += "CVE-2023-3812"
7980
7981# fixed-version: only affects 5.19rc1 onwards
7982CVE_CHECK_WHITELIST += "CVE-2023-38409"
7983
7984# fixed-version: only affects 5.15rc1 onwards
7985CVE_CHECK_WHITELIST += "CVE-2023-38426"
7986
7987# fixed-version: only affects 5.15rc1 onwards
7988CVE_CHECK_WHITELIST += "CVE-2023-38427"
7989
7990# fixed-version: only affects 5.15rc1 onwards
7991CVE_CHECK_WHITELIST += "CVE-2023-38428"
7992
7993# fixed-version: only affects 5.15rc1 onwards
7994CVE_CHECK_WHITELIST += "CVE-2023-38429"
7995
7996# fixed-version: only affects 5.15rc1 onwards
7997CVE_CHECK_WHITELIST += "CVE-2023-38430"
7998
7999# fixed-version: only affects 5.15rc1 onwards
8000CVE_CHECK_WHITELIST += "CVE-2023-38431"
8001
8002# fixed-version: only affects 5.15rc1 onwards
8003CVE_CHECK_WHITELIST += "CVE-2023-38432"
8004
8005# cpe-stable-backport: Backported in 5.4.251
8006CVE_CHECK_WHITELIST += "CVE-2023-3863"
8007
8008# fixed-version: only affects 5.15rc1 onwards
8009CVE_CHECK_WHITELIST += "CVE-2023-3865"
8010
8011# fixed-version: only affects 5.15rc1 onwards
8012CVE_CHECK_WHITELIST += "CVE-2023-3866"
8013
8014# fixed-version: only affects 5.15rc1 onwards
8015CVE_CHECK_WHITELIST += "CVE-2023-3867"
8016
8017# cpe-stable-backport: Backported in 5.4.257
8018CVE_CHECK_WHITELIST += "CVE-2023-39189"
8019
8020# fixed-version: only affects 5.19rc1 onwards
8021CVE_CHECK_WHITELIST += "CVE-2023-39191"
8022
8023# cpe-stable-backport: Backported in 5.4.257
8024CVE_CHECK_WHITELIST += "CVE-2023-39192"
8025
8026# cpe-stable-backport: Backported in 5.4.257
8027CVE_CHECK_WHITELIST += "CVE-2023-39193"
8028
8029# cpe-stable-backport: Backported in 5.4.255
8030CVE_CHECK_WHITELIST += "CVE-2023-39194"
8031
8032# cpe-stable-backport: Backported in 5.4.251
8033CVE_CHECK_WHITELIST += "CVE-2023-39197"
8034
8035# CVE-2023-39198 needs backporting (fixed from 6.5rc7)
8036
8037# fixed-version: only affects 5.6rc1 onwards
8038CVE_CHECK_WHITELIST += "CVE-2023-4004"
8039
8040# CVE-2023-4010 has no known resolution
8041
8042# fixed-version: only affects 5.9rc1 onwards
8043CVE_CHECK_WHITELIST += "CVE-2023-4015"
8044
8045# cpe-stable-backport: Backported in 5.4.253
8046CVE_CHECK_WHITELIST += "CVE-2023-40283"
8047
8048# fixed-version: only affects 6.3rc1 onwards
8049CVE_CHECK_WHITELIST += "CVE-2023-40791"
8050
8051# cpe-stable-backport: Backported in 5.4.253
8052CVE_CHECK_WHITELIST += "CVE-2023-4128"
8053
8054# cpe-stable-backport: Backported in 5.4.251
8055CVE_CHECK_WHITELIST += "CVE-2023-4132"
8056
8057# CVE-2023-4133 needs backporting (fixed from 6.3)
8058
8059# CVE-2023-4134 needs backporting (fixed from 6.5rc1)
8060
8061# fixed-version: only affects 5.9rc1 onwards
8062CVE_CHECK_WHITELIST += "CVE-2023-4147"
8063
8064# fixed-version: only affects 5.11rc1 onwards
8065CVE_CHECK_WHITELIST += "CVE-2023-4155"
8066
8067# fixed-version: only affects 6.3rc1 onwards
8068CVE_CHECK_WHITELIST += "CVE-2023-4194"
8069
8070# cpe-stable-backport: Backported in 5.4.253
8071CVE_CHECK_WHITELIST += "CVE-2023-4206"
8072
8073# cpe-stable-backport: Backported in 5.4.253
8074CVE_CHECK_WHITELIST += "CVE-2023-4207"
8075
8076# cpe-stable-backport: Backported in 5.4.253
8077CVE_CHECK_WHITELIST += "CVE-2023-4208"
8078
8079# fixed-version: only affects 5.6rc1 onwards
8080CVE_CHECK_WHITELIST += "CVE-2023-4244"
8081
8082# fixed-version: only affects 5.7rc1 onwards
8083CVE_CHECK_WHITELIST += "CVE-2023-4273"
8084
8085# cpe-stable-backport: Backported in 5.4.257
8086CVE_CHECK_WHITELIST += "CVE-2023-42752"
8087
8088# cpe-stable-backport: Backported in 5.4.257
8089CVE_CHECK_WHITELIST += "CVE-2023-42753"
8090
8091# cpe-stable-backport: Backported in 5.4.258
8092CVE_CHECK_WHITELIST += "CVE-2023-42754"
8093
8094# cpe-stable-backport: Backported in 5.4.257
8095CVE_CHECK_WHITELIST += "CVE-2023-42755"
8096
8097# fixed-version: only affects 6.4rc6 onwards
8098CVE_CHECK_WHITELIST += "CVE-2023-42756"
8099
8100# cpe-stable-backport: Backported in 5.4.198
8101CVE_CHECK_WHITELIST += "CVE-2023-4385"
8102
8103# cpe-stable-backport: Backported in 5.4.196
8104CVE_CHECK_WHITELIST += "CVE-2023-4387"
8105
8106# fixed-version: only affects 5.7rc1 onwards
8107CVE_CHECK_WHITELIST += "CVE-2023-4389"
8108
8109# fixed-version: only affects 5.16rc1 onwards
8110CVE_CHECK_WHITELIST += "CVE-2023-4394"
8111
8112# fixed-version: only affects 5.11rc1 onwards
8113CVE_CHECK_WHITELIST += "CVE-2023-44466"
8114
8115# cpe-stable-backport: Backported in 5.4.196
8116CVE_CHECK_WHITELIST += "CVE-2023-4459"
8117
8118# fixed-version: only affects 5.6rc1 onwards
8119CVE_CHECK_WHITELIST += "CVE-2023-4563"
8120
8121# fixed-version: only affects 5.13rc1 onwards
8122CVE_CHECK_WHITELIST += "CVE-2023-4569"
8123
8124# cpe-stable-backport: Backported in 5.4.235
8125CVE_CHECK_WHITELIST += "CVE-2023-45862"
8126
8127# cpe-stable-backport: Backported in 5.4.260
8128CVE_CHECK_WHITELIST += "CVE-2023-45863"
8129
8130# cpe-stable-backport: Backported in 5.4.257
8131CVE_CHECK_WHITELIST += "CVE-2023-45871"
8132
8133# fixed-version: only affects 6.5rc1 onwards
8134CVE_CHECK_WHITELIST += "CVE-2023-45898"
8135
8136# fixed-version: only affects 6.4rc1 onwards
8137CVE_CHECK_WHITELIST += "CVE-2023-4610"
8138
8139# fixed-version: only affects 6.4rc1 onwards
8140CVE_CHECK_WHITELIST += "CVE-2023-4611"
8141
8142# CVE-2023-4622 needs backporting (fixed from 6.5rc1)
8143
8144# cpe-stable-backport: Backported in 5.4.257
8145CVE_CHECK_WHITELIST += "CVE-2023-4623"
8146
8147# cpe-stable-backport: Backported in 5.4.259
8148CVE_CHECK_WHITELIST += "CVE-2023-46343"
8149
8150# fixed-version: only affects 5.10rc1 onwards
8151CVE_CHECK_WHITELIST += "CVE-2023-46813"
8152
8153# cpe-stable-backport: Backported in 5.4.268
8154CVE_CHECK_WHITELIST += "CVE-2023-46838"
8155
8156# fixed-version: only affects 5.10rc1 onwards
8157CVE_CHECK_WHITELIST += "CVE-2023-46862"
8158
8159# CVE-2023-47233 needs backporting (fixed from 6.9rc1)
8160
8161# fixed-version: only affects 5.7rc1 onwards
8162CVE_CHECK_WHITELIST += "CVE-2023-4732"
8163
8164# CVE-2023-4881 needs backporting (fixed from 6.6rc1)
8165
8166# cpe-stable-backport: Backported in 5.4.257
8167CVE_CHECK_WHITELIST += "CVE-2023-4921"
8168
8169# CVE-2023-50431 needs backporting (fixed from 6.8rc1)
8170
8171# fixed-version: only affects 6.0rc1 onwards
8172CVE_CHECK_WHITELIST += "CVE-2023-5090"
8173
8174# cpe-stable-backport: Backported in 5.4.255
8175CVE_CHECK_WHITELIST += "CVE-2023-51042"
8176
8177# cpe-stable-backport: Backported in 5.4.251
8178CVE_CHECK_WHITELIST += "CVE-2023-51043"
8179
8180# fixed-version: only affects 5.13rc1 onwards
8181CVE_CHECK_WHITELIST += "CVE-2023-5158"
8182
8183# CVE-2023-51779 needs backporting (fixed from 6.7rc7)
8184
8185# cpe-stable-backport: Backported in 5.4.260
8186CVE_CHECK_WHITELIST += "CVE-2023-5178"
8187
8188# cpe-stable-backport: Backported in 5.4.265
8189CVE_CHECK_WHITELIST += "CVE-2023-51780"
8190
8191# cpe-stable-backport: Backported in 5.4.265
8192CVE_CHECK_WHITELIST += "CVE-2023-51781"
8193
8194# cpe-stable-backport: Backported in 5.4.265
8195CVE_CHECK_WHITELIST += "CVE-2023-51782"
8196
8197# fixed-version: only affects 5.9rc1 onwards
8198CVE_CHECK_WHITELIST += "CVE-2023-5197"
8199
8200# cpe-stable-backport: Backported in 5.4.267
8201CVE_CHECK_WHITELIST += "CVE-2023-52340"
8202
8203# CVE-2023-52429 needs backporting (fixed from 6.8rc3)
8204
8205# fixed-version: only affects 6.5rc6 onwards
8206CVE_CHECK_WHITELIST += "CVE-2023-52433"
8207
8208# CVE-2023-52434 needs backporting (fixed from 6.7rc6)
8209
8210# cpe-stable-backport: Backported in 5.4.269
8211CVE_CHECK_WHITELIST += "CVE-2023-52435"
8212
8213# cpe-stable-backport: Backported in 5.4.268
8214CVE_CHECK_WHITELIST += "CVE-2023-52436"
8215
8216# cpe-stable-backport: Backported in 5.4.268
8217CVE_CHECK_WHITELIST += "CVE-2023-52438"
8218
8219# cpe-stable-backport: Backported in 5.4.268
8220CVE_CHECK_WHITELIST += "CVE-2023-52439"
8221
8222# fixed-version: only affects 5.17rc4 onwards
8223CVE_CHECK_WHITELIST += "CVE-2023-52440"
8224
8225# fixed-version: only affects 5.15rc1 onwards
8226CVE_CHECK_WHITELIST += "CVE-2023-52441"
8227
8228# CVE-2023-52442 needs backporting (fixed from 6.5rc4)
8229
8230# cpe-stable-backport: Backported in 5.4.268
8231CVE_CHECK_WHITELIST += "CVE-2023-52443"
8232
8233# cpe-stable-backport: Backported in 5.4.268
8234CVE_CHECK_WHITELIST += "CVE-2023-52444"
8235
8236# cpe-stable-backport: Backported in 5.4.268
8237CVE_CHECK_WHITELIST += "CVE-2023-52445"
8238
8239# fixed-version: only affects 6.2rc1 onwards
8240CVE_CHECK_WHITELIST += "CVE-2023-52446"
8241
8242# fixed-version: only affects 5.9rc1 onwards
8243CVE_CHECK_WHITELIST += "CVE-2023-52447"
8244
8245# cpe-stable-backport: Backported in 5.4.268
8246CVE_CHECK_WHITELIST += "CVE-2023-52448"
8247
8248# cpe-stable-backport: Backported in 5.4.268
8249CVE_CHECK_WHITELIST += "CVE-2023-52449"
8250
8251# fixed-version: only affects 6.2rc1 onwards
8252CVE_CHECK_WHITELIST += "CVE-2023-52450"
8253
8254# cpe-stable-backport: Backported in 5.4.268
8255CVE_CHECK_WHITELIST += "CVE-2023-52451"
8256
8257# fixed-version: only affects 5.12rc1 onwards
8258CVE_CHECK_WHITELIST += "CVE-2023-52452"
8259
8260# fixed-version: only affects 6.2rc1 onwards
8261CVE_CHECK_WHITELIST += "CVE-2023-52453"
8262
8263# cpe-stable-backport: Backported in 5.4.268
8264CVE_CHECK_WHITELIST += "CVE-2023-52454"
8265
8266# fixed-version: only affects 6.3rc1 onwards
8267CVE_CHECK_WHITELIST += "CVE-2023-52455"
8268
8269# fixed-version: only affects 5.9rc1 onwards
8270CVE_CHECK_WHITELIST += "CVE-2023-52456"
8271
8272# fixed-version: only affects 6.1rc6 onwards
8273CVE_CHECK_WHITELIST += "CVE-2023-52457"
8274
8275# CVE-2023-52458 needs backporting (fixed from 6.8rc1)
8276
8277# fixed-version: only affects 6.6rc1 onwards
8278CVE_CHECK_WHITELIST += "CVE-2023-52459"
8279
8280# fixed-version: only affects 6.7rc1 onwards
8281CVE_CHECK_WHITELIST += "CVE-2023-52460"
8282
8283# fixed-version: only affects 6.7rc1 onwards
8284CVE_CHECK_WHITELIST += "CVE-2023-52461"
8285
8286# fixed-version: only affects 5.16rc1 onwards
8287CVE_CHECK_WHITELIST += "CVE-2023-52462"
8288
8289# fixed-version: only affects 5.8rc7 onwards
8290CVE_CHECK_WHITELIST += "CVE-2023-52463"
8291
8292# cpe-stable-backport: Backported in 5.4.268
8293CVE_CHECK_WHITELIST += "CVE-2023-52464"
8294
8295# fixed-version: only affects 6.5rc1 onwards
8296CVE_CHECK_WHITELIST += "CVE-2023-52465"
8297
8298# fixed-version: only affects 5.9rc1 onwards
8299CVE_CHECK_WHITELIST += "CVE-2023-52467"
8300
8301# fixed-version: only affects 6.4rc1 onwards
8302CVE_CHECK_WHITELIST += "CVE-2023-52468"
8303
8304# cpe-stable-backport: Backported in 5.4.268
8305CVE_CHECK_WHITELIST += "CVE-2023-52469"
8306
8307# cpe-stable-backport: Backported in 5.4.268
8308CVE_CHECK_WHITELIST += "CVE-2023-52470"
8309
8310# fixed-version: only affects 6.7rc1 onwards
8311CVE_CHECK_WHITELIST += "CVE-2023-52471"
8312
8313# fixed-version: only affects 6.5rc1 onwards
8314CVE_CHECK_WHITELIST += "CVE-2023-52472"
8315
8316# fixed-version: only affects 6.4rc1 onwards
8317CVE_CHECK_WHITELIST += "CVE-2023-52473"
8318
8319# CVE-2023-52474 needs backporting (fixed from 6.4rc1)
8320
8321# cpe-stable-backport: Backported in 5.4.259
8322CVE_CHECK_WHITELIST += "CVE-2023-52475"
8323
8324# CVE-2023-52476 needs backporting (fixed from 6.6rc6)
8325
8326# cpe-stable-backport: Backported in 5.4.259
8327CVE_CHECK_WHITELIST += "CVE-2023-52477"
8328
8329# cpe-stable-backport: Backported in 5.4.259
8330CVE_CHECK_WHITELIST += "CVE-2023-52478"
8331
8332# CVE-2023-52479 needs backporting (fixed from 6.6rc5)
8333
8334# CVE-2023-52480 needs backporting (fixed from 6.6rc5)
8335
8336# CVE-2023-52481 needs backporting (fixed from 6.6rc5)
8337
8338# CVE-2023-52482 needs backporting (fixed from 6.6rc4)
8339
8340# fixed-version: only affects 5.15rc1 onwards
8341CVE_CHECK_WHITELIST += "CVE-2023-52483"
8342
8343# CVE-2023-52484 needs backporting (fixed from 6.6rc5)
8344
8345# CVE-2023-52485 needs backporting (fixed from 6.8rc1)
8346
8347# cpe-stable-backport: Backported in 5.4.269
8348CVE_CHECK_WHITELIST += "CVE-2023-52486"
8349
8350# fixed-version: only affects 6.5rc1 onwards
8351CVE_CHECK_WHITELIST += "CVE-2023-52487"
8352
8353# CVE-2023-52488 needs backporting (fixed from 6.8rc1)
8354
8355# CVE-2023-52489 needs backporting (fixed from 6.8rc1)
8356
8357# fixed-version: only affects 6.3rc1 onwards
8358CVE_CHECK_WHITELIST += "CVE-2023-52490"
8359
8360# CVE-2023-52491 needs backporting (fixed from 6.8rc1)
8361
8362# fixed-version: only affects 5.6rc1 onwards
8363CVE_CHECK_WHITELIST += "CVE-2023-52492"
8364
8365# fixed-version: only affects 5.7rc1 onwards
8366CVE_CHECK_WHITELIST += "CVE-2023-52493"
8367
8368# fixed-version: only affects 5.13rc1 onwards
8369CVE_CHECK_WHITELIST += "CVE-2023-52494"
8370
8371# fixed-version: only affects 6.3rc1 onwards
8372CVE_CHECK_WHITELIST += "CVE-2023-52495"
8373
8374# CVE-2023-52497 needs backporting (fixed from 6.8rc1)
8375
8376# CVE-2023-52498 needs backporting (fixed from 6.8rc1)
8377
8378# fixed-version: only affects 5.12rc1 onwards
8379CVE_CHECK_WHITELIST += "CVE-2023-52499"
8380
8381# CVE-2023-52500 needs backporting (fixed from 6.6rc2)
8382
8383# CVE-2023-52501 needs backporting (fixed from 6.6rc2)
8384
8385# cpe-stable-backport: Backported in 5.4.259
8386CVE_CHECK_WHITELIST += "CVE-2023-52502"
8387
8388# fixed-version: only affects 5.6rc1 onwards
8389CVE_CHECK_WHITELIST += "CVE-2023-52503"
8390
8391# cpe-stable-backport: Backported in 5.4.270
8392CVE_CHECK_WHITELIST += "CVE-2023-52504"
8393
8394# fixed-version: only affects 5.18rc1 onwards
8395CVE_CHECK_WHITELIST += "CVE-2023-52505"
8396
8397# CVE-2023-52506 needs backporting (fixed from 6.6rc3)
8398
8399# cpe-stable-backport: Backported in 5.4.259
8400CVE_CHECK_WHITELIST += "CVE-2023-52507"
8401
8402# CVE-2023-52508 needs backporting (fixed from 6.6rc2)
8403
8404# cpe-stable-backport: Backported in 5.4.259
8405CVE_CHECK_WHITELIST += "CVE-2023-52509"
8406
8407# cpe-stable-backport: Backported in 5.4.259
8408CVE_CHECK_WHITELIST += "CVE-2023-52510"
8409
8410# CVE-2023-52511 needs backporting (fixed from 6.6rc1)
8411
8412# fixed-version: only affects 5.18rc1 onwards
8413CVE_CHECK_WHITELIST += "CVE-2023-52512"
8414
8415# cpe-stable-backport: Backported in 5.4.258
8416CVE_CHECK_WHITELIST += "CVE-2023-52513"
8417
8418# CVE-2023-52515 needs backporting (fixed from 6.6rc5)
8419
8420# CVE-2023-52516 needs backporting (fixed from 6.6rc1)
8421
8422# CVE-2023-52517 needs backporting (fixed from 6.6rc1)
8423
8424# fixed-version: only affects 5.16rc1 onwards
8425CVE_CHECK_WHITELIST += "CVE-2023-52518"
8426
8427# CVE-2023-52519 needs backporting (fixed from 6.6rc5)
8428
8429# fixed-version: only affects 5.14rc1 onwards
8430CVE_CHECK_WHITELIST += "CVE-2023-52520"
8431
8432# cpe-stable-backport: Backported in 5.4.258
8433CVE_CHECK_WHITELIST += "CVE-2023-52522"
8434
8435# fixed-version: only affects 5.13rc1 onwards
8436CVE_CHECK_WHITELIST += "CVE-2023-52523"
8437
8438# fixed-version: only affects 6.5rc1 onwards
8439CVE_CHECK_WHITELIST += "CVE-2023-52524"
8440
8441# fixed-version: only affects 6.6rc1 onwards
8442CVE_CHECK_WHITELIST += "CVE-2023-52525"
8443
8444# fixed-version: only affects 6.1rc1 onwards
8445CVE_CHECK_WHITELIST += "CVE-2023-52526"
8446
8447# cpe-stable-backport: Backported in 5.4.258
8448CVE_CHECK_WHITELIST += "CVE-2023-52527"
8449
8450# cpe-stable-backport: Backported in 5.4.258
8451CVE_CHECK_WHITELIST += "CVE-2023-52528"
8452
8453# fixed-version: only affects 5.14rc1 onwards
8454CVE_CHECK_WHITELIST += "CVE-2023-52529"
8455
8456# CVE-2023-52530 needs backporting (fixed from 6.6rc5)
8457
8458# CVE-2023-52531 needs backporting (fixed from 6.6rc5)
8459
8460# CVE-2023-52532 needs backporting (fixed from 6.6rc5)
8461
8462# CVE-2023-52559 needs backporting (fixed from 6.6rc5)
8463
8464# fixed-version: only affects 5.16rc5 onwards
8465CVE_CHECK_WHITELIST += "CVE-2023-52560"
8466
8467# CVE-2023-52561 needs backporting (fixed from 6.6rc1)
8468
8469# fixed-version: only affects 6.0rc4 onwards
8470CVE_CHECK_WHITELIST += "CVE-2023-52562"
8471
8472# CVE-2023-52563 needs backporting (fixed from 6.6rc3)
8473
8474# fixed-version: only affects 6.5rc4 onwards
8475CVE_CHECK_WHITELIST += "CVE-2023-52564"
8476
8477# CVE-2023-52565 needs backporting (fixed from 6.6rc3)
8478
8479# cpe-stable-backport: Backported in 5.4.258
8480CVE_CHECK_WHITELIST += "CVE-2023-52566"
8481
8482# fixed-version: only affects 6.4rc1 onwards
8483CVE_CHECK_WHITELIST += "CVE-2023-52567"
8484
8485# CVE-2023-52568 needs backporting (fixed from 6.6rc4)
8486
8487# CVE-2023-52569 needs backporting (fixed from 6.6rc2)
8488
8489# fixed-version: only affects 6.1rc1 onwards
8490CVE_CHECK_WHITELIST += "CVE-2023-52570"
8491
8492# CVE-2023-52571 needs backporting (fixed from 6.6rc4)
8493
8494# CVE-2023-52572 needs backporting (fixed from 6.6rc3)
8495
8496# cpe-stable-backport: Backported in 5.4.258
8497CVE_CHECK_WHITELIST += "CVE-2023-52573"
8498
8499# cpe-stable-backport: Backported in 5.4.258
8500CVE_CHECK_WHITELIST += "CVE-2023-52574"
8501
8502# fixed-version: only affects 6.5rc6 onwards
8503CVE_CHECK_WHITELIST += "CVE-2023-52575"
8504
8505# fixed-version: only affects 5.13rc1 onwards
8506CVE_CHECK_WHITELIST += "CVE-2023-52576"
8507
8508# fixed-version: only affects 6.6rc1 onwards
8509CVE_CHECK_WHITELIST += "CVE-2023-52577"
8510
8511# cpe-stable-backport: Backported in 5.4.258
8512CVE_CHECK_WHITELIST += "CVE-2023-52578"
8513
8514# fixed-version: only affects 5.12rc1 onwards
8515CVE_CHECK_WHITELIST += "CVE-2023-52580"
8516
8517# fixed-version: only affects 6.5rc6 onwards
8518CVE_CHECK_WHITELIST += "CVE-2023-52581"
8519
8520# fixed-version: only affects 5.13rc1 onwards
8521CVE_CHECK_WHITELIST += "CVE-2023-52582"
8522
8523# cpe-stable-backport: Backported in 5.4.269
8524CVE_CHECK_WHITELIST += "CVE-2023-52583"
8525
8526# CVE-2023-52584 needs backporting (fixed from 6.8rc1)
8527
8528# CVE-2023-52585 needs backporting (fixed from 6.8rc1)
8529
8530# CVE-2023-52586 needs backporting (fixed from 6.8rc1)
8531
8532# cpe-stable-backport: Backported in 5.4.269
8533CVE_CHECK_WHITELIST += "CVE-2023-52587"
8534
8535# CVE-2023-52588 needs backporting (fixed from 6.8rc1)
8536
8537# CVE-2023-52589 needs backporting (fixed from 6.8rc1)
8538
8539# CVE-2023-52590 needs backporting (fixed from 6.8rc1)
8540
8541# CVE-2023-52591 needs backporting (fixed from 6.8rc1)
8542
8543# CVE-2023-52593 needs backporting (fixed from 6.8rc1)
8544
8545# cpe-stable-backport: Backported in 5.4.269
8546CVE_CHECK_WHITELIST += "CVE-2023-52594"
8547
8548# cpe-stable-backport: Backported in 5.4.269
8549CVE_CHECK_WHITELIST += "CVE-2023-52595"
8550
8551# CVE-2023-52596 needs backporting (fixed from 6.8rc1)
8552
8553# cpe-stable-backport: Backported in 5.4.269
8554CVE_CHECK_WHITELIST += "CVE-2023-52597"
8555
8556# cpe-stable-backport: Backported in 5.4.269
8557CVE_CHECK_WHITELIST += "CVE-2023-52598"
8558
8559# cpe-stable-backport: Backported in 5.4.269
8560CVE_CHECK_WHITELIST += "CVE-2023-52599"
8561
8562# cpe-stable-backport: Backported in 5.4.269
8563CVE_CHECK_WHITELIST += "CVE-2023-52600"
8564
8565# cpe-stable-backport: Backported in 5.4.269
8566CVE_CHECK_WHITELIST += "CVE-2023-52601"
8567
8568# cpe-stable-backport: Backported in 5.4.269
8569CVE_CHECK_WHITELIST += "CVE-2023-52602"
8570
8571# cpe-stable-backport: Backported in 5.4.269
8572CVE_CHECK_WHITELIST += "CVE-2023-52603"
8573
8574# cpe-stable-backport: Backported in 5.4.269
8575CVE_CHECK_WHITELIST += "CVE-2023-52604"
8576
8577# cpe-stable-backport: Backported in 5.4.269
8578CVE_CHECK_WHITELIST += "CVE-2023-52606"
8579
8580# cpe-stable-backport: Backported in 5.4.269
8581CVE_CHECK_WHITELIST += "CVE-2023-52607"
8582
8583# fixed-version: only affects 5.7rc1 onwards
8584CVE_CHECK_WHITELIST += "CVE-2023-52608"
8585
8586# cpe-stable-backport: Backported in 5.4.268
8587CVE_CHECK_WHITELIST += "CVE-2023-52609"
8588
8589# CVE-2023-52610 needs backporting (fixed from 6.8rc1)
8590
8591# fixed-version: only affects 6.4rc1 onwards
8592CVE_CHECK_WHITELIST += "CVE-2023-52611"
8593
8594# cpe-stable-backport: Backported in 5.4.268
8595CVE_CHECK_WHITELIST += "CVE-2023-52612"
8596
8597# fixed-version: only affects 6.6rc1 onwards
8598CVE_CHECK_WHITELIST += "CVE-2023-52613"
8599
8600# CVE-2023-52614 needs backporting (fixed from 6.8rc1)
8601
8602# cpe-stable-backport: Backported in 5.4.269
8603CVE_CHECK_WHITELIST += "CVE-2023-52615"
8604
8605# fixed-version: only affects 5.10rc1 onwards
8606CVE_CHECK_WHITELIST += "CVE-2023-52616"
8607
8608# cpe-stable-backport: Backported in 5.4.269
8609CVE_CHECK_WHITELIST += "CVE-2023-52617"
8610
8611# CVE-2023-52618 needs backporting (fixed from 6.8rc1)
8612
8613# cpe-stable-backport: Backported in 5.4.269
8614CVE_CHECK_WHITELIST += "CVE-2023-52619"
8615
8616# CVE-2023-52620 needs backporting (fixed from 6.4)
8617
8618# CVE-2023-52621 needs backporting (fixed from 6.8rc1)
8619
8620# cpe-stable-backport: Backported in 5.4.269
8621CVE_CHECK_WHITELIST += "CVE-2023-52622"
8622
8623# cpe-stable-backport: Backported in 5.4.269
8624CVE_CHECK_WHITELIST += "CVE-2023-52623"
8625
8626# CVE-2023-52624 needs backporting (fixed from 6.8rc1)
8627
8628# CVE-2023-52625 needs backporting (fixed from 6.8rc1)
8629
8630# fixed-version: only affects 6.7rc2 onwards
8631CVE_CHECK_WHITELIST += "CVE-2023-52626"
8632
8633# fixed-version: only affects 5.6rc1 onwards
8634CVE_CHECK_WHITELIST += "CVE-2023-52627"
8635
8636# CVE-2023-52628 needs backporting (fixed from 6.6rc1)
8637
8638# CVE-2023-52629 needs backporting (fixed from 6.6rc1)
8639
8640# fixed-version: only affects 5.10rc1 onwards
8641CVE_CHECK_WHITELIST += "CVE-2023-52630"
8642
8643# fixed-version: only affects 5.15rc1 onwards
8644CVE_CHECK_WHITELIST += "CVE-2023-52631"
8645
8646# CVE-2023-52632 needs backporting (fixed from 6.8rc1)
8647
8648# CVE-2023-52633 needs backporting (fixed from 6.8rc1)
8649
8650# CVE-2023-52634 needs backporting (fixed from 6.8rc1)
8651
8652# CVE-2023-52635 needs backporting (fixed from 6.8rc1)
8653
8654# fixed-version: only affects 6.6rc1 onwards
8655CVE_CHECK_WHITELIST += "CVE-2023-52636"
8656
8657# cpe-stable-backport: Backported in 5.4.269
8658CVE_CHECK_WHITELIST += "CVE-2023-52637"
8659
8660# CVE-2023-52638 needs backporting (fixed from 6.8rc5)
8661
8662# CVE-2023-52639 needs backporting (fixed from 6.8rc4)
8663
8664# CVE-2023-52640 needs backporting (fixed from 6.8rc4)
8665
8666# CVE-2023-52641 needs backporting (fixed from 6.8rc4)
8667
8668# fixed-version: only affects 6.1rc1 onwards
8669CVE_CHECK_WHITELIST += "CVE-2023-5345"
8670
8671# fixed-version: only affects 6.2 onwards
8672CVE_CHECK_WHITELIST += "CVE-2023-5633"
8673
8674# cpe-stable-backport: Backported in 5.4.259
8675CVE_CHECK_WHITELIST += "CVE-2023-5717"
8676
8677# fixed-version: only affects 6.2rc1 onwards
8678CVE_CHECK_WHITELIST += "CVE-2023-5972"
8679
8680# fixed-version: only affects 5.15rc1 onwards
8681CVE_CHECK_WHITELIST += "CVE-2023-6039"
8682
8683# cpe-stable-backport: Backported in 5.4.267
8684CVE_CHECK_WHITELIST += "CVE-2023-6040"
8685
8686# fixed-version: only affects 6.6rc3 onwards
8687CVE_CHECK_WHITELIST += "CVE-2023-6111"
8688
8689# cpe-stable-backport: Backported in 5.4.263
8690CVE_CHECK_WHITELIST += "CVE-2023-6121"
8691
8692# fixed-version: only affects 5.7rc7 onwards
8693CVE_CHECK_WHITELIST += "CVE-2023-6176"
8694
8695# fixed-version: only affects 6.6rc1 onwards
8696CVE_CHECK_WHITELIST += "CVE-2023-6200"
8697
8698# CVE-2023-6238 has no known resolution
8699
8700# CVE-2023-6240 has no known resolution
8701
8702# cpe-stable-backport: Backported in 5.4.273
8703CVE_CHECK_WHITELIST += "CVE-2023-6270"
8704
8705# cpe-stable-backport: Backported in 5.4.268
8706CVE_CHECK_WHITELIST += "CVE-2023-6356"
8707
8708# fixed-version: only affects 6.1rc1 onwards
8709CVE_CHECK_WHITELIST += "CVE-2023-6531"
8710
8711# CVE-2023-6535 has no known resolution
8712
8713# cpe-stable-backport: Backported in 5.4.268
8714CVE_CHECK_WHITELIST += "CVE-2023-6536"
8715
8716# CVE-2023-6546 needs backporting (fixed from 6.5rc7)
8717
8718# CVE-2023-6560 needs backporting (fixed from 6.7rc4)
8719
8720# cpe-stable-backport: Backported in 5.4.266
8721CVE_CHECK_WHITELIST += "CVE-2023-6606"
8722
8723# CVE-2023-6610 needs backporting (fixed from 6.7rc7)
8724
8725# fixed-version: only affects 5.11rc1 onwards
8726CVE_CHECK_WHITELIST += "CVE-2023-6622"
8727
8728# fixed-version: only affects 6.7rc1 onwards
8729CVE_CHECK_WHITELIST += "CVE-2023-6679"
8730
8731# fixed-version: only affects 5.6rc1 onwards
8732CVE_CHECK_WHITELIST += "CVE-2023-6817"
8733
8734# cpe-stable-backport: Backported in 5.4.268
8735CVE_CHECK_WHITELIST += "CVE-2023-6915"
8736
8737# cpe-stable-backport: Backported in 5.4.264
8738CVE_CHECK_WHITELIST += "CVE-2023-6931"
8739
8740# cpe-stable-backport: Backported in 5.4.263
8741CVE_CHECK_WHITELIST += "CVE-2023-6932"
8742
8743# cpe-stable-backport: Backported in 5.4.273
8744CVE_CHECK_WHITELIST += "CVE-2023-7042"
8745
8746# cpe-stable-backport: Backported in 5.4.235
8747CVE_CHECK_WHITELIST += "CVE-2023-7192"
8748
8749# fixed-version: only affects 6.5rc6 onwards
8750CVE_CHECK_WHITELIST += "CVE-2024-0193"
8751
8752# cpe-stable-backport: Backported in 5.4.269
8753CVE_CHECK_WHITELIST += "CVE-2024-0340"
8754
8755# fixed-version: only affects 6.2rc1 onwards
8756CVE_CHECK_WHITELIST += "CVE-2024-0443"
8757
8758# fixed-version: only affects 5.15rc1 onwards
8759CVE_CHECK_WHITELIST += "CVE-2024-0562"
8760
8761# CVE-2024-0564 has no known resolution
8762
8763# CVE-2024-0565 needs backporting (fixed from 6.7rc6)
8764
8765# fixed-version: only affects 6.4rc1 onwards
8766CVE_CHECK_WHITELIST += "CVE-2024-0582"
8767
8768# cpe-stable-backport: Backported in 5.4.263
8769CVE_CHECK_WHITELIST += "CVE-2024-0584"
8770
8771# cpe-stable-backport: Backported in 5.4.269
8772CVE_CHECK_WHITELIST += "CVE-2024-0607"
8773
8774# fixed-version: only affects 5.13rc1 onwards
8775CVE_CHECK_WHITELIST += "CVE-2024-0639"
8776
8777# fixed-version: only affects 5.5rc1 onwards
8778CVE_CHECK_WHITELIST += "CVE-2024-0641"
8779
8780# cpe-stable-backport: Backported in 5.4.267
8781CVE_CHECK_WHITELIST += "CVE-2024-0646"
8782
8783# cpe-stable-backport: Backported in 5.4.243
8784CVE_CHECK_WHITELIST += "CVE-2024-0775"
8785
8786# cpe-stable-backport: Backported in 5.4.271
8787CVE_CHECK_WHITELIST += "CVE-2024-0841"
8788
8789# fixed-version: only affects 5.13rc1 onwards
8790CVE_CHECK_WHITELIST += "CVE-2024-1085"
8791
8792# cpe-stable-backport: Backported in 5.4.269
8793CVE_CHECK_WHITELIST += "CVE-2024-1086"
8794
8795# CVE-2024-1151 needs backporting (fixed from 6.8rc5)
8796
8797# CVE-2024-1312 needs backporting (fixed from 6.5rc4)
8798
8799# CVE-2024-21803 has no known resolution
8800
8801# CVE-2024-2193 has no known resolution
8802
8803# cpe-stable-backport: Backported in 5.4.273
8804CVE_CHECK_WHITELIST += "CVE-2024-22099"
8805
8806# CVE-2024-22386 has no known resolution
8807
8808# fixed-version: only affects 5.15rc1 onwards
8809CVE_CHECK_WHITELIST += "CVE-2024-22705"
8810
8811# cpe-stable-backport: Backported in 5.4.255
8812CVE_CHECK_WHITELIST += "CVE-2024-23196"
8813
8814# CVE-2024-23307 needs backporting (fixed from 6.9rc1)
8815
8816# CVE-2024-23848 has no known resolution
8817
8818# cpe-stable-backport: Backported in 5.4.269
8819CVE_CHECK_WHITELIST += "CVE-2024-23849"
8820
8821# fixed-version: only affects 5.9rc1 onwards
8822CVE_CHECK_WHITELIST += "CVE-2024-23850"
8823
8824# CVE-2024-23851 needs backporting (fixed from 6.8rc3)
8825
8826# CVE-2024-24855 needs backporting (fixed from 6.5rc2)
8827
8828# CVE-2024-24857 has no known resolution
8829
8830# CVE-2024-24858 has no known resolution
8831
8832# CVE-2024-24859 has no known resolution
8833
8834# CVE-2024-24860 needs backporting (fixed from 6.8rc1)
8835
8836# CVE-2024-24861 needs backporting (fixed from 6.9rc1)
8837
8838# CVE-2024-24864 has no known resolution
8839
8840# CVE-2024-25739 has no known resolution
8841
8842# CVE-2024-25740 has no known resolution
8843
8844# CVE-2024-25741 has no known resolution
8845
8846# CVE-2024-25744 needs backporting (fixed from 6.7rc5)
8847
8848# fixed-version: only affects 6.5rc4 onwards
8849CVE_CHECK_WHITELIST += "CVE-2024-26581"
8850
8851# fixed-version: only affects 6.0rc1 onwards
8852CVE_CHECK_WHITELIST += "CVE-2024-26582"
8853
8854# fixed-version: only affects 5.7 onwards
8855CVE_CHECK_WHITELIST += "CVE-2024-26583"
8856
8857# CVE-2024-26584 needs backporting (fixed from 6.8rc5)
8858
8859# CVE-2024-26585 needs backporting (fixed from 6.8rc5)
8860
8861# CVE-2024-26586 needs backporting (fixed from 6.8rc1)
8862
8863# fixed-version: only affects 6.6rc1 onwards
8864CVE_CHECK_WHITELIST += "CVE-2024-26587"
8865
8866# fixed-version: only affects 6.1rc3 onwards
8867CVE_CHECK_WHITELIST += "CVE-2024-26588"
8868
8869# CVE-2024-26589 needs backporting (fixed from 6.8rc1)
8870
8871# fixed-version: only affects 5.16rc1 onwards
8872CVE_CHECK_WHITELIST += "CVE-2024-26590"
8873
8874# fixed-version: only affects 5.13rc1 onwards
8875CVE_CHECK_WHITELIST += "CVE-2024-26591"
8876
8877# CVE-2024-26592 needs backporting (fixed from 6.8rc1)
8878
8879# cpe-stable-backport: Backported in 5.4.269
8880CVE_CHECK_WHITELIST += "CVE-2024-26593"
8881
8882# CVE-2024-26594 needs backporting (fixed from 6.8rc1)
8883
8884# CVE-2024-26595 needs backporting (fixed from 6.8rc1)
8885
8886# fixed-version: only affects 6.1rc1 onwards
8887CVE_CHECK_WHITELIST += "CVE-2024-26596"
8888
8889# cpe-stable-backport: Backported in 5.4.268
8890CVE_CHECK_WHITELIST += "CVE-2024-26597"
8891
8892# cpe-stable-backport: Backported in 5.4.269
8893CVE_CHECK_WHITELIST += "CVE-2024-26598"
8894
8895# fixed-version: only affects 5.17rc1 onwards
8896CVE_CHECK_WHITELIST += "CVE-2024-26599"
8897
8898# cpe-stable-backport: Backported in 5.4.269
8899CVE_CHECK_WHITELIST += "CVE-2024-26600"
8900
8901# fixed-version: only affects 5.11rc1 onwards
8902CVE_CHECK_WHITELIST += "CVE-2024-26601"
8903
8904# cpe-stable-backport: Backported in 5.4.269
8905CVE_CHECK_WHITELIST += "CVE-2024-26602"
8906
8907# fixed-version: only affects 5.14rc1 onwards
8908CVE_CHECK_WHITELIST += "CVE-2024-26603"
8909
8910# fixed-version: only affects 6.6rc1 onwards
8911CVE_CHECK_WHITELIST += "CVE-2024-26604"
8912
8913# fixed-version: only affects 6.7 onwards
8914CVE_CHECK_WHITELIST += "CVE-2024-26605"
8915
8916# cpe-stable-backport: Backported in 5.4.269
8917CVE_CHECK_WHITELIST += "CVE-2024-26606"
8918
8919# CVE-2024-26607 needs backporting (fixed from 6.8rc2)
8920
8921# fixed-version: only affects 5.15rc1 onwards
8922CVE_CHECK_WHITELIST += "CVE-2024-26608"
8923
8924# fixed-version: only affects 5.5rc1 onwards
8925CVE_CHECK_WHITELIST += "CVE-2024-26610"
8926
8927# fixed-version: only affects 6.6rc1 onwards
8928CVE_CHECK_WHITELIST += "CVE-2024-26611"
8929
8930# fixed-version: only affects 5.17rc1 onwards
8931CVE_CHECK_WHITELIST += "CVE-2024-26612"
8932
8933# CVE-2024-26614 needs backporting (fixed from 6.8rc2)
8934
8935# cpe-stable-backport: Backported in 5.4.269
8936CVE_CHECK_WHITELIST += "CVE-2024-26615"
8937
8938# fixed-version: only affects 6.4rc1 onwards
8939CVE_CHECK_WHITELIST += "CVE-2024-26616"
8940
8941# fixed-version: only affects 6.7rc1 onwards
8942CVE_CHECK_WHITELIST += "CVE-2024-26617"
8943
8944# fixed-version: only affects 6.5rc7 onwards
8945CVE_CHECK_WHITELIST += "CVE-2024-26618"
8946
8947# fixed-version: only affects 6.7rc5 onwards
8948CVE_CHECK_WHITELIST += "CVE-2024-26619"
8949
8950# fixed-version: only affects 6.0rc1 onwards
8951CVE_CHECK_WHITELIST += "CVE-2024-26620"
8952
8953# fixed-version: only affects 6.7 onwards
8954CVE_CHECK_WHITELIST += "CVE-2024-26621"
8955
8956# CVE-2024-26622 needs backporting (fixed from 6.8rc7)
8957
8958# CVE-2024-26623 needs backporting (fixed from 6.8rc3)
8959
8960# cpe-stable-backport: Backported in 5.4.269
8961CVE_CHECK_WHITELIST += "CVE-2024-26625"
8962
8963# fixed-version: only affects 6.8rc1 onwards
8964CVE_CHECK_WHITELIST += "CVE-2024-26626"
8965
8966# CVE-2024-26627 needs backporting (fixed from 6.8rc3)
8967
8968# fixed-version: only affects 5.19rc1 onwards
8969CVE_CHECK_WHITELIST += "CVE-2024-26629"
8970
8971# fixed-version: only affects 6.5rc1 onwards
8972CVE_CHECK_WHITELIST += "CVE-2024-26630"
8973
8974# fixed-version: only affects 5.13rc1 onwards
8975CVE_CHECK_WHITELIST += "CVE-2024-26631"
8976
8977# fixed-version: only affects 5.17rc1 onwards
8978CVE_CHECK_WHITELIST += "CVE-2024-26632"
8979
8980# cpe-stable-backport: Backported in 5.4.268
8981CVE_CHECK_WHITELIST += "CVE-2024-26633"
8982
8983# fixed-version: only affects 6.6rc7 onwards
8984CVE_CHECK_WHITELIST += "CVE-2024-26634"
8985
8986# cpe-stable-backport: Backported in 5.4.269
8987CVE_CHECK_WHITELIST += "CVE-2024-26635"
8988
8989# cpe-stable-backport: Backported in 5.4.269
8990CVE_CHECK_WHITELIST += "CVE-2024-26636"
8991
8992# fixed-version: only affects 6.7 onwards
8993CVE_CHECK_WHITELIST += "CVE-2024-26637"
8994
8995# fixed-version: only affects 5.19rc1 onwards
8996CVE_CHECK_WHITELIST += "CVE-2024-26638"
8997
8998# fixed-version: only affects 6.8rc1 onwards
8999CVE_CHECK_WHITELIST += "CVE-2024-26639"
9000
9001# CVE-2024-26640 needs backporting (fixed from 6.8rc3)
9002
9003# CVE-2024-26641 needs backporting (fixed from 6.8rc3)
9004
9005# CVE-2024-26642 needs backporting (fixed from 6.8)
9006
9007# fixed-version: only affects 6.5rc6 onwards
9008CVE_CHECK_WHITELIST += "CVE-2024-26643"
9009
9010# CVE-2024-26644 needs backporting (fixed from 6.8rc2)
9011
9012# cpe-stable-backport: Backported in 5.4.269
9013CVE_CHECK_WHITELIST += "CVE-2024-26645"
9014
9015# CVE-2024-26646 needs backporting (fixed from 6.8rc1)
9016
9017# CVE-2024-26647 needs backporting (fixed from 6.8rc1)
9018
9019# CVE-2024-26648 needs backporting (fixed from 6.8rc1)
9020
9021# fixed-version: only affects 6.3rc1 onwards
9022CVE_CHECK_WHITELIST += "CVE-2024-26649"
9023
9024# CVE-2024-26650 needs backporting (fixed from 6.8rc2)
9025
9026# cpe-stable-backport: Backported in 5.4.273
9027CVE_CHECK_WHITELIST += "CVE-2024-26651"
9028
9029# fixed-version: only affects 6.4rc1 onwards
9030CVE_CHECK_WHITELIST += "CVE-2024-26652"
9031
9032# fixed-version: only affects 6.7rc1 onwards
9033CVE_CHECK_WHITELIST += "CVE-2024-26653"
9034
9035# CVE-2024-26654 needs backporting (fixed from 6.9rc2)
9036
9037# CVE-2024-26655 needs backporting (fixed from 6.9rc2)
9038
9039# CVE-2024-26656 needs backporting (fixed from 6.9rc1)
9040
9041# fixed-version: only affects 6.7rc1 onwards
9042CVE_CHECK_WHITELIST += "CVE-2024-26657"
9043
9044# CVE-2024-26658 needs backporting (fixed from 6.8rc1)
9045
9046# CVE-2024-26659 needs backporting (fixed from 6.8rc3)
9047
9048# fixed-version: only affects 5.11rc1 onwards
9049CVE_CHECK_WHITELIST += "CVE-2024-26660"
9050
9051# fixed-version: only affects 5.9rc1 onwards
9052CVE_CHECK_WHITELIST += "CVE-2024-26661"
9053
9054# fixed-version: only affects 5.9rc1 onwards
9055CVE_CHECK_WHITELIST += "CVE-2024-26662"
9056
9057# cpe-stable-backport: Backported in 5.4.269
9058CVE_CHECK_WHITELIST += "CVE-2024-26663"
9059
9060# cpe-stable-backport: Backported in 5.4.269
9061CVE_CHECK_WHITELIST += "CVE-2024-26664"
9062
9063# fixed-version: only affects 5.9rc1 onwards
9064CVE_CHECK_WHITELIST += "CVE-2024-26665"
9065
9066# fixed-version: only affects 6.5rc1 onwards
9067CVE_CHECK_WHITELIST += "CVE-2024-26666"
9068
9069# fixed-version: only affects 5.19rc1 onwards
9070CVE_CHECK_WHITELIST += "CVE-2024-26667"
9071
9072# CVE-2024-26668 needs backporting (fixed from 6.8rc2)
9073
9074# CVE-2024-26669 needs backporting (fixed from 6.8rc2)
9075
9076# fixed-version: only affects 6.6rc5 onwards
9077CVE_CHECK_WHITELIST += "CVE-2024-26670"
9078
9079# cpe-stable-backport: Backported in 5.4.269
9080CVE_CHECK_WHITELIST += "CVE-2024-26671"
9081
9082# CVE-2024-26672 needs backporting (fixed from 6.8rc1)
9083
9084# cpe-stable-backport: Backported in 5.4.269
9085CVE_CHECK_WHITELIST += "CVE-2024-26673"
9086
9087# fixed-version: only affects 6.4rc1 onwards
9088CVE_CHECK_WHITELIST += "CVE-2024-26674"
9089
9090# cpe-stable-backport: Backported in 5.4.269
9091CVE_CHECK_WHITELIST += "CVE-2024-26675"
9092
9093# CVE-2024-26676 needs backporting (fixed from 6.8rc4)
9094
9095# CVE-2024-26677 needs backporting (fixed from 6.8rc4)
9096
9097# fixed-version: only affects 6.7rc1 onwards
9098CVE_CHECK_WHITELIST += "CVE-2024-26678"
9099
9100# cpe-stable-backport: Backported in 5.4.269
9101CVE_CHECK_WHITELIST += "CVE-2024-26679"
9102
9103# fixed-version: only affects 5.5rc1 onwards
9104CVE_CHECK_WHITELIST += "CVE-2024-26680"
9105
9106# fixed-version: only affects 6.0rc1 onwards
9107CVE_CHECK_WHITELIST += "CVE-2024-26681"
9108
9109# fixed-version: only affects 6.7rc1 onwards
9110CVE_CHECK_WHITELIST += "CVE-2024-26682"
9111
9112# fixed-version: only affects 6.7rc1 onwards
9113CVE_CHECK_WHITELIST += "CVE-2024-26683"
9114
9115# cpe-stable-backport: Backported in 5.4.269
9116CVE_CHECK_WHITELIST += "CVE-2024-26684"
9117
9118# cpe-stable-backport: Backported in 5.4.269
9119CVE_CHECK_WHITELIST += "CVE-2024-26685"
9120
9121# CVE-2024-26686 needs backporting (fixed from 6.8rc4)
9122
9123# CVE-2024-26687 needs backporting (fixed from 6.8rc5)
9124
9125# cpe-stable-backport: Backported in 5.4.271
9126CVE_CHECK_WHITELIST += "CVE-2024-26688"
9127
9128# CVE-2024-26689 needs backporting (fixed from 6.8rc4)
9129
9130# fixed-version: only affects 6.6rc1 onwards
9131CVE_CHECK_WHITELIST += "CVE-2024-26690"
9132
9133# CVE-2024-26691 needs backporting (fixed from 6.8rc5)
9134
9135# fixed-version: only affects 6.3rc1 onwards
9136CVE_CHECK_WHITELIST += "CVE-2024-26692"
9137
9138# fixed-version: only affects 6.4rc1 onwards
9139CVE_CHECK_WHITELIST += "CVE-2024-26693"
9140
9141# fixed-version: only affects 6.4rc1 onwards
9142CVE_CHECK_WHITELIST += "CVE-2024-26694"
9143
9144# fixed-version: only affects 6.0rc1 onwards
9145CVE_CHECK_WHITELIST += "CVE-2024-26695"
9146
9147# cpe-stable-backport: Backported in 5.4.269
9148CVE_CHECK_WHITELIST += "CVE-2024-26696"
9149
9150# cpe-stable-backport: Backported in 5.4.269
9151CVE_CHECK_WHITELIST += "CVE-2024-26697"
9152
9153# fixed-version: only affects 5.8rc1 onwards
9154CVE_CHECK_WHITELIST += "CVE-2024-26698"
9155
9156# CVE-2024-26699 needs backporting (fixed from 6.8rc5)
9157
9158# CVE-2024-26700 needs backporting (fixed from 6.8rc4)
9159
9160# cpe-stable-backport: Backported in 5.4.269
9161CVE_CHECK_WHITELIST += "CVE-2024-26702"
9162
9163# fixed-version: only affects 6.5rc1 onwards
9164CVE_CHECK_WHITELIST += "CVE-2024-26703"
9165
9166# cpe-stable-backport: Backported in 5.4.269
9167CVE_CHECK_WHITELIST += "CVE-2024-26704"
9168
9169# fixed-version: only affects 6.6rc2 onwards
9170CVE_CHECK_WHITELIST += "CVE-2024-26705"
9171
9172# CVE-2024-26706 needs backporting (fixed from 6.8rc3)
9173
9174# fixed-version: only affects 5.9rc1 onwards
9175CVE_CHECK_WHITELIST += "CVE-2024-26707"
9176
9177# fixed-version: only affects 6.2rc1 onwards
9178CVE_CHECK_WHITELIST += "CVE-2024-26708"
9179
9180# fixed-version: only affects 6.7rc1 onwards
9181CVE_CHECK_WHITELIST += "CVE-2024-26709"
9182
9183# fixed-version: only affects 6.8rc1 onwards
9184CVE_CHECK_WHITELIST += "CVE-2024-26710"
9185
9186# fixed-version: only affects 6.2rc1 onwards
9187CVE_CHECK_WHITELIST += "CVE-2024-26711"
9188
9189# CVE-2024-26712 needs backporting (fixed from 6.8rc5)
9190
9191# CVE-2024-26713 needs backporting (fixed from 6.8rc5)
9192
9193# fixed-version: only affects 5.15rc1 onwards
9194CVE_CHECK_WHITELIST += "CVE-2024-26714"
9195
9196# CVE-2024-26715 needs backporting (fixed from 6.8rc3)
9197
9198# fixed-version: only affects 6.5rc1 onwards
9199CVE_CHECK_WHITELIST += "CVE-2024-26716"
9200
9201# fixed-version: only affects 5.12rc1 onwards
9202CVE_CHECK_WHITELIST += "CVE-2024-26717"
9203
9204# fixed-version: only affects 5.9rc1 onwards
9205CVE_CHECK_WHITELIST += "CVE-2024-26718"
9206
9207# CVE-2024-26719 needs backporting (fixed from 6.8rc3)
9208
9209# cpe-stable-backport: Backported in 5.4.269
9210CVE_CHECK_WHITELIST += "CVE-2024-26720"
9211
9212# fixed-version: only affects 6.7rc1 onwards
9213CVE_CHECK_WHITELIST += "CVE-2024-26721"
9214
9215# fixed-version: only affects 6.7rc5 onwards
9216CVE_CHECK_WHITELIST += "CVE-2024-26722"
9217
9218# fixed-version: only affects 6.1rc1 onwards
9219CVE_CHECK_WHITELIST += "CVE-2024-26723"
9220
9221# fixed-version: only affects 6.7rc1 onwards
9222CVE_CHECK_WHITELIST += "CVE-2024-26724"
9223
9224# fixed-version: only affects 6.7rc1 onwards
9225CVE_CHECK_WHITELIST += "CVE-2024-26725"
9226
9227# CVE-2024-26726 needs backporting (fixed from 6.8rc5)
9228
9229# fixed-version: only affects 5.9rc1 onwards
9230CVE_CHECK_WHITELIST += "CVE-2024-26727"
9231
9232# fixed-version: only affects 6.7rc1 onwards
9233CVE_CHECK_WHITELIST += "CVE-2024-26728"
9234
9235# fixed-version: only affects 6.7rc1 onwards
9236CVE_CHECK_WHITELIST += "CVE-2024-26729"
9237
9238# fixed-version: only affects 6.6rc1 onwards
9239CVE_CHECK_WHITELIST += "CVE-2024-26730"
9240
9241# fixed-version: only affects 6.4rc4 onwards
9242CVE_CHECK_WHITELIST += "CVE-2024-26731"
9243
9244# fixed-version: only affects 6.7rc1 onwards
9245CVE_CHECK_WHITELIST += "CVE-2024-26732"
9246
9247# CVE-2024-26733 needs backporting (fixed from 6.8rc6)
9248
9249# fixed-version: only affects 6.3rc1 onwards
9250CVE_CHECK_WHITELIST += "CVE-2024-26734"
9251
9252# cpe-stable-backport: Backported in 5.4.270
9253CVE_CHECK_WHITELIST += "CVE-2024-26735"
9254
9255# cpe-stable-backport: Backported in 5.4.270
9256CVE_CHECK_WHITELIST += "CVE-2024-26736"
9257
9258# fixed-version: only affects 5.15rc1 onwards
9259CVE_CHECK_WHITELIST += "CVE-2024-26737"
9260
9261# CVE-2024-26738 needs backporting (fixed from 6.8rc6)
9262
9263# CVE-2024-26739 needs backporting (fixed from 6.8rc6)
9264
9265# CVE-2024-26740 needs backporting (fixed from 6.8rc6)
9266
9267# fixed-version: only affects 6.1rc1 onwards
9268CVE_CHECK_WHITELIST += "CVE-2024-26741"
9269
9270# fixed-version: only affects 6.0rc1 onwards
9271CVE_CHECK_WHITELIST += "CVE-2024-26742"
9272
9273# CVE-2024-26743 needs backporting (fixed from 6.8rc6)
9274
9275# CVE-2024-26744 needs backporting (fixed from 6.8rc6)
9276
9277# CVE-2024-26745 needs backporting (fixed from 6.8rc7)
9278
9279# fixed-version: only affects 6.4rc1 onwards
9280CVE_CHECK_WHITELIST += "CVE-2024-26746"
9281
9282# CVE-2024-26747 needs backporting (fixed from 6.8rc6)
9283
9284# cpe-stable-backport: Backported in 5.4.270
9285CVE_CHECK_WHITELIST += "CVE-2024-26748"
9286
9287# cpe-stable-backport: Backported in 5.4.270
9288CVE_CHECK_WHITELIST += "CVE-2024-26749"
9289
9290# fixed-version: only affects 6.8rc5 onwards
9291CVE_CHECK_WHITELIST += "CVE-2024-26750"
9292
9293# cpe-stable-backport: Backported in 5.4.270
9294CVE_CHECK_WHITELIST += "CVE-2024-26751"
9295
9296# cpe-stable-backport: Backported in 5.4.270
9297CVE_CHECK_WHITELIST += "CVE-2024-26752"
9298
9299# fixed-version: only affects 5.18rc1 onwards
9300CVE_CHECK_WHITELIST += "CVE-2024-26753"
9301
9302# cpe-stable-backport: Backported in 5.4.270
9303CVE_CHECK_WHITELIST += "CVE-2024-26754"
9304
9305# fixed-version: only affects 6.7rc1 onwards
9306CVE_CHECK_WHITELIST += "CVE-2024-26755"
9307
9308# CVE-2024-26756 needs backporting (fixed from 6.8rc6)
9309
9310# CVE-2024-26757 needs backporting (fixed from 6.8rc6)
9311
9312# CVE-2024-26758 needs backporting (fixed from 6.8rc6)
9313
9314# CVE-2024-26759 needs backporting (fixed from 6.8rc6)
9315
9316# fixed-version: only affects 5.19rc1 onwards
9317CVE_CHECK_WHITELIST += "CVE-2024-26760"
9318
9319# fixed-version: only affects 5.19rc1 onwards
9320CVE_CHECK_WHITELIST += "CVE-2024-26761"
9321
9322# fixed-version: only affects 6.7rc1 onwards
9323CVE_CHECK_WHITELIST += "CVE-2024-26762"
9324
9325# cpe-stable-backport: Backported in 5.4.270
9326CVE_CHECK_WHITELIST += "CVE-2024-26763"
9327
9328# cpe-stable-backport: Backported in 5.4.270
9329CVE_CHECK_WHITELIST += "CVE-2024-26764"
9330
9331# CVE-2024-26765 needs backporting (fixed from 6.8rc6)
9332
9333# cpe-stable-backport: Backported in 5.4.270
9334CVE_CHECK_WHITELIST += "CVE-2024-26766"
9335
9336# CVE-2024-26767 needs backporting (fixed from 6.8rc5)
9337
9338# CVE-2024-26768 needs backporting (fixed from 6.8rc4)
9339
9340# CVE-2024-26769 needs backporting (fixed from 6.8rc3)
9341
9342# CVE-2024-26770 needs backporting (fixed from 6.8rc3)
9343
9344# CVE-2024-26771 needs backporting (fixed from 6.8rc3)
9345
9346# cpe-stable-backport: Backported in 5.4.270
9347CVE_CHECK_WHITELIST += "CVE-2024-26772"
9348
9349# cpe-stable-backport: Backported in 5.4.270
9350CVE_CHECK_WHITELIST += "CVE-2024-26773"
9351
9352# CVE-2024-26774 needs backporting (fixed from 6.8rc3)
9353
9354# CVE-2024-26775 needs backporting (fixed from 6.8rc2)
9355
9356# CVE-2024-26776 needs backporting (fixed from 6.8rc2)
9357
9358# cpe-stable-backport: Backported in 5.4.270
9359CVE_CHECK_WHITELIST += "CVE-2024-26777"
9360
9361# cpe-stable-backport: Backported in 5.4.270
9362CVE_CHECK_WHITELIST += "CVE-2024-26778"
9363
9364# cpe-stable-backport: Backported in 5.4.270
9365CVE_CHECK_WHITELIST += "CVE-2024-26779"
9366
9367# fixed-version: only affects 6.8rc4 onwards
9368CVE_CHECK_WHITELIST += "CVE-2024-26780"
9369
9370# fixed-version: only affects 6.8rc6 onwards
9371CVE_CHECK_WHITELIST += "CVE-2024-26781"
9372
9373# fixed-version: only affects 5.6rc1 onwards
9374CVE_CHECK_WHITELIST += "CVE-2024-26782"
9375
9376# fixed-version: only affects 5.18rc1 onwards
9377CVE_CHECK_WHITELIST += "CVE-2024-26783"
9378
9379# CVE-2024-26784 needs backporting (fixed from 6.8rc7)
9380
9381# fixed-version: only affects 6.6rc1 onwards
9382CVE_CHECK_WHITELIST += "CVE-2024-26785"
9383
9384# fixed-version: only affects 6.6rc1 onwards
9385CVE_CHECK_WHITELIST += "CVE-2024-26786"
9386
9387# CVE-2024-26787 needs backporting (fixed from 6.8rc7)
9388
9389# cpe-stable-backport: Backported in 5.4.271
9390CVE_CHECK_WHITELIST += "CVE-2024-26788"
9391
9392# CVE-2024-26789 needs backporting (fixed from 6.8rc7)
9393
9394# cpe-stable-backport: Backported in 5.4.271
9395CVE_CHECK_WHITELIST += "CVE-2024-26790"
9396
9397# cpe-stable-backport: Backported in 5.4.271
9398CVE_CHECK_WHITELIST += "CVE-2024-26791"
9399
9400# fixed-version: only affects 6.8rc4 onwards
9401CVE_CHECK_WHITELIST += "CVE-2024-26792"
9402
9403# cpe-stable-backport: Backported in 5.4.271
9404CVE_CHECK_WHITELIST += "CVE-2024-26793"
9405
9406# fixed-version: only affects 6.8rc6 onwards
9407CVE_CHECK_WHITELIST += "CVE-2024-26794"
9408
9409# CVE-2024-26795 needs backporting (fixed from 6.8rc7)
9410
9411# fixed-version: only affects 6.6rc1 onwards
9412CVE_CHECK_WHITELIST += "CVE-2024-26796"
9413
9414# CVE-2024-26797 needs backporting (fixed from 6.8rc7)
9415
9416# CVE-2024-26798 needs backporting (fixed from 6.8rc7)
9417
9418# fixed-version: only affects 5.18rc1 onwards
9419CVE_CHECK_WHITELIST += "CVE-2024-26799"
9420
9421# fixed-version: only affects 6.8rc5 onwards
9422CVE_CHECK_WHITELIST += "CVE-2024-26800"
9423
9424# cpe-stable-backport: Backported in 5.4.271
9425CVE_CHECK_WHITELIST += "CVE-2024-26801"
9426
9427# CVE-2024-26802 needs backporting (fixed from 6.8rc7)
9428
9429# CVE-2024-26803 needs backporting (fixed from 6.8rc7)
9430
9431# cpe-stable-backport: Backported in 5.4.271
9432CVE_CHECK_WHITELIST += "CVE-2024-26804"
9433
9434# cpe-stable-backport: Backported in 5.4.271
9435CVE_CHECK_WHITELIST += "CVE-2024-26805"
9436
9437# CVE-2024-26806 needs backporting (fixed from 6.8rc7)
9438
9439# fixed-version: only affects 6.4rc1 onwards
9440CVE_CHECK_WHITELIST += "CVE-2024-26807"
9441
9442# CVE-2024-26808 needs backporting (fixed from 6.8rc2)
9443
9444# CVE-2024-26809 needs backporting (fixed from 6.9rc1)
9445
diff --git a/meta/recipes-kernel/linux/generate-cve-exclusions.py b/meta/recipes-kernel/linux/generate-cve-exclusions.py
new file mode 100755
index 0000000000..12ae3b0b1d
--- /dev/null
+++ b/meta/recipes-kernel/linux/generate-cve-exclusions.py
@@ -0,0 +1,101 @@
1#! /usr/bin/env python3
2
3# Generate granular CVE status metadata for a specific version of the kernel
4# using data from linuxkernelcves.com.
5#
6# SPDX-License-Identifier: GPL-2.0-only
7
8import argparse
9import datetime
10import json
11import pathlib
12import re
13
14from packaging.version import Version
15
16
17def parse_version(s):
18 """
19 Parse the version string and either return a packaging.version.Version, or
20 None if the string was unset or "unk".
21 """
22 if s and s != "unk":
23 # packaging.version.Version doesn't approve of versions like v5.12-rc1-dontuse
24 s = s.replace("-dontuse", "")
25 return Version(s)
26 return None
27
28
29def main(argp=None):
30 parser = argparse.ArgumentParser()
31 parser.add_argument("datadir", type=pathlib.Path, help="Path to a clone of https://github.com/nluedtke/linux_kernel_cves")
32 parser.add_argument("version", type=Version, help="Kernel version number to generate data for, such as 6.1.38")
33
34 args = parser.parse_args(argp)
35 datadir = args.datadir
36 version = args.version
37 base_version = f"{version.major}.{version.minor}"
38
39 with open(datadir / "data" / "kernel_cves.json", "r") as f:
40 cve_data = json.load(f)
41
42 with open(datadir / "data" / "stream_fixes.json", "r") as f:
43 stream_data = json.load(f)
44
45 print(f"""
46# Auto-generated CVE metadata, DO NOT EDIT BY HAND.
47# Generated at {datetime.datetime.now()} for version {version}
48
49python check_kernel_cve_status_version() {{
50 this_version = "{version}"
51 kernel_version = d.getVar("LINUX_VERSION")
52 if kernel_version != this_version:
53 bb.warn("Kernel CVE status needs updating: generated for %s but kernel is %s" % (this_version, kernel_version))
54}}
55do_cve_check[prefuncs] += "check_kernel_cve_status_version"
56""")
57
58 for cve, data in cve_data.items():
59 if "affected_versions" not in data:
60 print(f"# Skipping {cve}, no affected_versions")
61 print()
62 continue
63
64 affected = data["affected_versions"]
65 first_affected, last_affected = re.search(r"(.+) to (.+)", affected).groups()
66 first_affected = parse_version(first_affected)
67 last_affected = parse_version(last_affected)
68
69 handled = False
70 if not last_affected:
71 print(f"# {cve} has no known resolution")
72 elif first_affected and version < first_affected:
73 print(f"# fixed-version: only affects {first_affected} onwards")
74 handled = True
75 elif last_affected < version:
76 print(f"# fixed-version: Fixed after version {last_affected}")
77 handled = True
78 else:
79 if cve in stream_data:
80 backport_data = stream_data[cve]
81 if base_version in backport_data:
82 backport_ver = Version(backport_data[base_version]["fixed_version"])
83 if backport_ver <= version:
84 print(f"# cpe-stable-backport: Backported in {backport_ver}")
85 handled = True
86 else:
87 # TODO print a note that the kernel needs bumping
88 print(f"# {cve} needs backporting (fixed from {backport_ver})")
89 else:
90 print(f"# {cve} needs backporting (fixed from {last_affected})")
91 else:
92 print(f"# {cve} needs backporting (fixed from {last_affected})")
93
94 if handled:
95 print(f'CVE_CHECK_WHITELIST += "{cve}"')
96
97 print()
98
99
100if __name__ == "__main__":
101 main()
diff --git a/meta/recipes-kernel/linux/kernel-devsrc.bb b/meta/recipes-kernel/linux/kernel-devsrc.bb
index 951e7635cc..887e1e2430 100644
--- a/meta/recipes-kernel/linux/kernel-devsrc.bb
+++ b/meta/recipes-kernel/linux/kernel-devsrc.bb
@@ -177,7 +177,7 @@ do_install() {
177 cp -a --parents $SYSCALL_TOOLS $kerneldir/build/ 177 cp -a --parents $SYSCALL_TOOLS $kerneldir/build/
178 fi 178 fi
179 179
180 cp -a --parents arch/arm/kernel/module.lds $kerneldir/build/ 180 cp -a --parents arch/arm/kernel/module.lds $kerneldir/build/ 2>/dev/null || :
181 fi 181 fi
182 182
183 if [ -d arch/${ARCH}/include ]; then 183 if [ -d arch/${ARCH}/include ]; then
diff --git a/meta/recipes-kernel/linux/linux-dummy.bb b/meta/recipes-kernel/linux/linux-dummy.bb
index 95dc85ff2f..c56f8990de 100644
--- a/meta/recipes-kernel/linux/linux-dummy.bb
+++ b/meta/recipes-kernel/linux/linux-dummy.bb
@@ -9,7 +9,7 @@ LIC_FILES_CHKSUM = "file://COPYING.GPL;md5=751419260aa954499f7abaabaa882bbe"
9 9
10PROVIDES += "virtual/kernel" 10PROVIDES += "virtual/kernel"
11 11
12inherit deploy 12inherit deploy linux-dummy
13 13
14PACKAGES_DYNAMIC += "^kernel-module-.*" 14PACKAGES_DYNAMIC += "^kernel-module-.*"
15PACKAGES_DYNAMIC += "^kernel-image-.*" 15PACKAGES_DYNAMIC += "^kernel-image-.*"
diff --git a/meta/recipes-kernel/linux/linux-yocto-dev.bb b/meta/recipes-kernel/linux/linux-yocto-dev.bb
index 06a9108fab..a1c0de9981 100644
--- a/meta/recipes-kernel/linux/linux-yocto-dev.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-dev.bb
@@ -10,8 +10,6 @@
10 10
11inherit kernel 11inherit kernel
12require recipes-kernel/linux/linux-yocto.inc 12require recipes-kernel/linux/linux-yocto.inc
13# for ncurses tests
14inherit pkgconfig
15 13
16# provide this .inc to set specific revisions 14# provide this .inc to set specific revisions
17include recipes-kernel/linux/linux-yocto-dev-revisions.inc 15include recipes-kernel/linux/linux-yocto-dev-revisions.inc
diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
index ec134e428c..f912304858 100644
--- a/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-rt_5.4.bb
@@ -11,13 +11,13 @@ python () {
11 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") 11 raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it")
12} 12}
13 13
14SRCREV_machine ?= "0406e600800a40015d02b16ee6a4a46c6673c66f" 14SRCREV_machine ?= "c93e75bc334ba00df2d66411a0d79c4378cf4af8"
15SRCREV_meta ?= "4f6d6c23cc8ca5d9c39b1efc2619b1dfec1ef2bc" 15SRCREV_meta ?= "ecd382f3477fae022ad1881e4c39e810cdc3c760"
16 16
17SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \ 17SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine \
18 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" 18 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
19 19
20LINUX_VERSION ?= "5.4.98" 20LINUX_VERSION ?= "5.4.273"
21 21
22LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" 22LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
23 23
diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
index ff03fd4197..2f94782471 100644
--- a/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto-tiny_5.4.bb
@@ -6,7 +6,7 @@ KCONFIG_MODE = "--allnoconfig"
6 6
7require recipes-kernel/linux/linux-yocto.inc 7require recipes-kernel/linux/linux-yocto.inc
8 8
9LINUX_VERSION ?= "5.4.98" 9LINUX_VERSION ?= "5.4.273"
10LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" 10LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
11 11
12DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" 12DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
@@ -15,9 +15,9 @@ DEPENDS += "openssl-native util-linux-native"
15KMETA = "kernel-meta" 15KMETA = "kernel-meta"
16KCONF_BSP_AUDIT_LEVEL = "2" 16KCONF_BSP_AUDIT_LEVEL = "2"
17 17
18SRCREV_machine_qemuarm ?= "fc95a485415d22eb772359b8d350c03b85c0cd1b" 18SRCREV_machine_qemuarm ?= "d29f3f3a932319053ad24d84b087b0a57908c1bc"
19SRCREV_machine ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 19SRCREV_machine ?= "b6480d09d84d09e7560daa5c1d73917292ae30c0"
20SRCREV_meta ?= "4f6d6c23cc8ca5d9c39b1efc2619b1dfec1ef2bc" 20SRCREV_meta ?= "ecd382f3477fae022ad1881e4c39e810cdc3c760"
21 21
22PV = "${LINUX_VERSION}+git${SRCPV}" 22PV = "${LINUX_VERSION}+git${SRCPV}"
23 23
diff --git a/meta/recipes-kernel/linux/linux-yocto.inc b/meta/recipes-kernel/linux/linux-yocto.inc
index 91df9c1cd5..2978c2fb90 100644
--- a/meta/recipes-kernel/linux/linux-yocto.inc
+++ b/meta/recipes-kernel/linux/linux-yocto.inc
@@ -1,6 +1,7 @@
1SUMMARY = "Linux kernel" 1SUMMARY = "Linux kernel"
2SECTION = "kernel" 2SECTION = "kernel"
3LICENSE = "GPLv2" 3LICENSE = "GPLv2"
4HOMEPAGE = "https://www.yoctoproject.org/"
4 5
5LIC_FILES_CHKSUM ?= "file://COPYING;md5=d7810fab7487fb0aad327b76f1be7cd7" 6LIC_FILES_CHKSUM ?= "file://COPYING;md5=d7810fab7487fb0aad327b76f1be7cd7"
6 7
@@ -55,3 +56,6 @@ do_install_append(){
55 56
56# enable kernel-sample for oeqa/runtime/cases's ksample.py test 57# enable kernel-sample for oeqa/runtime/cases's ksample.py test
57KERNEL_FEATURES_append_qemuall=" features/kernel-sample/kernel-sample.scc" 58KERNEL_FEATURES_append_qemuall=" features/kernel-sample/kernel-sample.scc"
59
60# CVE exclusion
61include recipes-kernel/linux/cve-exclusion.inc
diff --git a/meta/recipes-kernel/linux/linux-yocto_5.4.bb b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
index 76477f254d..108043bd98 100644
--- a/meta/recipes-kernel/linux/linux-yocto_5.4.bb
+++ b/meta/recipes-kernel/linux/linux-yocto_5.4.bb
@@ -1,6 +1,7 @@
1KBRANCH ?= "v5.4/standard/base" 1KBRANCH ?= "v5.4/standard/base"
2 2
3require recipes-kernel/linux/linux-yocto.inc 3require recipes-kernel/linux/linux-yocto.inc
4include recipes-kernel/linux/cve-exclusion_5.4.inc
4 5
5# board specific branches 6# board specific branches
6KBRANCH_qemuarm ?= "v5.4/standard/arm-versatile-926ejs" 7KBRANCH_qemuarm ?= "v5.4/standard/arm-versatile-926ejs"
@@ -12,16 +13,16 @@ KBRANCH_qemux86 ?= "v5.4/standard/base"
12KBRANCH_qemux86-64 ?= "v5.4/standard/base" 13KBRANCH_qemux86-64 ?= "v5.4/standard/base"
13KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64" 14KBRANCH_qemumips64 ?= "v5.4/standard/mti-malta64"
14 15
15SRCREV_machine_qemuarm ?= "28bc6b294bb1e49da671b2848234f9011efcad88" 16SRCREV_machine_qemuarm ?= "b7e0891bf4b281c4e29b86f708e10a3339670acc"
16SRCREV_machine_qemuarm64 ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 17SRCREV_machine_qemuarm64 ?= "ff75f0c7beb167391f0285dd2993394cd143a8a7"
17SRCREV_machine_qemumips ?= "105568d1696f86625cf7bc30d8c5c921732de2f4" 18SRCREV_machine_qemumips ?= "650e43a19e625d1db9d8245cda27db7b86990398"
18SRCREV_machine_qemuppc ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 19SRCREV_machine_qemuppc ?= "0fb6546a09f90befecb11cd0f10274276e8a3021"
19SRCREV_machine_qemuriscv64 ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 20SRCREV_machine_qemuriscv64 ?= "fe901e2f4b156e9cf7ddb03f479f7339d28e398b"
20SRCREV_machine_qemux86 ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 21SRCREV_machine_qemux86 ?= "fe901e2f4b156e9cf7ddb03f479f7339d28e398b"
21SRCREV_machine_qemux86-64 ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 22SRCREV_machine_qemux86-64 ?= "fe901e2f4b156e9cf7ddb03f479f7339d28e398b"
22SRCREV_machine_qemumips64 ?= "c76ba20ee1b1de859736f85f0210459c2104b8df" 23SRCREV_machine_qemumips64 ?= "f59947f338319b1741db5dfac34f08399561ab25"
23SRCREV_machine ?= "2d0a4ea86fe97f13a4bc2a92a097e4edb51d737d" 24SRCREV_machine ?= "fe901e2f4b156e9cf7ddb03f479f7339d28e398b"
24SRCREV_meta ?= "4f6d6c23cc8ca5d9c39b1efc2619b1dfec1ef2bc" 25SRCREV_meta ?= "ecd382f3477fae022ad1881e4c39e810cdc3c760"
25 26
26# remap qemuarm to qemuarma15 for the 5.4 kernel 27# remap qemuarm to qemuarma15 for the 5.4 kernel
27# KMACHINE_qemuarm ?= "qemuarma15" 28# KMACHINE_qemuarm ?= "qemuarma15"
@@ -30,7 +31,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA
30 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}" 31 git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-5.4;destsuffix=${KMETA}"
31 32
32LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814" 33LIC_FILES_CHKSUM = "file://COPYING;md5=bbea815ee2795b2f4230826c0c6b8814"
33LINUX_VERSION ?= "5.4.98" 34LINUX_VERSION ?= "5.4.273"
34 35
35DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" 36DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}"
36DEPENDS += "openssl-native util-linux-native" 37DEPENDS += "openssl-native util-linux-native"
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-strncpy-equals-destination-size-warning.patch b/meta/recipes-kernel/lttng/lttng-modules/0001-fix-strncpy-equals-destination-size-warning.patch
deleted file mode 100644
index 6f82488772..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0001-fix-strncpy-equals-destination-size-warning.patch
+++ /dev/null
@@ -1,42 +0,0 @@
1From cb78974394a9af865e1d2d606e838dbec0de80e8 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 5 Oct 2020 15:31:42 -0400
4Subject: [PATCH 01/16] fix: strncpy equals destination size warning
5MIME-Version: 1.0
6Content-Type: text/plain; charset=UTF-8
7Content-Transfer-Encoding: 8bit
8
9Some versions of GCC when called with -Wstringop-truncation will warn
10when doing a copy of the same size as the destination buffer with
11strncpy :
12
13 ‘strncpy’ specified bound 256 equals destination size [-Werror=stringop-truncation]
14
15Since we unconditionally write '\0' in the last byte, reduce the copy
16size by one.
17
18Upstream-Status: Backport
19
20Change-Id: Idb907c9550817a06fc0dffc489740f63d440e7d4
21Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
22Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
23---
24 lttng-syscalls.c | 2 +-
25 1 file changed, 1 insertion(+), 1 deletion(-)
26
27diff --git a/lttng-syscalls.c b/lttng-syscalls.c
28index 49c0d81b..b43dd570 100644
29--- a/lttng-syscalls.c
30+++ b/lttng-syscalls.c
31@@ -719,7 +719,7 @@ int fill_table(const struct trace_syscall_entry *table, size_t table_len,
32 ev.u.syscall.abi = LTTNG_KERNEL_SYSCALL_ABI_COMPAT;
33 break;
34 }
35- strncpy(ev.name, desc->name, LTTNG_KERNEL_SYM_NAME_LEN);
36+ strncpy(ev.name, desc->name, LTTNG_KERNEL_SYM_NAME_LEN - 1);
37 ev.name[LTTNG_KERNEL_SYM_NAME_LEN - 1] = '\0';
38 ev.instrumentation = LTTNG_KERNEL_SYSCALL;
39 chan_table[i] = _lttng_event_create(chan, &ev, filter,
40--
412.25.1
42
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0002-fix-objtool-Rename-frame.h-objtool.h-v5.10.patch b/meta/recipes-kernel/lttng/lttng-modules/0002-fix-objtool-Rename-frame.h-objtool.h-v5.10.patch
deleted file mode 100644
index 90d7b0cf9c..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0002-fix-objtool-Rename-frame.h-objtool.h-v5.10.patch
+++ /dev/null
@@ -1,88 +0,0 @@
1From 8e4e8641961df32bfe519fd18d899250951acd1a Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 26 Oct 2020 13:41:02 -0400
4Subject: [PATCH 02/16] fix: objtool: Rename frame.h -> objtool.h (v5.10)
5
6See upstream commit :
7
8 commit 00089c048eb4a8250325efb32a2724fd0da68cce
9 Author: Julien Thierry <jthierry@redhat.com>
10 Date: Fri Sep 4 16:30:25 2020 +0100
11
12 objtool: Rename frame.h -> objtool.h
13
14 Header frame.h is getting more code annotations to help objtool analyze
15 object files.
16
17 Rename the file to objtool.h.
18
19Upstream-Status: Backport
20
21Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
22Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
23Change-Id: Ic2283161bebcbf1e33b72805eb4d2628f4ae3e89
24---
25 lttng-filter-interpreter.c | 2 +-
26 wrapper/{frame.h => objtool.h} | 19 ++++++++++++-------
27 2 files changed, 13 insertions(+), 8 deletions(-)
28 rename wrapper/{frame.h => objtool.h} (50%)
29
30diff --git a/lttng-filter-interpreter.c b/lttng-filter-interpreter.c
31index 21169f01..5d572437 100644
32--- a/lttng-filter-interpreter.c
33+++ b/lttng-filter-interpreter.c
34@@ -8,7 +8,7 @@
35 */
36
37 #include <wrapper/uaccess.h>
38-#include <wrapper/frame.h>
39+#include <wrapper/objtool.h>
40 #include <wrapper/types.h>
41 #include <linux/swab.h>
42
43diff --git a/wrapper/frame.h b/wrapper/objtool.h
44similarity index 50%
45rename from wrapper/frame.h
46rename to wrapper/objtool.h
47index 6e6dc811..3b997cae 100644
48--- a/wrapper/frame.h
49+++ b/wrapper/objtool.h
50@@ -1,18 +1,23 @@
51-/* SPDX-License-Identifier: (GPL-2.0 or LGPL-2.1)
52+/* SPDX-License-Identifier: (GPL-2.0-only or LGPL-2.1-only)
53 *
54- * wrapper/frame.h
55+ * wrapper/objtool.h
56 *
57 * Copyright (C) 2016 Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
58 */
59
60-#ifndef _LTTNG_WRAPPER_FRAME_H
61-#define _LTTNG_WRAPPER_FRAME_H
62+#ifndef _LTTNG_WRAPPER_OBJTOOL_H
63+#define _LTTNG_WRAPPER_OBJTOOL_H
64
65 #include <linux/version.h>
66
67-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,6,0))
68-
69+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
70+#include <linux/objtool.h>
71+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,6,0))
72 #include <linux/frame.h>
73+#endif
74+
75+
76+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,6,0))
77
78 #define LTTNG_STACK_FRAME_NON_STANDARD(func) \
79 STACK_FRAME_NON_STANDARD(func)
80@@ -23,4 +28,4 @@
81
82 #endif
83
84-#endif /* _LTTNG_WRAPPER_FRAME_H */
85+#endif /* _LTTNG_WRAPPER_OBJTOOL_H */
86--
872.25.1
88
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-tracepoints-output-proper-root-owner-for-t.patch b/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-tracepoints-output-proper-root-owner-for-t.patch
deleted file mode 100644
index 2a100361ea..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0003-fix-btrfs-tracepoints-output-proper-root-owner-for-t.patch
+++ /dev/null
@@ -1,316 +0,0 @@
1From 5a3b76a81fd3df52405700d369223d64c7a04dc8 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Tue, 27 Oct 2020 11:42:23 -0400
4Subject: [PATCH 03/16] fix: btrfs: tracepoints: output proper root owner for
5 trace_find_free_extent() (v5.10)
6
7See upstream commit :
8
9 commit 437490fed3b0c9ae21af8f70e0f338d34560842b
10 Author: Qu Wenruo <wqu@suse.com>
11 Date: Tue Jul 28 09:42:49 2020 +0800
12
13 btrfs: tracepoints: output proper root owner for trace_find_free_extent()
14
15 The current trace event always output result like this:
16
17 find_free_extent: root=2(EXTENT_TREE) len=16384 empty_size=0 flags=4(METADATA)
18 find_free_extent: root=2(EXTENT_TREE) len=16384 empty_size=0 flags=4(METADATA)
19 find_free_extent: root=2(EXTENT_TREE) len=8192 empty_size=0 flags=1(DATA)
20 find_free_extent: root=2(EXTENT_TREE) len=8192 empty_size=0 flags=1(DATA)
21 find_free_extent: root=2(EXTENT_TREE) len=4096 empty_size=0 flags=1(DATA)
22 find_free_extent: root=2(EXTENT_TREE) len=4096 empty_size=0 flags=1(DATA)
23
24 T's saying we're allocating data extent for EXTENT tree, which is not
25 even possible.
26
27 It's because we always use EXTENT tree as the owner for
28 trace_find_free_extent() without using the @root from
29 btrfs_reserve_extent().
30
31 This patch will change the parameter to use proper @root for
32 trace_find_free_extent():
33
34 Now it looks much better:
35
36 find_free_extent: root=5(FS_TREE) len=16384 empty_size=0 flags=36(METADATA|DUP)
37 find_free_extent: root=5(FS_TREE) len=8192 empty_size=0 flags=1(DATA)
38 find_free_extent: root=5(FS_TREE) len=16384 empty_size=0 flags=1(DATA)
39 find_free_extent: root=5(FS_TREE) len=4096 empty_size=0 flags=1(DATA)
40 find_free_extent: root=5(FS_TREE) len=8192 empty_size=0 flags=1(DATA)
41 find_free_extent: root=5(FS_TREE) len=16384 empty_size=0 flags=36(METADATA|DUP)
42 find_free_extent: root=7(CSUM_TREE) len=16384 empty_size=0 flags=36(METADATA|DUP)
43 find_free_extent: root=2(EXTENT_TREE) len=16384 empty_size=0 flags=36(METADATA|DUP)
44 find_free_extent: root=1(ROOT_TREE) len=16384 empty_size=0 flags=36(METADATA|DUP)
45
46Upstream-Status: Backport
47
48Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
49Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
50Change-Id: I1d674064d29b31417e2acffdeb735f5052a87032
51---
52 instrumentation/events/lttng-module/btrfs.h | 206 ++++++++++++--------
53 1 file changed, 122 insertions(+), 84 deletions(-)
54
55diff --git a/instrumentation/events/lttng-module/btrfs.h b/instrumentation/events/lttng-module/btrfs.h
56index 7b290085..52fcfd0d 100644
57--- a/instrumentation/events/lttng-module/btrfs.h
58+++ b/instrumentation/events/lttng-module/btrfs.h
59@@ -1856,7 +1856,29 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserved_extent, btrfs_reserved_extent_f
60
61 #endif /* #else #if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,10,0)) */
62
63-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,5,0))
64+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0) || \
65+ LTTNG_KERNEL_RANGE(5,9,6, 5,10,0) || \
66+ LTTNG_KERNEL_RANGE(5,4,78, 5,5,0))
67+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
68+
69+ btrfs_find_free_extent,
70+
71+ TP_PROTO(const struct btrfs_root *root, u64 num_bytes, u64 empty_size,
72+ u64 data),
73+
74+ TP_ARGS(root, num_bytes, empty_size, data),
75+
76+ TP_FIELDS(
77+ ctf_array(u8, fsid, root->lttng_fs_info_fsid, BTRFS_UUID_SIZE)
78+ ctf_integer(u64, root_objectid, root->root_key.objectid)
79+ ctf_integer(u64, num_bytes, num_bytes)
80+ ctf_integer(u64, empty_size, empty_size)
81+ ctf_integer(u64, data, data)
82+ )
83+)
84+
85+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(5,5,0))
86+
87 LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
88
89 btrfs_find_free_extent,
90@@ -1874,6 +1896,105 @@ LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
91 )
92 )
93
94+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,18,0))
95+
96+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
97+
98+ btrfs_find_free_extent,
99+
100+ TP_PROTO(const struct btrfs_fs_info *fs_info, u64 num_bytes, u64 empty_size,
101+ u64 data),
102+
103+ TP_ARGS(fs_info, num_bytes, empty_size, data),
104+
105+ TP_FIELDS(
106+ ctf_array(u8, fsid, lttng_fs_info_fsid, BTRFS_UUID_SIZE)
107+ ctf_integer(u64, num_bytes, num_bytes)
108+ ctf_integer(u64, empty_size, empty_size)
109+ ctf_integer(u64, data, data)
110+ )
111+)
112+
113+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,14,0))
114+
115+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
116+
117+ btrfs_find_free_extent,
118+
119+ TP_PROTO(const struct btrfs_fs_info *fs_info, u64 num_bytes, u64 empty_size,
120+ u64 data),
121+
122+ TP_ARGS(fs_info, num_bytes, empty_size, data),
123+
124+ TP_FIELDS(
125+ ctf_array(u8, fsid, lttng_fs_info_fsid, BTRFS_UUID_SIZE)
126+ ctf_integer(u64, num_bytes, num_bytes)
127+ ctf_integer(u64, empty_size, empty_size)
128+ ctf_integer(u64, data, data)
129+ )
130+)
131+
132+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,10,0))
133+
134+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
135+
136+ btrfs_find_free_extent,
137+
138+ TP_PROTO(struct btrfs_fs_info *fs_info, u64 num_bytes, u64 empty_size,
139+ u64 data),
140+
141+ TP_ARGS(fs_info, num_bytes, empty_size, data),
142+
143+ TP_FIELDS(
144+ ctf_array(u8, fsid, lttng_fs_info_fsid, BTRFS_UUID_SIZE)
145+ ctf_integer(u64, num_bytes, num_bytes)
146+ ctf_integer(u64, empty_size, empty_size)
147+ ctf_integer(u64, data, data)
148+ )
149+)
150+
151+#elif (LTTNG_SLE_KERNEL_RANGE(4,4,73,5,0,0, 4,4,73,6,0,0) || \
152+ LTTNG_SLE_KERNEL_RANGE(4,4,82,6,0,0, 4,4,82,7,0,0) || \
153+ LTTNG_SLE_KERNEL_RANGE(4,4,92,6,0,0, 4,4,92,7,0,0) || \
154+ LTTNG_SLE_KERNEL_RANGE(4,4,103,6,0,0, 4,5,0,0,0,0))
155+
156+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
157+
158+ btrfs_find_free_extent,
159+
160+ TP_PROTO(const struct btrfs_root *root, u64 num_bytes, u64 empty_size,
161+ u64 data),
162+
163+ TP_ARGS(root, num_bytes, empty_size, data),
164+
165+ TP_FIELDS(
166+ ctf_integer(u64, root_objectid, root->root_key.objectid)
167+ ctf_integer(u64, num_bytes, num_bytes)
168+ ctf_integer(u64, empty_size, empty_size)
169+ ctf_integer(u64, data, data)
170+ )
171+)
172+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(3,3,0))
173+
174+LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
175+
176+ btrfs_find_free_extent,
177+
178+ TP_PROTO(struct btrfs_root *root, u64 num_bytes, u64 empty_size,
179+ u64 data),
180+
181+ TP_ARGS(root, num_bytes, empty_size, data),
182+
183+ TP_FIELDS(
184+ ctf_integer(u64, root_objectid, root->root_key.objectid)
185+ ctf_integer(u64, num_bytes, num_bytes)
186+ ctf_integer(u64, empty_size, empty_size)
187+ ctf_integer(u64, data, data)
188+ )
189+)
190+#endif
191+
192+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,5,0))
193 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent,
194
195 TP_PROTO(const struct btrfs_block_group *block_group, u64 start,
196@@ -1907,22 +2028,6 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent_clus
197 )
198
199 #elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,18,0))
200-LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
201-
202- btrfs_find_free_extent,
203-
204- TP_PROTO(const struct btrfs_fs_info *fs_info, u64 num_bytes, u64 empty_size,
205- u64 data),
206-
207- TP_ARGS(fs_info, num_bytes, empty_size, data),
208-
209- TP_FIELDS(
210- ctf_array(u8, fsid, lttng_fs_info_fsid, BTRFS_UUID_SIZE)
211- ctf_integer(u64, num_bytes, num_bytes)
212- ctf_integer(u64, empty_size, empty_size)
213- ctf_integer(u64, data, data)
214- )
215-)
216
217 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent,
218
219@@ -1957,22 +2062,6 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent_clus
220 )
221
222 #elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,14,0))
223-LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
224-
225- btrfs_find_free_extent,
226-
227- TP_PROTO(const struct btrfs_fs_info *fs_info, u64 num_bytes, u64 empty_size,
228- u64 data),
229-
230- TP_ARGS(fs_info, num_bytes, empty_size, data),
231-
232- TP_FIELDS(
233- ctf_array(u8, fsid, lttng_fs_info_fsid, BTRFS_UUID_SIZE)
234- ctf_integer(u64, num_bytes, num_bytes)
235- ctf_integer(u64, empty_size, empty_size)
236- ctf_integer(u64, data, data)
237- )
238-)
239
240 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent,
241
242@@ -2011,23 +2100,6 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent_clus
243
244 #elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,10,0))
245
246-LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
247-
248- btrfs_find_free_extent,
249-
250- TP_PROTO(struct btrfs_fs_info *fs_info, u64 num_bytes, u64 empty_size,
251- u64 data),
252-
253- TP_ARGS(fs_info, num_bytes, empty_size, data),
254-
255- TP_FIELDS(
256- ctf_array(u8, fsid, lttng_fs_info_fsid, BTRFS_UUID_SIZE)
257- ctf_integer(u64, num_bytes, num_bytes)
258- ctf_integer(u64, empty_size, empty_size)
259- ctf_integer(u64, data, data)
260- )
261-)
262-
263 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent,
264
265 TP_PROTO(struct btrfs_fs_info *fs_info,
266@@ -2066,23 +2138,6 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent_clus
267 LTTNG_SLE_KERNEL_RANGE(4,4,92,6,0,0, 4,4,92,7,0,0) || \
268 LTTNG_SLE_KERNEL_RANGE(4,4,103,6,0,0, 4,5,0,0,0,0))
269
270-LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
271-
272- btrfs_find_free_extent,
273-
274- TP_PROTO(const struct btrfs_root *root, u64 num_bytes, u64 empty_size,
275- u64 data),
276-
277- TP_ARGS(root, num_bytes, empty_size, data),
278-
279- TP_FIELDS(
280- ctf_integer(u64, root_objectid, root->root_key.objectid)
281- ctf_integer(u64, num_bytes, num_bytes)
282- ctf_integer(u64, empty_size, empty_size)
283- ctf_integer(u64, data, data)
284- )
285-)
286-
287 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent,
288
289 TP_PROTO(const struct btrfs_root *root,
290@@ -2120,23 +2175,6 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserve_extent, btrfs_reserve_extent_clus
291
292 #elif (LINUX_VERSION_CODE >= KERNEL_VERSION(3,3,0))
293
294-LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
295-
296- btrfs_find_free_extent,
297-
298- TP_PROTO(struct btrfs_root *root, u64 num_bytes, u64 empty_size,
299- u64 data),
300-
301- TP_ARGS(root, num_bytes, empty_size, data),
302-
303- TP_FIELDS(
304- ctf_integer(u64, root_objectid, root->root_key.objectid)
305- ctf_integer(u64, num_bytes, num_bytes)
306- ctf_integer(u64, empty_size, empty_size)
307- ctf_integer(u64, data, data)
308- )
309-)
310-
311 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__reserve_extent,
312
313 TP_PROTO(struct btrfs_root *root,
314--
3152.25.1
316
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0004-fix-btrfs-make-ordered-extent-tracepoint-take-btrfs_.patch b/meta/recipes-kernel/lttng/lttng-modules/0004-fix-btrfs-make-ordered-extent-tracepoint-take-btrfs_.patch
deleted file mode 100644
index 67025418c3..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0004-fix-btrfs-make-ordered-extent-tracepoint-take-btrfs_.patch
+++ /dev/null
@@ -1,179 +0,0 @@
1From d51a3332909ff034c8ec16ead0090bd6a4e2bc38 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Tue, 27 Oct 2020 12:10:05 -0400
4Subject: [PATCH 04/16] fix: btrfs: make ordered extent tracepoint take
5 btrfs_inode (v5.10)
6
7See upstream commit :
8
9 commit acbf1dd0fcbd10c67826a19958f55a053b32f532
10 Author: Nikolay Borisov <nborisov@suse.com>
11 Date: Mon Aug 31 14:42:40 2020 +0300
12
13 btrfs: make ordered extent tracepoint take btrfs_inode
14
15Upstream-Status: Backport
16
17Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
18Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
19Change-Id: I096d0801ffe0ad826cfe414cdd1c0857cbd2b624
20---
21 instrumentation/events/lttng-module/btrfs.h | 120 +++++++++++++++-----
22 1 file changed, 90 insertions(+), 30 deletions(-)
23
24diff --git a/instrumentation/events/lttng-module/btrfs.h b/instrumentation/events/lttng-module/btrfs.h
25index 52fcfd0d..d47f3280 100644
26--- a/instrumentation/events/lttng-module/btrfs.h
27+++ b/instrumentation/events/lttng-module/btrfs.h
28@@ -346,7 +346,29 @@ LTTNG_TRACEPOINT_EVENT(btrfs_handle_em_exist,
29 )
30 #endif
31
32-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,6,0))
33+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
34+LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__ordered_extent,
35+
36+ TP_PROTO(const struct btrfs_inode *inode,
37+ const struct btrfs_ordered_extent *ordered),
38+
39+ TP_ARGS(inode, ordered),
40+
41+ TP_FIELDS(
42+ ctf_array(u8, fsid, inode->root->lttng_fs_info_fsid, BTRFS_UUID_SIZE)
43+ ctf_integer(ino_t, ino, btrfs_ino(inode))
44+ ctf_integer(u64, file_offset, ordered->file_offset)
45+ ctf_integer(u64, start, ordered->disk_bytenr)
46+ ctf_integer(u64, len, ordered->num_bytes)
47+ ctf_integer(u64, disk_len, ordered->disk_num_bytes)
48+ ctf_integer(u64, bytes_left, ordered->bytes_left)
49+ ctf_integer(unsigned long, flags, ordered->flags)
50+ ctf_integer(int, compress_type, ordered->compress_type)
51+ ctf_integer(int, refs, refcount_read(&ordered->refs))
52+ ctf_integer(u64, root_objectid, inode->root->root_key.objectid)
53+ )
54+)
55+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(5,6,0))
56 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__ordered_extent,
57
58 TP_PROTO(const struct inode *inode,
59@@ -458,7 +480,39 @@ LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__ordered_extent,
60 )
61 #endif
62
63-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,14,0) || \
64+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
65+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_add,
66+
67+ TP_PROTO(const struct btrfs_inode *inode,
68+ const struct btrfs_ordered_extent *ordered),
69+
70+ TP_ARGS(inode, ordered)
71+)
72+
73+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_remove,
74+
75+ TP_PROTO(const struct btrfs_inode *inode,
76+ const struct btrfs_ordered_extent *ordered),
77+
78+ TP_ARGS(inode, ordered)
79+)
80+
81+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_start,
82+
83+ TP_PROTO(const struct btrfs_inode *inode,
84+ const struct btrfs_ordered_extent *ordered),
85+
86+ TP_ARGS(inode, ordered)
87+)
88+
89+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_put,
90+
91+ TP_PROTO(const struct btrfs_inode *inode,
92+ const struct btrfs_ordered_extent *ordered),
93+
94+ TP_ARGS(inode, ordered)
95+)
96+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(4,14,0) || \
97 LTTNG_SLE_KERNEL_RANGE(4,4,73,5,0,0, 4,4,73,6,0,0) || \
98 LTTNG_SLE_KERNEL_RANGE(4,4,82,6,0,0, 4,4,82,7,0,0) || \
99 LTTNG_SLE_KERNEL_RANGE(4,4,92,6,0,0, 4,4,92,7,0,0) || \
100@@ -494,7 +548,41 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_put,
101
102 TP_ARGS(inode, ordered)
103 )
104+#else
105+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_add,
106+
107+ TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
108+
109+ TP_ARGS(inode, ordered)
110+)
111+
112+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_remove,
113+
114+ TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
115+
116+ TP_ARGS(inode, ordered)
117+)
118+
119+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_start,
120+
121+ TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
122+
123+ TP_ARGS(inode, ordered)
124+)
125
126+LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_put,
127+
128+ TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
129+
130+ TP_ARGS(inode, ordered)
131+)
132+#endif
133+
134+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,14,0) || \
135+ LTTNG_SLE_KERNEL_RANGE(4,4,73,5,0,0, 4,4,73,6,0,0) || \
136+ LTTNG_SLE_KERNEL_RANGE(4,4,82,6,0,0, 4,4,82,7,0,0) || \
137+ LTTNG_SLE_KERNEL_RANGE(4,4,92,6,0,0, 4,4,92,7,0,0) || \
138+ LTTNG_SLE_KERNEL_RANGE(4,4,103,6,0,0, 4,5,0,0,0,0))
139 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__writepage,
140
141 TP_PROTO(const struct page *page, const struct inode *inode,
142@@ -563,34 +651,6 @@ LTTNG_TRACEPOINT_EVENT(btrfs_sync_file,
143 )
144 )
145 #else
146-LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_add,
147-
148- TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
149-
150- TP_ARGS(inode, ordered)
151-)
152-
153-LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_remove,
154-
155- TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
156-
157- TP_ARGS(inode, ordered)
158-)
159-
160-LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_start,
161-
162- TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
163-
164- TP_ARGS(inode, ordered)
165-)
166-
167-LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__ordered_extent, btrfs_ordered_extent_put,
168-
169- TP_PROTO(struct inode *inode, struct btrfs_ordered_extent *ordered),
170-
171- TP_ARGS(inode, ordered)
172-)
173-
174 LTTNG_TRACEPOINT_EVENT_CLASS(btrfs__writepage,
175
176 TP_PROTO(struct page *page, struct inode *inode,
177--
1782.25.1
179
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-ext4-fast-commit-recovery-path-v5.10.patch b/meta/recipes-kernel/lttng/lttng-modules/0005-fix-ext4-fast-commit-recovery-path-v5.10.patch
deleted file mode 100644
index 63d97fa4a3..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0005-fix-ext4-fast-commit-recovery-path-v5.10.patch
+++ /dev/null
@@ -1,91 +0,0 @@
1From b96f5364ba4d5a8b9e8159fe0b9e20d598a1c0f5 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 26 Oct 2020 17:03:23 -0400
4Subject: [PATCH 05/16] fix: ext4: fast commit recovery path (v5.10)
5
6See upstream commit :
7
8 commit 8016e29f4362e285f0f7e38fadc61a5b7bdfdfa2
9 Author: Harshad Shirwadkar <harshadshirwadkar@gmail.com>
10 Date: Thu Oct 15 13:37:59 2020 -0700
11
12 ext4: fast commit recovery path
13
14 This patch adds fast commit recovery path support for Ext4 file
15 system. We add several helper functions that are similar in spirit to
16 e2fsprogs journal recovery path handlers. Example of such functions
17 include - a simple block allocator, idempotent block bitmap update
18 function etc. Using these routines and the fast commit log in the fast
19 commit area, the recovery path (ext4_fc_replay()) performs fast commit
20 log recovery.
21
22Upstream-Status: Backport
23
24Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
25Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
26Change-Id: Ia65cf44e108f2df0b458f0d335f33a8f18f50baa
27---
28 instrumentation/events/lttng-module/ext4.h | 40 ++++++++++++++++++++++
29 1 file changed, 40 insertions(+)
30
31diff --git a/instrumentation/events/lttng-module/ext4.h b/instrumentation/events/lttng-module/ext4.h
32index f9a55e29..5fddccad 100644
33--- a/instrumentation/events/lttng-module/ext4.h
34+++ b/instrumentation/events/lttng-module/ext4.h
35@@ -1423,6 +1423,18 @@ LTTNG_TRACEPOINT_EVENT(ext4_ext_load_extent,
36 )
37 )
38
39+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
40+LTTNG_TRACEPOINT_EVENT(ext4_load_inode,
41+ TP_PROTO(struct super_block *sb, unsigned long ino),
42+
43+ TP_ARGS(sb, ino),
44+
45+ TP_FIELDS(
46+ ctf_integer(dev_t, dev, sb->s_dev)
47+ ctf_integer(ino_t, ino, ino)
48+ )
49+)
50+#else
51 LTTNG_TRACEPOINT_EVENT(ext4_load_inode,
52 TP_PROTO(struct inode *inode),
53
54@@ -2045,6 +2057,34 @@ LTTNG_TRACEPOINT_EVENT(ext4_es_shrink_exit,
55
56 #endif
57
58+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
59+LTTNG_TRACEPOINT_EVENT(ext4_fc_replay_scan,
60+ TP_PROTO(struct super_block *sb, int error, int off),
61+
62+ TP_ARGS(sb, error, off),
63+
64+ TP_FIELDS(
65+ ctf_integer(dev_t, dev, sb->s_dev)
66+ ctf_integer(int, error, error)
67+ ctf_integer(int, off, off)
68+ )
69+)
70+
71+LTTNG_TRACEPOINT_EVENT(ext4_fc_replay,
72+ TP_PROTO(struct super_block *sb, int tag, int ino, int priv1, int priv2),
73+
74+ TP_ARGS(sb, tag, ino, priv1, priv2),
75+
76+ TP_FIELDS(
77+ ctf_integer(dev_t, dev, sb->s_dev)
78+ ctf_integer(int, tag, tag)
79+ ctf_integer(int, ino, ino)
80+ ctf_integer(int, priv1, priv1)
81+ ctf_integer(int, priv2, priv2)
82+ )
83+)
84+#endif
85+
86 #endif /* LTTNG_TRACE_EXT4_H */
87
88 /* This part must be outside protection */
89--
902.25.1
91
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-KVM-x86-Add-intr-vectoring-info-and-error-code-t.patch b/meta/recipes-kernel/lttng/lttng-modules/0006-fix-KVM-x86-Add-intr-vectoring-info-and-error-code-t.patch
deleted file mode 100644
index 56c563cea3..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0006-fix-KVM-x86-Add-intr-vectoring-info-and-error-code-t.patch
+++ /dev/null
@@ -1,124 +0,0 @@
1From a6334775b763c187d84914e89a0b835a793ae0fd Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 26 Oct 2020 14:11:17 -0400
4Subject: [PATCH 06/16] fix: KVM: x86: Add intr/vectoring info and error code
5 to kvm_exit tracepoint (v5.10)
6
7See upstream commit :
8
9 commit 235ba74f008d2e0936b29f77f68d4e2f73ffd24a
10 Author: Sean Christopherson <sean.j.christopherson@intel.com>
11 Date: Wed Sep 23 13:13:46 2020 -0700
12
13 KVM: x86: Add intr/vectoring info and error code to kvm_exit tracepoint
14
15 Extend the kvm_exit tracepoint to align it with kvm_nested_vmexit in
16 terms of what information is captured. On SVM, add interrupt info and
17 error code, while on VMX it add IDT vectoring and error code. This
18 sets the stage for macrofying the kvm_exit tracepoint definition so that
19 it can be reused for kvm_nested_vmexit without loss of information.
20
21 Opportunistically stuff a zero for VM_EXIT_INTR_INFO if the VM-Enter
22 failed, as the field is guaranteed to be invalid. Note, it'd be
23 possible to further filter the interrupt/exception fields based on the
24 VM-Exit reason, but the helper is intended only for tracepoints, i.e.
25 an extra VMREAD or two is a non-issue, the failed VM-Enter case is just
26 low hanging fruit.
27
28Upstream-Status: Backport
29
30Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
31Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
32Change-Id: I638fa29ef7d8bb432de42a33f9ae4db43259b915
33---
34 .../events/lttng-module/arch/x86/kvm/trace.h | 55 ++++++++++++++++++-
35 1 file changed, 53 insertions(+), 2 deletions(-)
36
37diff --git a/instrumentation/events/lttng-module/arch/x86/kvm/trace.h b/instrumentation/events/lttng-module/arch/x86/kvm/trace.h
38index 4416ae02..0917b51f 100644
39--- a/instrumentation/events/lttng-module/arch/x86/kvm/trace.h
40+++ b/instrumentation/events/lttng-module/arch/x86/kvm/trace.h
41@@ -115,6 +115,37 @@ LTTNG_TRACEPOINT_EVENT_MAP(kvm_apic, kvm_x86_apic,
42 /*
43 * Tracepoint for kvm guest exit:
44 */
45+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
46+LTTNG_TRACEPOINT_EVENT_CODE_MAP(kvm_exit, kvm_x86_exit,
47+ TP_PROTO(unsigned int exit_reason, struct kvm_vcpu *vcpu, u32 isa),
48+ TP_ARGS(exit_reason, vcpu, isa),
49+
50+ TP_locvar(
51+ u64 info1, info2;
52+ u32 intr_info, error_code;
53+ ),
54+
55+ TP_code_pre(
56+ kvm_x86_ops.get_exit_info(vcpu, &tp_locvar->info1,
57+ &tp_locvar->info2,
58+ &tp_locvar->intr_info,
59+ &tp_locvar->error_code);
60+ ),
61+
62+ TP_FIELDS(
63+ ctf_integer(unsigned int, exit_reason, exit_reason)
64+ ctf_integer(unsigned long, guest_rip, kvm_rip_read(vcpu))
65+ ctf_integer(u32, isa, isa)
66+ ctf_integer(u64, info1, tp_locvar->info1)
67+ ctf_integer(u64, info2, tp_locvar->info2)
68+ ctf_integer(u32, intr_info, tp_locvar->intr_info)
69+ ctf_integer(u32, error_code, tp_locvar->error_code)
70+ ctf_integer(unsigned int, vcpu_id, vcpu->vcpu_id)
71+ ),
72+
73+ TP_code_post()
74+)
75+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(5,7,0))
76 LTTNG_TRACEPOINT_EVENT_CODE_MAP(kvm_exit, kvm_x86_exit,
77 TP_PROTO(unsigned int exit_reason, struct kvm_vcpu *vcpu, u32 isa),
78 TP_ARGS(exit_reason, vcpu, isa),
79@@ -124,13 +155,32 @@ LTTNG_TRACEPOINT_EVENT_CODE_MAP(kvm_exit, kvm_x86_exit,
80 ),
81
82 TP_code_pre(
83-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,7,0))
84 kvm_x86_ops.get_exit_info(vcpu, &tp_locvar->info1,
85 &tp_locvar->info2);
86+ ),
87+
88+ TP_FIELDS(
89+ ctf_integer(unsigned int, exit_reason, exit_reason)
90+ ctf_integer(unsigned long, guest_rip, kvm_rip_read(vcpu))
91+ ctf_integer(u32, isa, isa)
92+ ctf_integer(u64, info1, tp_locvar->info1)
93+ ctf_integer(u64, info2, tp_locvar->info2)
94+ ),
95+
96+ TP_code_post()
97+)
98 #else
99+LTTNG_TRACEPOINT_EVENT_CODE_MAP(kvm_exit, kvm_x86_exit,
100+ TP_PROTO(unsigned int exit_reason, struct kvm_vcpu *vcpu, u32 isa),
101+ TP_ARGS(exit_reason, vcpu, isa),
102+
103+ TP_locvar(
104+ u64 info1, info2;
105+ ),
106+
107+ TP_code_pre(
108 kvm_x86_ops->get_exit_info(vcpu, &tp_locvar->info1,
109 &tp_locvar->info2);
110-#endif
111 ),
112
113 TP_FIELDS(
114@@ -143,6 +193,7 @@ LTTNG_TRACEPOINT_EVENT_CODE_MAP(kvm_exit, kvm_x86_exit,
115
116 TP_code_post()
117 )
118+#endif
119
120 /*
121 * Tracepoint for kvm interrupt injection:
122--
1232.25.1
124
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kvm-x86-mmu-Add-TDP-MMU-PF-handler-v5.10.patch b/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kvm-x86-mmu-Add-TDP-MMU-PF-handler-v5.10.patch
deleted file mode 100644
index d78a8c25c7..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0007-fix-kvm-x86-mmu-Add-TDP-MMU-PF-handler-v5.10.patch
+++ /dev/null
@@ -1,82 +0,0 @@
1From 2f421c43c60b2c9d3ed63c1a363320e98a536a35 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 26 Oct 2020 14:28:35 -0400
4Subject: [PATCH 07/16] fix: kvm: x86/mmu: Add TDP MMU PF handler (v5.10)
5
6See upstream commit :
7
8 commit bb18842e21111a979e2e0e1c5d85c09646f18d51
9 Author: Ben Gardon <bgardon@google.com>
10 Date: Wed Oct 14 11:26:50 2020 -0700
11
12 kvm: x86/mmu: Add TDP MMU PF handler
13
14 Add functions to handle page faults in the TDP MMU. These page faults
15 are currently handled in much the same way as the x86 shadow paging
16 based MMU, however the ordering of some operations is slightly
17 different. Future patches will add eager NX splitting, a fast page fault
18 handler, and parallel page faults.
19
20 Tested by running kvm-unit-tests and KVM selftests on an Intel Haswell
21 machine. This series introduced no new failures.
22
23Upstream-Status: Backport
24
25Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
26Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
27Change-Id: Ie56959cb6c77913d2f1188b0ca15da9114623a4e
28---
29 .../lttng-module/arch/x86/kvm/mmutrace.h | 20 ++++++++++++++++++-
30 probes/lttng-probe-kvm-x86-mmu.c | 5 +++++
31 2 files changed, 24 insertions(+), 1 deletion(-)
32
33diff --git a/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h b/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h
34index e5470400..86717835 100644
35--- a/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h
36+++ b/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h
37@@ -163,7 +163,25 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(kvm_mmu_page_class, kvm_mmu_prepare_zap_page,
38 TP_ARGS(sp)
39 )
40
41-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(3,11,0))
42+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
43+
44+LTTNG_TRACEPOINT_EVENT_MAP(
45+ mark_mmio_spte,
46+
47+ kvm_mmu_mark_mmio_spte,
48+
49+ TP_PROTO(u64 *sptep, gfn_t gfn, u64 spte),
50+ TP_ARGS(sptep, gfn, spte),
51+
52+ TP_FIELDS(
53+ ctf_integer_hex(void *, sptep, sptep)
54+ ctf_integer(gfn_t, gfn, gfn)
55+ ctf_integer(unsigned, access, spte & ACC_ALL)
56+ ctf_integer(unsigned int, gen, get_mmio_spte_generation(spte))
57+ )
58+)
59+
60+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(3,11,0))
61
62 LTTNG_TRACEPOINT_EVENT_MAP(
63 mark_mmio_spte,
64diff --git a/probes/lttng-probe-kvm-x86-mmu.c b/probes/lttng-probe-kvm-x86-mmu.c
65index 8f981865..5043c776 100644
66--- a/probes/lttng-probe-kvm-x86-mmu.c
67+++ b/probes/lttng-probe-kvm-x86-mmu.c
68@@ -31,6 +31,11 @@
69 #include <../../arch/x86/kvm/mmutrace.h>
70 #endif
71
72+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
73+#include <../arch/x86/kvm/mmu.h>
74+#include <../arch/x86/kvm/mmu/spte.h>
75+#endif
76+
77 #undef TRACE_INCLUDE_PATH
78 #undef TRACE_INCLUDE_FILE
79
80--
812.25.1
82
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0008-fix-KVM-x86-mmu-Return-unique-RET_PF_-values-if-the-.patch b/meta/recipes-kernel/lttng/lttng-modules/0008-fix-KVM-x86-mmu-Return-unique-RET_PF_-values-if-the-.patch
deleted file mode 100644
index a71bb728f0..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0008-fix-KVM-x86-mmu-Return-unique-RET_PF_-values-if-the-.patch
+++ /dev/null
@@ -1,71 +0,0 @@
1From 14bbccffa579f4d66e2900843d6afae1294ce7c8 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 26 Oct 2020 17:07:13 -0400
4Subject: [PATCH 08/16] fix: KVM: x86/mmu: Return unique RET_PF_* values if the
5 fault was fixed (v5.10)
6
7See upstream commit :
8
9 commit c4371c2a682e0da1ed2cd7e3c5496f055d873554
10 Author: Sean Christopherson <sean.j.christopherson@intel.com>
11 Date: Wed Sep 23 15:04:24 2020 -0700
12
13 KVM: x86/mmu: Return unique RET_PF_* values if the fault was fixed
14
15 Introduce RET_PF_FIXED and RET_PF_SPURIOUS to provide unique return
16 values instead of overloading RET_PF_RETRY. In the short term, the
17 unique values add clarity to the code and RET_PF_SPURIOUS will be used
18 by set_spte() to avoid unnecessary work for spurious faults.
19
20 In the long term, TDX will use RET_PF_FIXED to deterministically map
21 memory during pre-boot. The page fault flow may bail early for benign
22 reasons, e.g. if the mmu_notifier fires for an unrelated address. With
23 only RET_PF_RETRY, it's impossible for the caller to distinguish between
24 "cool, page is mapped" and "darn, need to try again", and thus cannot
25 handle benign cases like the mmu_notifier retry.
26
27Upstream-Status: Backport
28
29Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
30Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
31Change-Id: Ie0855c78852b45f588e131fe2463e15aae1bc023
32---
33 .../lttng-module/arch/x86/kvm/mmutrace.h | 22 ++++++++++++++++++-
34 1 file changed, 21 insertions(+), 1 deletion(-)
35
36diff --git a/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h b/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h
37index 86717835..cdf0609f 100644
38--- a/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h
39+++ b/instrumentation/events/lttng-module/arch/x86/kvm/mmutrace.h
40@@ -233,7 +233,27 @@ LTTNG_TRACEPOINT_EVENT_MAP(
41 )
42 )
43
44-#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,6,0) || \
45+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
46+LTTNG_TRACEPOINT_EVENT_MAP(
47+ fast_page_fault,
48+
49+ kvm_mmu_fast_page_fault,
50+
51+ TP_PROTO(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa, u32 error_code,
52+ u64 *sptep, u64 old_spte, int ret),
53+ TP_ARGS(vcpu, cr2_or_gpa, error_code, sptep, old_spte, ret),
54+
55+ TP_FIELDS(
56+ ctf_integer(int, vcpu_id, vcpu->vcpu_id)
57+ ctf_integer(gpa_t, cr2_or_gpa, cr2_or_gpa)
58+ ctf_integer(u32, error_code, error_code)
59+ ctf_integer_hex(u64 *, sptep, sptep)
60+ ctf_integer(u64, old_spte, old_spte)
61+ ctf_integer(u64, new_spte, *sptep)
62+ ctf_integer(int, ret, ret)
63+ )
64+)
65+#elif (LINUX_VERSION_CODE >= KERNEL_VERSION(5,6,0) || \
66 LTTNG_KERNEL_RANGE(4,19,103, 4,20,0) || \
67 LTTNG_KERNEL_RANGE(5,4,19, 5,5,0) || \
68 LTTNG_KERNEL_RANGE(5,5,3, 5,6,0) || \
69--
702.25.1
71
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0009-fix-tracepoint-Optimize-using-static_call-v5.10.patch b/meta/recipes-kernel/lttng/lttng-modules/0009-fix-tracepoint-Optimize-using-static_call-v5.10.patch
deleted file mode 100644
index b942aa5c95..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0009-fix-tracepoint-Optimize-using-static_call-v5.10.patch
+++ /dev/null
@@ -1,155 +0,0 @@
1From c6b31b349fe901a8f586a66064f9e9b15449ac1c Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 26 Oct 2020 17:09:05 -0400
4Subject: [PATCH 09/16] fix: tracepoint: Optimize using static_call() (v5.10)
5
6See upstream commit :
7
8 commit d25e37d89dd2f41d7acae0429039d2f0ae8b4a07
9 Author: Steven Rostedt (VMware) <rostedt@goodmis.org>
10 Date: Tue Aug 18 15:57:52 2020 +0200
11
12 tracepoint: Optimize using static_call()
13
14 Currently the tracepoint site will iterate a vector and issue indirect
15 calls to however many handlers are registered (ie. the vector is
16 long).
17
18 Using static_call() it is possible to optimize this for the common
19 case of only having a single handler registered. In this case the
20 static_call() can directly call this handler. Otherwise, if the vector
21 is longer than 1, call a function that iterates the whole vector like
22 the current code.
23
24Upstream-Status: Backport
25
26Change-Id: I739dd84d62cc1a821b8bd8acff74fa29aa25d22f
27Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
28Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
29---
30 lttng-statedump-impl.c | 44 ++++++++++++++++++++++++++++++++-------
31 probes/lttng.c | 7 +++++--
32 tests/probes/lttng-test.c | 7 ++++++-
33 wrapper/tracepoint.h | 8 +++++++
34 4 files changed, 56 insertions(+), 10 deletions(-)
35
36diff --git a/lttng-statedump-impl.c b/lttng-statedump-impl.c
37index 54a309d1..e0b19b42 100644
38--- a/lttng-statedump-impl.c
39+++ b/lttng-statedump-impl.c
40@@ -55,13 +55,43 @@
41 #define LTTNG_INSTRUMENTATION
42 #include <instrumentation/events/lttng-module/lttng-statedump.h>
43
44-DEFINE_TRACE(lttng_statedump_block_device);
45-DEFINE_TRACE(lttng_statedump_end);
46-DEFINE_TRACE(lttng_statedump_interrupt);
47-DEFINE_TRACE(lttng_statedump_file_descriptor);
48-DEFINE_TRACE(lttng_statedump_start);
49-DEFINE_TRACE(lttng_statedump_process_state);
50-DEFINE_TRACE(lttng_statedump_network_interface);
51+LTTNG_DEFINE_TRACE(lttng_statedump_block_device,
52+ TP_PROTO(struct lttng_session *session,
53+ dev_t dev, const char *diskname),
54+ TP_ARGS(session, dev, diskname));
55+
56+LTTNG_DEFINE_TRACE(lttng_statedump_end,
57+ TP_PROTO(struct lttng_session *session),
58+ TP_ARGS(session));
59+
60+LTTNG_DEFINE_TRACE(lttng_statedump_interrupt,
61+ TP_PROTO(struct lttng_session *session,
62+ unsigned int irq, const char *chip_name,
63+ struct irqaction *action),
64+ TP_ARGS(session, irq, chip_name, action));
65+
66+LTTNG_DEFINE_TRACE(lttng_statedump_file_descriptor,
67+ TP_PROTO(struct lttng_session *session,
68+ struct files_struct *files,
69+ int fd, const char *filename,
70+ unsigned int flags, fmode_t fmode),
71+ TP_ARGS(session, files, fd, filename, flags, fmode));
72+
73+LTTNG_DEFINE_TRACE(lttng_statedump_start,
74+ TP_PROTO(struct lttng_session *session),
75+ TP_ARGS(session));
76+
77+LTTNG_DEFINE_TRACE(lttng_statedump_process_state,
78+ TP_PROTO(struct lttng_session *session,
79+ struct task_struct *p,
80+ int type, int mode, int submode, int status,
81+ struct files_struct *files),
82+ TP_ARGS(session, p, type, mode, submode, status, files));
83+
84+LTTNG_DEFINE_TRACE(lttng_statedump_network_interface,
85+ TP_PROTO(struct lttng_session *session,
86+ struct net_device *dev, struct in_ifaddr *ifa),
87+ TP_ARGS(session, dev, ifa));
88
89 struct lttng_fd_ctx {
90 char *page;
91diff --git a/probes/lttng.c b/probes/lttng.c
92index 05bc1388..7ddaa69f 100644
93--- a/probes/lttng.c
94+++ b/probes/lttng.c
95@@ -8,7 +8,7 @@
96 */
97
98 #include <linux/module.h>
99-#include <linux/tracepoint.h>
100+#include <wrapper/tracepoint.h>
101 #include <linux/uaccess.h>
102 #include <linux/gfp.h>
103 #include <linux/fs.h>
104@@ -32,7 +32,10 @@
105 #define LTTNG_LOGGER_COUNT_MAX 1024
106 #define LTTNG_LOGGER_FILE "lttng-logger"
107
108-DEFINE_TRACE(lttng_logger);
109+LTTNG_DEFINE_TRACE(lttng_logger,
110+ PARAMS(const char __user *text, size_t len),
111+ PARAMS(text, len)
112+);
113
114 static struct proc_dir_entry *lttng_logger_dentry;
115
116diff --git a/tests/probes/lttng-test.c b/tests/probes/lttng-test.c
117index c728bed5..8f2d3feb 100644
118--- a/tests/probes/lttng-test.c
119+++ b/tests/probes/lttng-test.c
120@@ -26,7 +26,12 @@
121 #define LTTNG_INSTRUMENTATION
122 #include <instrumentation/events/lttng-module/lttng-test.h>
123
124-DEFINE_TRACE(lttng_test_filter_event);
125+LTTNG_DEFINE_TRACE(lttng_test_filter_event,
126+ PARAMS(int anint, int netint, long *values,
127+ char *text, size_t textlen,
128+ char *etext, uint32_t * net_values),
129+ PARAMS(anint, netint, values, text, textlen, etext, net_values)
130+);
131
132 #define LTTNG_TEST_FILTER_EVENT_FILE "lttng-test-filter-event"
133
134diff --git a/wrapper/tracepoint.h b/wrapper/tracepoint.h
135index 3883e11a..758038b6 100644
136--- a/wrapper/tracepoint.h
137+++ b/wrapper/tracepoint.h
138@@ -20,6 +20,14 @@
139
140 #endif
141
142+#if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0))
143+#define LTTNG_DEFINE_TRACE(name, proto, args) \
144+ DEFINE_TRACE(name, PARAMS(proto), PARAMS(args))
145+#else
146+#define LTTNG_DEFINE_TRACE(name, proto, args) \
147+ DEFINE_TRACE(name)
148+#endif
149+
150 #ifndef HAVE_KABI_2635_TRACEPOINT
151
152 #define kabi_2635_tracepoint_probe_register tracepoint_probe_register
153--
1542.25.1
155
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0010-fix-include-order-for-older-kernels.patch b/meta/recipes-kernel/lttng/lttng-modules/0010-fix-include-order-for-older-kernels.patch
deleted file mode 100644
index 250e9c6261..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0010-fix-include-order-for-older-kernels.patch
+++ /dev/null
@@ -1,31 +0,0 @@
1From 2ce89d35c9477d8c17c00489c72e1548e16af9b9 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Fri, 20 Nov 2020 11:42:30 -0500
4Subject: [PATCH 10/16] fix: include order for older kernels
5
6Fixes a build failure on v3.0 and v3.1.
7
8Upstream-Status: Backport
9
10Change-Id: Ic48512d2aa5ee46678e67d147b92dba6d0959615
11Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
12Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
13---
14 lttng-events.h | 1 +
15 1 file changed, 1 insertion(+)
16
17diff --git a/lttng-events.h b/lttng-events.h
18index 099fd78b..f5cc57c6 100644
19--- a/lttng-events.h
20+++ b/lttng-events.h
21@@ -16,6 +16,7 @@
22 #include <linux/kref.h>
23 #include <lttng-cpuhotplug.h>
24 #include <linux/uuid.h>
25+#include <linux/irq_work.h>
26 #include <wrapper/uprobes.h>
27 #include <lttng-tracer.h>
28 #include <lttng-abi.h>
29--
302.25.1
31
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0011-Add-release-maintainer-script.patch b/meta/recipes-kernel/lttng/lttng-modules/0011-Add-release-maintainer-script.patch
deleted file mode 100644
index d25d64b9de..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0011-Add-release-maintainer-script.patch
+++ /dev/null
@@ -1,59 +0,0 @@
1From 22ffa48439e617a32556365e00827fba062c5688 Mon Sep 17 00:00:00 2001
2From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
3Date: Mon, 23 Nov 2020 10:49:57 -0500
4Subject: [PATCH 11/16] Add release maintainer script
5
6Upstream-Status: Backport
7
8Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
9---
10 scripts/maintainer/do-release.sh | 37 ++++++++++++++++++++++++++++++++
11 1 file changed, 37 insertions(+)
12 create mode 100755 scripts/maintainer/do-release.sh
13
14diff --git a/scripts/maintainer/do-release.sh b/scripts/maintainer/do-release.sh
15new file mode 100755
16index 00000000..e0cec167
17--- /dev/null
18+++ b/scripts/maintainer/do-release.sh
19@@ -0,0 +1,37 @@
20+#!/bin/sh
21+
22+# invoke with do-release 2.N.M, or 2.N.M-rcXX
23+
24+REL=$1
25+SRCDIR=~/git/lttng-modules
26+# The output files are created in ${HOME}/stable/
27+OUTPUTDIR=${HOME}/stable
28+
29+if [ x"$1" = x"" ]; then
30+ echo "1 arg : VERSION";
31+ exit 1;
32+fi
33+
34+cd ${OUTPUTDIR}
35+
36+echo Doing LTTng modules release ${REL}
37+
38+mkdir lttng-modules-${REL}
39+cd lttng-modules-${REL}
40+cp -ax ${SRCDIR}/. .
41+
42+#cleanup
43+make clean
44+git clean -xdf
45+
46+for a in \*.orig \*.rej Module.markers Module.symvers; do
47+ find . -name "${a}" -exec rm '{}' \;;
48+done
49+for a in outgoing .tmp_versions .git .pc; do
50+ find . -name "${a}" -exec rm -rf '{}' \;;
51+done
52+
53+cd ..
54+tar cvfj lttng-modules-${REL}.tar.bz2 lttng-modules-${REL}
55+mksums lttng-modules-${REL}.tar.bz2
56+signpkg lttng-modules-${REL}.tar.bz2
57--
582.25.1
59
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0012-Improve-the-release-script.patch b/meta/recipes-kernel/lttng/lttng-modules/0012-Improve-the-release-script.patch
deleted file mode 100644
index f5e7fb55a2..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0012-Improve-the-release-script.patch
+++ /dev/null
@@ -1,173 +0,0 @@
1From a241d30fa82ed0be1026f14e36e8bd2b0e65740d Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 23 Nov 2020 12:15:43 -0500
4Subject: [PATCH 12/16] Improve the release script
5
6 * Use git-archive, this removes all custom code to cleanup the repo, it
7 can now be used in an unclean repo as the code will be exported from
8 a specific tag.
9 * Add parameters, this will allow using the script on any machine
10 while keeping the default behavior for the maintainer.
11
12Upstream-Status: Backport
13
14Change-Id: I9f29d0e1afdbf475d0bbaeb9946ca3216f725e86
15Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
16Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
17---
18 .gitattributes | 3 +
19 scripts/maintainer/do-release.sh | 121 +++++++++++++++++++++++++------
20 2 files changed, 100 insertions(+), 24 deletions(-)
21 create mode 100644 .gitattributes
22
23diff --git a/.gitattributes b/.gitattributes
24new file mode 100644
25index 00000000..7839355a
26--- /dev/null
27+++ b/.gitattributes
28@@ -0,0 +1,3 @@
29+.gitattributes export-ignore
30+.gitignore export-ignore
31+.gitreview export-ignore
32diff --git a/scripts/maintainer/do-release.sh b/scripts/maintainer/do-release.sh
33index e0cec167..5e94e136 100755
34--- a/scripts/maintainer/do-release.sh
35+++ b/scripts/maintainer/do-release.sh
36@@ -1,37 +1,110 @@
37-#!/bin/sh
38+#!/bin/bash
39+
40+set -eu
41+set -o pipefail
42
43 # invoke with do-release 2.N.M, or 2.N.M-rcXX
44
45-REL=$1
46-SRCDIR=~/git/lttng-modules
47+# Default maintainer values
48+SRCDIR="${HOME}/git/lttng-modules"
49 # The output files are created in ${HOME}/stable/
50-OUTPUTDIR=${HOME}/stable
51+OUTPUTDIR="${HOME}/stable"
52+SIGN="yes"
53+VERBOSE=""
54+
55+usage() {
56+ echo "Usage: do-release.sh [OPTION]... RELEASE"
57+ echo
58+ echo "Mandatory arguments to long options are mandatory for short options too."
59+ echo " -s, --srcdir DIR source directory"
60+ echo " -o, --outputdir DIR output directory, must exist"
61+ echo " -n, --no-sign don't GPG sign the output archive"
62+ echo " -v, --verbose verbose command output"
63+}
64+
65+POS_ARGS=()
66+while [[ $# -gt 0 ]]
67+do
68+ arg="$1"
69+
70+ case $arg in
71+ -n|--no-sign)
72+ SIGN="no"
73+ shift 1
74+ ;;
75+
76+ -s|--srcdir)
77+ SRCDIR="$2"
78+ shift 2
79+ ;;
80+
81+ -o|--outputdir)
82+ OUTPUTDIR="$2"
83+ shift 2
84+ ;;
85+
86+ -v|--verbose)
87+ VERBOSE="-v"
88+ shift 1
89+ ;;
90+
91+ # Catch unknown arguments
92+ -*)
93+ usage
94+ exit 1
95+ ;;
96+
97+ *)
98+ POS_ARGS+=("$1")
99+ shift
100+ ;;
101+ esac
102+done
103+set -- "${POS_ARGS[@]}"
104
105-if [ x"$1" = x"" ]; then
106- echo "1 arg : VERSION";
107+REL=${1:-}
108+
109+if [ x"${REL}" = x"" ]; then
110+ usage
111 exit 1;
112 fi
113
114-cd ${OUTPUTDIR}
115+echo "Doing LTTng modules release ${REL}"
116+echo " Source dir: ${SRCDIR}"
117+echo " Output dir: ${OUTPUTDIR}"
118+echo " GPG sign: ${SIGN}"
119
120-echo Doing LTTng modules release ${REL}
121+# Make sure the output directory exists
122+if [ ! -d "${OUTPUTDIR}" ]; then
123+ echo "Output directory '${OUTPUTDIR}' doesn't exist."
124+ exit 1
125+fi
126
127-mkdir lttng-modules-${REL}
128-cd lttng-modules-${REL}
129-cp -ax ${SRCDIR}/. .
130+# Make sure the source directory is a git repository
131+if [ ! -r "${SRCDIR}/.git/config" ]; then
132+ echo "Source directory '${SRCDIR}' isn't a git repository."
133+ exit 1
134+fi
135
136-#cleanup
137-make clean
138-git clean -xdf
139+# Set the git repo directory for all further git commands
140+export GIT_DIR="${SRCDIR}/.git/"
141
142-for a in \*.orig \*.rej Module.markers Module.symvers; do
143- find . -name "${a}" -exec rm '{}' \;;
144-done
145-for a in outgoing .tmp_versions .git .pc; do
146- find . -name "${a}" -exec rm -rf '{}' \;;
147-done
148+# Check if the release tag exists
149+if ! git rev-parse "refs/tags/v${REL}" >/dev/null 2>&1; then
150+ echo "Release tag 'v${REL}' doesn't exist."
151+ exit 1
152+fi
153+
154+# Generate the compressed tar archive, the git attributes from the tag will be used.
155+git archive $VERBOSE --format=tar --prefix="lttng-modules-${REL}/" "v${REL}" | bzip2 > "${OUTPUTDIR}/lttng-modules-${REL}.tar.bz2"
156
157-cd ..
158-tar cvfj lttng-modules-${REL}.tar.bz2 lttng-modules-${REL}
159-mksums lttng-modules-${REL}.tar.bz2
160-signpkg lttng-modules-${REL}.tar.bz2
161+pushd "${OUTPUTDIR}" >/dev/null
162+# Generate the hashes
163+md5sum "lttng-modules-${REL}.tar.bz2" > "lttng-modules-${REL}.tar.bz2.md5"
164+sha256sum "lttng-modules-${REL}.tar.bz2" > "lttng-modules-${REL}.tar.bz2.sha256"
165+
166+if [ "x${SIGN}" = "xyes" ]; then
167+ # Sign with the default key
168+ gpg --armor -b "lttng-modules-${REL}.tar.bz2"
169+fi
170+popd >/dev/null
171--
1722.25.1
173
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0013-fix-backport-of-fix-ext4-fast-commit-recovery-path-v.patch b/meta/recipes-kernel/lttng/lttng-modules/0013-fix-backport-of-fix-ext4-fast-commit-recovery-path-v.patch
deleted file mode 100644
index f6288923e1..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0013-fix-backport-of-fix-ext4-fast-commit-recovery-path-v.patch
+++ /dev/null
@@ -1,32 +0,0 @@
1From 59fcc704bea8ecf4bd401e744df41e3331359524 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 23 Nov 2020 10:19:52 -0500
4Subject: [PATCH 13/16] fix: backport of fix: ext4: fast commit recovery path
5 (v5.10)
6
7Add missing '#endif'.
8
9Upstream-Status: Backport
10
11Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
12Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
13Change-Id: I43349d685d7ed740b32ce992be0c2e7e6f12c799
14---
15 instrumentation/events/lttng-module/ext4.h | 1 +
16 1 file changed, 1 insertion(+)
17
18diff --git a/instrumentation/events/lttng-module/ext4.h b/instrumentation/events/lttng-module/ext4.h
19index 5fddccad..d454fa6e 100644
20--- a/instrumentation/events/lttng-module/ext4.h
21+++ b/instrumentation/events/lttng-module/ext4.h
22@@ -1446,6 +1446,7 @@ LTTNG_TRACEPOINT_EVENT(ext4_load_inode,
23 )
24 )
25 #endif
26+#endif
27
28 #if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,5,0))
29
30--
312.25.1
32
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0014-Revert-fix-include-order-for-older-kernels.patch b/meta/recipes-kernel/lttng/lttng-modules/0014-Revert-fix-include-order-for-older-kernels.patch
deleted file mode 100644
index 446391a832..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0014-Revert-fix-include-order-for-older-kernels.patch
+++ /dev/null
@@ -1,32 +0,0 @@
1From b2df75dd378ce5260bb51872e43ac1d76fbf4588 Mon Sep 17 00:00:00 2001
2From: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
3Date: Mon, 23 Nov 2020 14:21:51 -0500
4Subject: [PATCH 14/16] Revert "fix: include order for older kernels"
5
6This reverts commit 2ce89d35c9477d8c17c00489c72e1548e16af9b9.
7
8This commit is only needed for master and stable-2.12, because
9stable-2.11 does not include irq_work.h.
10
11Upstream-Status: Backport
12
13Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
14---
15 lttng-events.h | 1 -
16 1 file changed, 1 deletion(-)
17
18diff --git a/lttng-events.h b/lttng-events.h
19index f5cc57c6..099fd78b 100644
20--- a/lttng-events.h
21+++ b/lttng-events.h
22@@ -16,7 +16,6 @@
23 #include <linux/kref.h>
24 #include <lttng-cpuhotplug.h>
25 #include <linux/uuid.h>
26-#include <linux/irq_work.h>
27 #include <wrapper/uprobes.h>
28 #include <lttng-tracer.h>
29 #include <lttng-abi.h>
30--
312.25.1
32
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0015-fix-backport-of-fix-tracepoint-Optimize-using-static.patch b/meta/recipes-kernel/lttng/lttng-modules/0015-fix-backport-of-fix-tracepoint-Optimize-using-static.patch
deleted file mode 100644
index 1ff10d48da..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0015-fix-backport-of-fix-tracepoint-Optimize-using-static.patch
+++ /dev/null
@@ -1,46 +0,0 @@
1From f8922333020aaa267e17fb23180b56c4c16ebe9e Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Tue, 24 Nov 2020 11:11:42 -0500
4Subject: [PATCH 15/16] fix: backport of fix: tracepoint: Optimize using
5 static_call() (v5.10)
6
7Upstream-Status: Backport
8
9Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
10Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
11Change-Id: I94f2b845f11654e639f03254185980de527a4ca8
12---
13 lttng-statedump-impl.c | 9 ++++-----
14 1 file changed, 4 insertions(+), 5 deletions(-)
15
16diff --git a/lttng-statedump-impl.c b/lttng-statedump-impl.c
17index e0b19b42..a8c32db5 100644
18--- a/lttng-statedump-impl.c
19+++ b/lttng-statedump-impl.c
20@@ -72,10 +72,9 @@ LTTNG_DEFINE_TRACE(lttng_statedump_interrupt,
21
22 LTTNG_DEFINE_TRACE(lttng_statedump_file_descriptor,
23 TP_PROTO(struct lttng_session *session,
24- struct files_struct *files,
25- int fd, const char *filename,
26+ struct task_struct *p, int fd, const char *filename,
27 unsigned int flags, fmode_t fmode),
28- TP_ARGS(session, files, fd, filename, flags, fmode));
29+ TP_ARGS(session, p, fd, filename, flags, fmode));
30
31 LTTNG_DEFINE_TRACE(lttng_statedump_start,
32 TP_PROTO(struct lttng_session *session),
33@@ -85,8 +84,8 @@ LTTNG_DEFINE_TRACE(lttng_statedump_process_state,
34 TP_PROTO(struct lttng_session *session,
35 struct task_struct *p,
36 int type, int mode, int submode, int status,
37- struct files_struct *files),
38- TP_ARGS(session, p, type, mode, submode, status, files));
39+ struct pid_namespace *pid_ns),
40+ TP_ARGS(session, p, type, mode, submode, status, pid_ns));
41
42 LTTNG_DEFINE_TRACE(lttng_statedump_network_interface,
43 TP_PROTO(struct lttng_session *session,
44--
452.25.1
46
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0016-fix-adjust-version-range-for-trace_find_free_extent.patch b/meta/recipes-kernel/lttng/lttng-modules/0016-fix-adjust-version-range-for-trace_find_free_extent.patch
deleted file mode 100644
index 59d4d7afa7..0000000000
--- a/meta/recipes-kernel/lttng/lttng-modules/0016-fix-adjust-version-range-for-trace_find_free_extent.patch
+++ /dev/null
@@ -1,30 +0,0 @@
1From 5c3e67d7994097cc75f45258b7518aacb55dde1b Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Tue, 24 Nov 2020 11:27:18 -0500
4Subject: [PATCH 16/16] fix: adjust version range for trace_find_free_extent()
5
6Upstream-Status: Backport
7
8Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
9Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
10Change-Id: Iaa6088092cf58b4d29d55f3ff9586c57ae272302
11---
12 instrumentation/events/lttng-module/btrfs.h | 2 +-
13 1 file changed, 1 insertion(+), 1 deletion(-)
14
15diff --git a/instrumentation/events/lttng-module/btrfs.h b/instrumentation/events/lttng-module/btrfs.h
16index d47f3280..efe7af96 100644
17--- a/instrumentation/events/lttng-module/btrfs.h
18+++ b/instrumentation/events/lttng-module/btrfs.h
19@@ -1917,7 +1917,7 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(btrfs__reserved_extent, btrfs_reserved_extent_f
20 #endif /* #else #if (LINUX_VERSION_CODE >= KERNEL_VERSION(4,10,0)) */
21
22 #if (LINUX_VERSION_CODE >= KERNEL_VERSION(5,10,0) || \
23- LTTNG_KERNEL_RANGE(5,9,6, 5,10,0) || \
24+ LTTNG_KERNEL_RANGE(5,9,5, 5,10,0) || \
25 LTTNG_KERNEL_RANGE(5,4,78, 5,5,0))
26 LTTNG_TRACEPOINT_EVENT_MAP(find_free_extent,
27
28--
292.25.1
30
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0017-fix-random-remove-unused-tracepoints-v5.18.patch b/meta/recipes-kernel/lttng/lttng-modules/0017-fix-random-remove-unused-tracepoints-v5.18.patch
new file mode 100644
index 0000000000..3fc7fd733d
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0017-fix-random-remove-unused-tracepoints-v5.18.patch
@@ -0,0 +1,46 @@
1From 25b70c486bb96de0caf7cea1da42ed07801cca84 Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Mon, 4 Apr 2022 14:33:42 -0400
4Subject: [PATCH 17/19] fix: random: remove unused tracepoints (v5.18)
5
6See upstream commit :
7
8 commit 14c174633f349cb41ea90c2c0aaddac157012f74
9 Author: Jason A. Donenfeld <Jason@zx2c4.com>
10 Date: Thu Feb 10 16:40:44 2022 +0100
11
12 random: remove unused tracepoints
13
14 These explicit tracepoints aren't really used and show sign of aging.
15 It's work to keep these up to date, and before I attempted to keep them
16 up to date, they weren't up to date, which indicates that they're not
17 really used. These days there are better ways of introspecting anyway.
18
19Upstream-Status: Backport [369d82bb1746447514c877088d7c5fd0f39140f8]
20Change-Id: I3b8c3e2732e7efdd76ce63204ac53a48784d0df6
21Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
22Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
23---
24 probes/Kbuild | 5 ++++-
25 1 file changed, 4 insertions(+), 1 deletion(-)
26
27diff --git a/probes/Kbuild b/probes/Kbuild
28index 3ae2d39e..58da82b8 100644
29--- a/probes/Kbuild
30+++ b/probes/Kbuild
31@@ -215,8 +215,11 @@ ifneq ($(CONFIG_FRAME_WARN),0)
32 CFLAGS_lttng-probe-printk.o += -Wframe-larger-than=2200
33 endif
34
35+# Introduced in v3.6, remove in v5.18
36 obj-$(CONFIG_LTTNG) += $(shell \
37- if [ $(VERSION) -ge 4 \
38+ if [ \( ! \( $(VERSION) -ge 6 -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) \) \
39+ -a \
40+ $(VERSION) -ge 4 \
41 -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
42 -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 5 -a $(SUBLEVEL) -ge 2 \) \
43 -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 4 -a $(SUBLEVEL) -ge 9 \) \
44--
452.35.1
46
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0018-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch b/meta/recipes-kernel/lttng/lttng-modules/0018-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
new file mode 100644
index 0000000000..5c324a9bde
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0018-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch
@@ -0,0 +1,45 @@
1From da956d1444139883f5d01078d945078738ffade4 Mon Sep 17 00:00:00 2001
2From: He Zhe <zhe.he@windriver.com>
3Date: Thu, 2 Jun 2022 06:36:08 +0000
4Subject: [PATCH 18/19] fix: random: remove unused tracepoints (v5.10, v5.15)
5
6The following kernel commit has been back ported to v5.10.119 and v5.15.44.
7
8commit 14c174633f349cb41ea90c2c0aaddac157012f74
9Author: Jason A. Donenfeld <Jason@zx2c4.com>
10Date: Thu Feb 10 16:40:44 2022 +0100
11
12 random: remove unused tracepoints
13
14 These explicit tracepoints aren't really used and show sign of aging.
15 It's work to keep these up to date, and before I attempted to keep them
16 up to date, they weren't up to date, which indicates that they're not
17 really used. These days there are better ways of introspecting anyway.
18
19Upstream-Status: Backport [1901e0eb58795e850e8fdcb5e1c235e4397b470d]
20Signed-off-by: He Zhe <zhe.he@windriver.com>
21Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
22Change-Id: I0b7eb8aa78b5bd2039e20ae3e1da4c5eb9018789
23---
24 probes/Kbuild | 5 ++++-
25 1 file changed, 4 insertions(+), 1 deletion(-)
26
27diff --git a/probes/Kbuild b/probes/Kbuild
28index 58da82b8..87f2d681 100644
29--- a/probes/Kbuild
30+++ b/probes/Kbuild
31@@ -217,7 +217,10 @@ endif
32
33 # Introduced in v3.6, remove in v5.18
34 obj-$(CONFIG_LTTNG) += $(shell \
35- if [ \( ! \( $(VERSION) -ge 6 -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \) \) \
36+ if [ \( ! \( $(VERSION) -ge 6 \
37+ -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \
38+ -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 15 -a $(SUBLEVEL) -ge 44 \) \
39+ -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 10 -a $(SUBLEVEL) -ge 119\) \) \) \
40 -a \
41 $(VERSION) -ge 4 \
42 -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
43--
442.35.1
45
diff --git a/meta/recipes-kernel/lttng/lttng-modules/0019-fix-random-tracepoints-removed-in-stable-kernels.patch b/meta/recipes-kernel/lttng/lttng-modules/0019-fix-random-tracepoints-removed-in-stable-kernels.patch
new file mode 100644
index 0000000000..73ba4d06bc
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/0019-fix-random-tracepoints-removed-in-stable-kernels.patch
@@ -0,0 +1,51 @@
1From 2c98e0cd03eba0aa935796bc7413c51b5e4b055c Mon Sep 17 00:00:00 2001
2From: Michael Jeanson <mjeanson@efficios.com>
3Date: Tue, 31 May 2022 15:24:48 -0400
4Subject: [PATCH 19/19] fix: 'random' tracepoints removed in stable kernels
5
6The upstream commit 14c174633f349cb41ea90c2c0aaddac157012f74 removing
7the 'random' tracepoints is being backported to multiple stable kernel
8branches, I don't see how that qualifies as a fix but here we are.
9
10Use the presence of 'include/trace/events/random.h' in the kernel source
11tree instead of the rather tortuous version check to determine if we
12need to build 'lttng-probe-random.ko'.
13
14Upstream-Status: Backport [ed1149ef88fb62c365ac66cf62c58ac6abd8d7e8]
15Change-Id: I8f5f2f4c9e09c61127c49c7949b22dd3fab0460d
16Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
17Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
18---
19 probes/Kbuild | 16 ++++------------
20 1 file changed, 4 insertions(+), 12 deletions(-)
21
22diff --git a/probes/Kbuild b/probes/Kbuild
23index 87f2d681..f09d6b65 100644
24--- a/probes/Kbuild
25+++ b/probes/Kbuild
26@@ -216,18 +216,10 @@ ifneq ($(CONFIG_FRAME_WARN),0)
27 endif
28
29 # Introduced in v3.6, remove in v5.18
30-obj-$(CONFIG_LTTNG) += $(shell \
31- if [ \( ! \( $(VERSION) -ge 6 \
32- -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -ge 18 \) \
33- -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 15 -a $(SUBLEVEL) -ge 44 \) \
34- -o \( $(VERSION) -eq 5 -a $(PATCHLEVEL) -eq 10 -a $(SUBLEVEL) -ge 119\) \) \) \
35- -a \
36- $(VERSION) -ge 4 \
37- -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -ge 6 \) \
38- -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 5 -a $(SUBLEVEL) -ge 2 \) \
39- -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 4 -a $(SUBLEVEL) -ge 9 \) \
40- -o \( $(VERSION) -eq 3 -a $(PATCHLEVEL) -eq 0 -a $(SUBLEVEL) -ge 41 \) ] ; then \
41- echo "lttng-probe-random.o" ; fi;)
42+random_dep = $(srctree)/include/trace/events/random.h
43+ifneq ($(wildcard $(random_dep)),)
44+ obj-$(CONFIG_LTTNG) += lttng-probe-random.o
45+endif
46
47 obj-$(CONFIG_LTTNG) += $(shell \
48 if [ $(VERSION) -ge 4 \
49--
502.35.1
51
diff --git a/meta/recipes-kernel/lttng/lttng-modules/fix-jbd2-use-the-correct-print-format.patch b/meta/recipes-kernel/lttng/lttng-modules/fix-jbd2-use-the-correct-print-format.patch
new file mode 100644
index 0000000000..b4939188cc
--- /dev/null
+++ b/meta/recipes-kernel/lttng/lttng-modules/fix-jbd2-use-the-correct-print-format.patch
@@ -0,0 +1,147 @@
1fix: jbd2: use the correct print format
2See upstream commit :
3
4 commit d87a7b4c77a997d5388566dd511ca8e6b8e8a0a8
5 Author: Bixuan Cui <cuibixuan@linux.alibaba.com>
6 Date: Tue Oct 11 19:33:44 2022 +0800
7
8 jbd2: use the correct print format
9
10 The print format error was found when using ftrace event:
11 <...>-1406 [000] .... 23599442.895823: jbd2_end_commit: dev 252,8 transaction -1866216965 sync 0 head -1866217368
12 <...>-1406 [000] .... 23599442.896299: jbd2_start_commit: dev 252,8 transaction -1866216964 sync 0
13
14 Use the correct print format for transaction, head and tid.
15
16Change-Id: Ic053f0e0c1e24ebc75bae51d07696aaa5e1c0094
17Signed-off-by: Michael Jeanson <mjeanson@efficios.com>
18Signed-off-by: Mathieu Desnoyers <mathieu.desnoyers@efficios.com>
19
20Upstream-status: Backport
21Signed-off-by: Steve Sakoman <steve@sakoman.com>
22Note: combines three upstream commits:
23https://github.com/lttng/lttng-modules/commit/b28830a0dcdf95ec3e6b390b4d032667deaad0c0
24https://github.com/lttng/lttng-modules/commit/4fd2615b87b3cac0fd5bdc5fc82db05f6fcfdecf
25https://github.com/lttng/lttng-modules/commit/612c99eb24bf72f4d47d02025e92de8c35ece14e
26
27diff --git a/instrumentation/events/lttng-module/jbd2.h b/instrumentation/events/lttng-module/jbd2.h
28--- a/instrumentation/events/lttng-module/jbd2.h
29+++ b/instrumentation/events/lttng-module/jbd2.h
30@@ -29,6 +29,25 @@ LTTNG_TRACEPOINT_EVENT(jbd2_checkpoint,
31 )
32 )
33
34+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,2,0) \
35+ || LTTNG_KERNEL_RANGE(5,4,229, 5,5,0) \
36+ || LTTNG_KERNEL_RANGE(5,10,163, 5,11,0) \
37+ || LTTNG_KERNEL_RANGE(5,15,87, 5,16,0) \
38+ || LTTNG_KERNEL_RANGE(6,0,18, 6,1,0) \
39+ || LTTNG_KERNEL_RANGE(6,1,4, 6,2,0))
40+LTTNG_TRACEPOINT_EVENT_CLASS(jbd2_commit,
41+
42+ TP_PROTO(journal_t *journal, transaction_t *commit_transaction),
43+
44+ TP_ARGS(journal, commit_transaction),
45+
46+ TP_FIELDS(
47+ ctf_integer(dev_t, dev, journal->j_fs_dev->bd_dev)
48+ ctf_integer(char, sync_commit, commit_transaction->t_synchronous_commit)
49+ ctf_integer(tid_t, transaction, commit_transaction->t_tid)
50+ )
51+)
52+#else
53 LTTNG_TRACEPOINT_EVENT_CLASS(jbd2_commit,
54
55 TP_PROTO(journal_t *journal, transaction_t *commit_transaction),
56@@ -41,6 +60,7 @@ LTTNG_TRACEPOINT_EVENT_CLASS(jbd2_commit
57 ctf_integer(int, transaction, commit_transaction->t_tid)
58 )
59 )
60+#endif
61
62 LTTNG_TRACEPOINT_EVENT_INSTANCE(jbd2_commit, jbd2_start_commit,
63
64@@ -79,6 +99,25 @@ LTTNG_TRACEPOINT_EVENT_INSTANCE(jbd2_com
65 )
66 #endif
67
68+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,2,0) \
69+ || LTTNG_KERNEL_RANGE(5,4,229, 5,5,0) \
70+ || LTTNG_KERNEL_RANGE(5,10,163, 5,11,0) \
71+ || LTTNG_KERNEL_RANGE(5,15,87, 5,16,0) \
72+ || LTTNG_KERNEL_RANGE(6,0,18, 6,1,0) \
73+ || LTTNG_KERNEL_RANGE(6,1,4, 6,2,0))
74+LTTNG_TRACEPOINT_EVENT(jbd2_end_commit,
75+ TP_PROTO(journal_t *journal, transaction_t *commit_transaction),
76+
77+ TP_ARGS(journal, commit_transaction),
78+
79+ TP_FIELDS(
80+ ctf_integer(dev_t, dev, journal->j_fs_dev->bd_dev)
81+ ctf_integer(char, sync_commit, commit_transaction->t_synchronous_commit)
82+ ctf_integer(tid_t, transaction, commit_transaction->t_tid)
83+ ctf_integer(tid_t, head, journal->j_tail_sequence)
84+ )
85+)
86+#else
87 LTTNG_TRACEPOINT_EVENT(jbd2_end_commit,
88 TP_PROTO(journal_t *journal, transaction_t *commit_transaction),
89
90@@ -91,6 +130,7 @@ LTTNG_TRACEPOINT_EVENT(jbd2_end_commit,
91 ctf_integer(int, head, journal->j_tail_sequence)
92 )
93 )
94+#endif
95
96 LTTNG_TRACEPOINT_EVENT(jbd2_submit_inode_data,
97 TP_PROTO(struct inode *inode),
98@@ -103,7 +143,48 @@ LTTNG_TRACEPOINT_EVENT(jbd2_submit_inode
99 )
100 )
101
102-#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(2,6,32))
103+#if (LTTNG_LINUX_VERSION_CODE >= LTTNG_KERNEL_VERSION(6,2,0) \
104+ || LTTNG_KERNEL_RANGE(5,4,229, 5,5,0) \
105+ || LTTNG_KERNEL_RANGE(5,10,163, 5,11,0) \
106+ || LTTNG_KERNEL_RANGE(5,15,87, 5,16,0) \
107+ || LTTNG_KERNEL_RANGE(6,0,18, 6,1,0) \
108+ || LTTNG_KERNEL_RANGE(6,1,4, 6,2,0))
109+LTTNG_TRACEPOINT_EVENT(jbd2_run_stats,
110+ TP_PROTO(dev_t dev, tid_t tid,
111+ struct transaction_run_stats_s *stats),
112+
113+ TP_ARGS(dev, tid, stats),
114+
115+ TP_FIELDS(
116+ ctf_integer(dev_t, dev, dev)
117+ ctf_integer(tid_t, tid, tid)
118+ ctf_integer(unsigned long, wait, stats->rs_wait)
119+ ctf_integer(unsigned long, running, stats->rs_running)
120+ ctf_integer(unsigned long, locked, stats->rs_locked)
121+ ctf_integer(unsigned long, flushing, stats->rs_flushing)
122+ ctf_integer(unsigned long, logging, stats->rs_logging)
123+ ctf_integer(__u32, handle_count, stats->rs_handle_count)
124+ ctf_integer(__u32, blocks, stats->rs_blocks)
125+ ctf_integer(__u32, blocks_logged, stats->rs_blocks_logged)
126+ )
127+)
128+
129+LTTNG_TRACEPOINT_EVENT(jbd2_checkpoint_stats,
130+ TP_PROTO(dev_t dev, tid_t tid,
131+ struct transaction_chp_stats_s *stats),
132+
133+ TP_ARGS(dev, tid, stats),
134+
135+ TP_FIELDS(
136+ ctf_integer(dev_t, dev, dev)
137+ ctf_integer(tid_t, tid, tid)
138+ ctf_integer(unsigned long, chp_time, stats->cs_chp_time)
139+ ctf_integer(__u32, forced_to_close, stats->cs_forced_to_close)
140+ ctf_integer(__u32, written, stats->cs_written)
141+ ctf_integer(__u32, dropped, stats->cs_dropped)
142+ )
143+)
144+#else
145 LTTNG_TRACEPOINT_EVENT(jbd2_run_stats,
146 TP_PROTO(dev_t dev, unsigned long tid,
147 struct transaction_run_stats_s *stats),
diff --git a/meta/recipes-kernel/lttng/lttng-modules_2.11.6.bb b/meta/recipes-kernel/lttng/lttng-modules_2.11.9.bb
index 26c247e169..8e9c44241b 100644
--- a/meta/recipes-kernel/lttng/lttng-modules_2.11.6.bb
+++ b/meta/recipes-kernel/lttng/lttng-modules_2.11.9.bb
@@ -1,6 +1,7 @@
1SECTION = "devel" 1SECTION = "devel"
2SUMMARY = "Linux Trace Toolkit KERNEL MODULE" 2SUMMARY = "Linux Trace Toolkit KERNEL MODULE"
3DESCRIPTION = "The lttng-modules 2.0 package contains the kernel tracer modules" 3DESCRIPTION = "The lttng-modules 2.0 package contains the kernel tracer modules"
4HOMEPAGE = "https://lttng.org/"
4LICENSE = "LGPLv2.1 & GPLv2 & MIT" 5LICENSE = "LGPLv2.1 & GPLv2 & MIT"
5LIC_FILES_CHKSUM = "file://LICENSE;md5=3f882d431dc0f32f1f44c0707aa41128" 6LIC_FILES_CHKSUM = "file://LICENSE;md5=3f882d431dc0f32f1f44c0707aa41128"
6 7
@@ -11,26 +12,14 @@ COMPATIBLE_HOST = '(x86_64|i.86|powerpc|aarch64|mips|nios2|arm|riscv).*-linux'
11SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \ 12SRC_URI = "https://lttng.org/files/${BPN}/${BPN}-${PV}.tar.bz2 \
12 file://Makefile-Do-not-fail-if-CONFIG_TRACEPOINTS-is-not-en.patch \ 13 file://Makefile-Do-not-fail-if-CONFIG_TRACEPOINTS-is-not-en.patch \
13 file://BUILD_RUNTIME_BUG_ON-vs-gcc7.patch \ 14 file://BUILD_RUNTIME_BUG_ON-vs-gcc7.patch \
14 file://0001-fix-strncpy-equals-destination-size-warning.patch \ 15 file://0017-fix-random-remove-unused-tracepoints-v5.18.patch \
15 file://0002-fix-objtool-Rename-frame.h-objtool.h-v5.10.patch \ 16 file://0018-fix-random-remove-unused-tracepoints-v5.10-v5.15.patch \
16 file://0003-fix-btrfs-tracepoints-output-proper-root-owner-for-t.patch \ 17 file://0019-fix-random-tracepoints-removed-in-stable-kernels.patch \
17 file://0004-fix-btrfs-make-ordered-extent-tracepoint-take-btrfs_.patch \ 18 file://fix-jbd2-use-the-correct-print-format.patch \
18 file://0005-fix-ext4-fast-commit-recovery-path-v5.10.patch \
19 file://0006-fix-KVM-x86-Add-intr-vectoring-info-and-error-code-t.patch \
20 file://0007-fix-kvm-x86-mmu-Add-TDP-MMU-PF-handler-v5.10.patch \
21 file://0008-fix-KVM-x86-mmu-Return-unique-RET_PF_-values-if-the-.patch \
22 file://0009-fix-tracepoint-Optimize-using-static_call-v5.10.patch \
23 file://0010-fix-include-order-for-older-kernels.patch \
24 file://0011-Add-release-maintainer-script.patch \
25 file://0012-Improve-the-release-script.patch \
26 file://0013-fix-backport-of-fix-ext4-fast-commit-recovery-path-v.patch \
27 file://0014-Revert-fix-include-order-for-older-kernels.patch \
28 file://0015-fix-backport-of-fix-tracepoint-Optimize-using-static.patch \
29 file://0016-fix-adjust-version-range-for-trace_find_free_extent.patch \
30 " 19 "
31 20
32SRC_URI[md5sum] = "8ef09fdfcdec669d33f7fc1c1c80f2c4" 21SRC_URI[md5sum] = "cfb23ea6bdaf1ad40c7f9ac098b4016d"
33SRC_URI[sha256sum] = "23372811cdcd2ac28ba8c9d09484ed5f9238cfbd0043f8c663ff3875ba9c8566" 22SRC_URI[sha256sum] = "0c5fe9f8d8dbd1411a3c1c643dcbd0a55577bd15845758b73948e00bc7c387a6"
34 23
35export INSTALL_MOD_DIR="kernel/lttng-modules" 24export INSTALL_MOD_DIR="kernel/lttng-modules"
36 25
@@ -38,7 +27,9 @@ EXTRA_OEMAKE += "KERNELDIR='${STAGING_KERNEL_DIR}'"
38 27
39do_install_append() { 28do_install_append() {
40 # Delete empty directories to avoid QA failures if no modules were built 29 # Delete empty directories to avoid QA failures if no modules were built
41 find ${D}/${nonarch_base_libdir} -depth -type d -empty -exec rmdir {} \; 30 if [ -d ${D}/${nonarch_base_libdir} ]; then
31 find ${D}/${nonarch_base_libdir} -depth -type d -empty -exec rmdir {} \;
32 fi
42} 33}
43 34
44python do_package_prepend() { 35python do_package_prepend() {
diff --git a/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb b/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb
index a969fffd62..6306193809 100644
--- a/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb
+++ b/meta/recipes-kernel/lttng/lttng-tools_2.11.5.bb
@@ -3,13 +3,14 @@ SUMMARY = "Linux Trace Toolkit Control"
3DESCRIPTION = "The Linux trace toolkit is a suite of tools designed \ 3DESCRIPTION = "The Linux trace toolkit is a suite of tools designed \
4to extract program execution details from the Linux operating system \ 4to extract program execution details from the Linux operating system \
5and interpret them." 5and interpret them."
6HOMEPAGE = "https://github.com/lttng/lttng-tools"
6 7
7LICENSE = "GPLv2 & LGPLv2.1" 8LICENSE = "GPLv2 & LGPLv2.1"
8LIC_FILES_CHKSUM = "file://LICENSE;md5=01d7fc4496aacf37d90df90b90b0cac1 \ 9LIC_FILES_CHKSUM = "file://LICENSE;md5=01d7fc4496aacf37d90df90b90b0cac1 \
9 file://gpl-2.0.txt;md5=b234ee4d69f5fce4486a80fdaf4a4263 \ 10 file://gpl-2.0.txt;md5=b234ee4d69f5fce4486a80fdaf4a4263 \
10 file://lgpl-2.1.txt;md5=0f0d71500e6a57fd24d825f33242b9ca" 11 file://lgpl-2.1.txt;md5=0f0d71500e6a57fd24d825f33242b9ca"
11 12
12DEPENDS = "liburcu popt libxml2 util-linux" 13DEPENDS = "liburcu popt libxml2 util-linux bison-native"
13RDEPENDS_${PN} = "libgcc" 14RDEPENDS_${PN} = "libgcc"
14RDEPENDS_${PN}-ptest += "make perl bash gawk babeltrace procps perl-module-overloading coreutils util-linux kmod lttng-modules sed python3-core" 15RDEPENDS_${PN}-ptest += "make perl bash gawk babeltrace procps perl-module-overloading coreutils util-linux kmod lttng-modules sed python3-core"
15RDEPENDS_${PN}-ptest_append_libc-glibc = " glibc-utils" 16RDEPENDS_${PN}-ptest_append_libc-glibc = " glibc-utils"
diff --git a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
index c7edb20ee4..32b89bb5ea 100644
--- a/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
+++ b/meta/recipes-kernel/make-mod-scripts/make-mod-scripts_1.0.bb
@@ -1,8 +1,9 @@
1SUMMARY = "Build tools needed by external modules" 1SUMMARY = "Build tools needed by external modules"
2HOMEPAGE = "https://www.yoctoproject.org/"
2LICENSE = "GPLv2" 3LICENSE = "GPLv2"
3LIC_FILES_CHKSUM = "file://${COREBASE}/meta/files/common-licenses/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6" 4LIC_FILES_CHKSUM = "file://${COREBASE}/meta/files/common-licenses/GPL-2.0;md5=801f80980d171dd6425610833a22dbe6"
4 5
5inherit kernel-arch 6inherit kernel-arch linux-kernel-base
6inherit pkgconfig 7inherit pkgconfig
7 8
8PACKAGE_ARCH = "${MACHINE_ARCH}" 9PACKAGE_ARCH = "${MACHINE_ARCH}"
@@ -15,8 +16,10 @@ do_compile[depends] += "virtual/kernel:do_compile_kernelmodules"
15RDEPENDS_${PN}-dev = "" 16RDEPENDS_${PN}-dev = ""
16 17
17DEPENDS += "bc-native bison-native" 18DEPENDS += "bc-native bison-native"
19DEPENDS += "gmp-native"
18 20
19EXTRA_OEMAKE = " HOSTCC="${BUILD_CC} ${BUILD_CFLAGS} ${BUILD_LDFLAGS}" HOSTCPP="${BUILD_CPP}"" 21EXTRA_OEMAKE = " HOSTCC="${BUILD_CC} ${BUILD_CFLAGS} ${BUILD_LDFLAGS}" HOSTCPP="${BUILD_CPP}""
22EXTRA_OEMAKE += " HOSTCXX="${BUILD_CXX} ${BUILD_CXXFLAGS} ${BUILD_LDFLAGS}" CROSS_COMPILE=${TARGET_PREFIX}"
20 23
21# Build some host tools under work-shared. CC, LD, and AR are probably 24# Build some host tools under work-shared. CC, LD, and AR are probably
22# not used, but this is the historical way of invoking "make scripts". 25# not used, but this is the historical way of invoking "make scripts".
diff --git a/meta/recipes-kernel/perf/perf.bb b/meta/recipes-kernel/perf/perf.bb
index 578b871e9e..42621e47d3 100644
--- a/meta/recipes-kernel/perf/perf.bb
+++ b/meta/recipes-kernel/perf/perf.bb
@@ -9,11 +9,11 @@ HOMEPAGE = "https://perf.wiki.kernel.org/index.php/Main_Page"
9 9
10LICENSE = "GPLv2" 10LICENSE = "GPLv2"
11 11
12PR = "r9" 12PR = "r10"
13 13
14PACKAGECONFIG ??= "scripting tui libunwind" 14PACKAGECONFIG ??= "scripting tui libunwind"
15PACKAGECONFIG[dwarf] = ",NO_DWARF=1" 15PACKAGECONFIG[dwarf] = ",NO_DWARF=1"
16PACKAGECONFIG[scripting] = ",NO_LIBPERL=1 NO_LIBPYTHON=1,perl python3" 16PACKAGECONFIG[scripting] = ",NO_LIBPERL=1 NO_LIBPYTHON=1,perl python3 python3-setuptools-native"
17# gui support was added with kernel 3.6.35 17# gui support was added with kernel 3.6.35
18# since 3.10 libnewt was replaced by slang 18# since 3.10 libnewt was replaced by slang
19# to cover a wide range of kernel we add both dependencies 19# to cover a wide range of kernel we add both dependencies
@@ -45,7 +45,7 @@ PROVIDES = "virtual/perf"
45inherit linux-kernel-base kernel-arch manpages 45inherit linux-kernel-base kernel-arch manpages
46 46
47# needed for building the tools/perf Python bindings 47# needed for building the tools/perf Python bindings
48inherit ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'python3native', '', d)} 48inherit ${@bb.utils.contains('PACKAGECONFIG', 'scripting', 'python3targetconfig', '', d)}
49inherit python3-dir 49inherit python3-dir
50export PYTHON_SITEPACKAGES_DIR 50export PYTHON_SITEPACKAGES_DIR
51 51
@@ -265,9 +265,9 @@ PACKAGES =+ "${PN}-archive ${PN}-tests ${PN}-perl ${PN}-python"
265 265
266RDEPENDS_${PN} += "elfutils bash" 266RDEPENDS_${PN} += "elfutils bash"
267RDEPENDS_${PN}-archive =+ "bash" 267RDEPENDS_${PN}-archive =+ "bash"
268RDEPENDS_${PN}-python =+ "bash python3 python3-modules ${@bb.utils.contains('PACKAGECONFIG', 'audit', 'audit-python3', '', d)}" 268RDEPENDS_${PN}-python =+ "bash python3 python3-modules ${@bb.utils.contains('PACKAGECONFIG', 'audit', 'audit-python', '', d)}"
269RDEPENDS_${PN}-perl =+ "bash perl perl-modules" 269RDEPENDS_${PN}-perl =+ "bash perl perl-modules"
270RDEPENDS_${PN}-tests =+ "python3" 270RDEPENDS_${PN}-tests =+ "python3 bash"
271 271
272RSUGGESTS_SCRIPTING = "${@bb.utils.contains('PACKAGECONFIG', 'scripting', '${PN}-perl ${PN}-python', '',d)}" 272RSUGGESTS_SCRIPTING = "${@bb.utils.contains('PACKAGECONFIG', 'scripting', '${PN}-perl ${PN}-python', '',d)}"
273RSUGGESTS_${PN} += "${PN}-archive ${PN}-tests ${RSUGGESTS_SCRIPTING}" 273RSUGGESTS_${PN} += "${PN}-archive ${PN}-tests ${RSUGGESTS_SCRIPTING}"
diff --git a/meta/recipes-kernel/powertop/powertop/0002-configure.ac-ax_add_fortify_source.patch b/meta/recipes-kernel/powertop/powertop/0002-configure.ac-ax_add_fortify_source.patch
new file mode 100644
index 0000000000..4ccbdbfcd1
--- /dev/null
+++ b/meta/recipes-kernel/powertop/powertop/0002-configure.ac-ax_add_fortify_source.patch
@@ -0,0 +1,70 @@
1From 0d833743954ac1c58773cbf7a78fe0dc8105ae4a Mon Sep 17 00:00:00 2001
2From: Joe Konno <joe.konno@linux.intel.com>
3Date: Tue, 11 Feb 2020 14:15:42 -0800
4Subject: [PATCH] configure.ac: ax_add_fortify_source
5
6Use a maintained autoconf-archive macro to determine whether we need to
7add -D_FORTIFY_SOURCE=3D2, or if the underlying OS (or toolchain) has it
8baked in.
9
10Signed-off-by: Joe Konno <joe.konno@intel.com>
11
12Fixes:
13 aclocal: error: too many loops
14
15Upstream-Status: Backport from 2.12
16Signed-off-by: Tim Orling <timothy.t.orling@intel.com>
17---
18 configure.ac | 2 +-
19 m4/gcc_fortify_source_cc.m4 | 29 -----------------------------
20 2 files changed, 1 insertion(+), 30 deletions(-)
21 delete mode 100644 m4/gcc_fortify_source_cc.m4
22
23diff --git a/configure.ac b/configure.ac
24index d6a15e1..d68369c 100644
25--- a/configure.ac
26+++ b/configure.ac
27@@ -36,7 +36,7 @@ AC_PROG_LIBTOOL
28 AC_PROG_CC
29 AC_PROG_INSTALL
30 AM_PROG_CC_C_O
31-GCC_FORTIFY_SOURCE_CC
32+AX_ADD_FORTIFY_SOURCE
33 AX_CXX_COMPILE_STDCXX_11([noext], [mandatory])
34
35 # Checks for libraries.
36diff --git a/m4/gcc_fortify_source_cc.m4 b/m4/gcc_fortify_source_cc.m4
37deleted file mode 100644
38index 1206672..0000000
39--- a/m4/gcc_fortify_source_cc.m4
40+++ /dev/null
41@@ -1,29 +0,0 @@
42-dnl GCC_FORTIFY_SOURCE_CC
43-dnl checks -D_FORTIFY_SOURCE with the C++ compiler, if it exists then
44-dnl updates CXXCPP
45-AC_DEFUN([GCC_FORTIFY_SOURCE_CC],[
46- AC_LANG_ASSERT([C++])
47- AS_IF([test "X$CXX" != "X"], [
48- AC_MSG_CHECKING([for FORTIFY_SOURCE support])
49- fs_old_cxxcpp="$CXXCPP"
50- fs_old_cxxflags="$CXXFLAGS"
51- CXXCPP="$CXXCPP -D_FORTIFY_SOURCE=2"
52- CXXFLAGS="$CXXFLAGS -Werror"
53- AC_COMPILE_IFELSE([
54- AC_LANG_PROGRAM([[]], [[
55- int main(void) {
56- #if !(__GNUC_PREREQ (4, 1) )
57- #error No FORTIFY_SOURCE support
58- #endif
59- return 0;
60- }
61- ]], [
62- AC_MSG_RESULT([yes])
63- ], [
64- AC_MSG_RESULT([no])
65- CXXCPP="$fs_old_cxxcpp"
66- ])
67- ])
68- CXXFLAGS="$fs_old_cxxflags"
69- ])
70-])
diff --git a/meta/recipes-kernel/powertop/powertop/0003-configure-Use-AX_REQUIRE_DEFINED.patch b/meta/recipes-kernel/powertop/powertop/0003-configure-Use-AX_REQUIRE_DEFINED.patch
new file mode 100644
index 0000000000..ac728f4a39
--- /dev/null
+++ b/meta/recipes-kernel/powertop/powertop/0003-configure-Use-AX_REQUIRE_DEFINED.patch
@@ -0,0 +1,29 @@
1From fbf74492236676e844b021b0dbb45b1ca43a0410 Mon Sep 17 00:00:00 2001
2From: David King <amigadave@amigadave.com>
3Date: Thu, 15 Apr 2021 11:45:13 +0100
4Subject: [PATCH] configure: Use AX_REQUIRE_DEFINED
5
6Require additional macros to be defined early, to avoid an aclocal
7"too many loops" error when copying macros.
8
9Upstream-Status: Backport from tip
10
11Signed-off-by: Tim Orling <ticotimo@gmail.com>
12---
13 configure.ac | 3 +++
14 1 file changed, 3 insertions(+)
15
16diff --git a/configure.ac b/configure.ac
17index d68369c..b90831b 100644
18--- a/configure.ac
19+++ b/configure.ac
20@@ -29,6 +29,9 @@ AM_GNU_GETTEXT([external])
21 AM_GNU_GETTEXT_VERSION([0.18.2])
22
23 m4_ifdef([AM_PROG_AR], [AM_PROG_AR])
24+AX_REQUIRE_DEFINED([AX_ADD_FORTIFY_SOURCE])
25+AX_REQUIRE_DEFINED([AX_CXX_COMPILE_STDCXX])
26+AX_REQUIRE_DEFINED([AX_PTHREAD])
27 # Checks for programs.
28 AC_PROG_CPP
29 AC_PROG_CXX
diff --git a/meta/recipes-kernel/powertop/powertop_2.10.bb b/meta/recipes-kernel/powertop/powertop_2.10.bb
index f1b0e92b2b..dcbba2fd5c 100644
--- a/meta/recipes-kernel/powertop/powertop_2.10.bb
+++ b/meta/recipes-kernel/powertop/powertop_2.10.bb
@@ -2,13 +2,15 @@ SUMMARY = "Power usage tool"
2DESCRIPTION = "Linux tool to diagnose issues with power consumption and power management." 2DESCRIPTION = "Linux tool to diagnose issues with power consumption and power management."
3HOMEPAGE = "https://01.org/powertop/" 3HOMEPAGE = "https://01.org/powertop/"
4BUGTRACKER = "https://app.devzing.com/powertopbugs/bugzilla" 4BUGTRACKER = "https://app.devzing.com/powertopbugs/bugzilla"
5DEPENDS = "ncurses libnl pciutils" 5DEPENDS = "ncurses libnl pciutils autoconf-archive"
6LICENSE = "GPLv2" 6LICENSE = "GPLv2"
7LIC_FILES_CHKSUM = "file://COPYING;md5=12f884d2ae1ff87c09e5b7ccc2c4ca7e" 7LIC_FILES_CHKSUM = "file://COPYING;md5=12f884d2ae1ff87c09e5b7ccc2c4ca7e"
8 8
9SRC_URI = "git://github.com/fenrus75/powertop;protocol=https \ 9SRC_URI = "git://github.com/fenrus75/powertop;protocol=https;branch=master \
10 file://0001-wakeup_xxx.h-include-limits.h.patch \ 10 file://0001-wakeup_xxx.h-include-limits.h.patch \
11" 11 file://0002-configure.ac-ax_add_fortify_source.patch \
12 file://0003-configure-Use-AX_REQUIRE_DEFINED.patch \
13 "
12SRCREV = "e8765b5475b22b7a2b6e9e8a031c68a268a0b0b3" 14SRCREV = "e8765b5475b22b7a2b6e9e8a031c68a268a0b0b3"
13 15
14S = "${WORKDIR}/git" 16S = "${WORKDIR}/git"
diff --git a/meta/recipes-kernel/systemtap/systemtap-uprobes_git.bb b/meta/recipes-kernel/systemtap/systemtap-uprobes_git.bb
index 46820ef489..6ee0be5e3e 100644
--- a/meta/recipes-kernel/systemtap/systemtap-uprobes_git.bb
+++ b/meta/recipes-kernel/systemtap/systemtap-uprobes_git.bb
@@ -1,5 +1,5 @@
1SUMMARY = "UProbes kernel module for SystemTap" 1SUMMARY = "UProbes kernel module for SystemTap"
2 2HOMEPAGE = "https://sourceware.org/systemtap/"
3require systemtap_git.inc 3require systemtap_git.inc
4 4
5DEPENDS = "systemtap virtual/kernel" 5DEPENDS = "systemtap virtual/kernel"
diff --git a/meta/recipes-kernel/systemtap/systemtap/0001-gcc12-c-compatibility-re-tweak-for-rhel6-use-functio.patch b/meta/recipes-kernel/systemtap/systemtap/0001-gcc12-c-compatibility-re-tweak-for-rhel6-use-functio.patch
new file mode 100644
index 0000000000..f885c44460
--- /dev/null
+++ b/meta/recipes-kernel/systemtap/systemtap/0001-gcc12-c-compatibility-re-tweak-for-rhel6-use-functio.patch
@@ -0,0 +1,49 @@
1From f199d1982ef8a6c6d5c06c082d057b8793bcc6aa Mon Sep 17 00:00:00 2001
2From: Serhei Makarov <serhei@serhei.io>
3Date: Fri, 21 Jan 2022 18:21:46 -0500
4Subject: [PATCH] gcc12 c++ compatibility re-tweak for rhel6: use function
5 pointer instead of lambdas instead of ptr_fun<>
6
7Saving 2 lines in ltrim/rtrim is probably not a good reason to drop
8compatibility with the RHEL6 system compiler. Actually declaring a
9named function and passing the function pointer is compatible with
10everything.
11
12Upstream-Status: Backport [https://sourceware.org/git/?p=systemtap.git;a=commit;h=f199d1982ef8a6c6d5c06c082d057b8793bcc6aa]
13Signed-off-by: Khem Raj <raj.khem@gmail.com>
14---
15 util.cxx | 13 ++++++++-----
16 1 file changed, 8 insertions(+), 5 deletions(-)
17
18--- a/util.cxx
19+++ b/util.cxx
20@@ -1757,21 +1757,24 @@ flush_to_stream (const string &fname, os
21 return 1; // Failure
22 }
23
24+int
25+not_isspace(unsigned char c)
26+{
27+ return !std::isspace(c);
28+}
29+
30 // trim from start (in place)
31 void
32 ltrim(std::string &s)
33 {
34- s.erase(s.begin(),
35- std::find_if(s.begin(), s.end(),
36- std::not1(std::ptr_fun<int, int>(std::isspace))));
37+ s.erase(s.begin(), std::find_if(s.begin(), s.end(), not_isspace));
38 }
39
40 // trim from end (in place)
41 void
42 rtrim(std::string &s)
43 {
44- s.erase(std::find_if(s.rbegin(), s.rend(),
45- std::not1(std::ptr_fun<int, int>(std::isspace))).base(), s.end());
46+ s.erase(std::find_if(s.rbegin(), s.rend(), not_isspace).base(), s.end());
47 }
48
49 // trim from both ends (in place)
diff --git a/meta/recipes-kernel/systemtap/systemtap_git.bb b/meta/recipes-kernel/systemtap/systemtap_git.bb
index 1c9f2aed16..a8b2cf1eac 100644
--- a/meta/recipes-kernel/systemtap/systemtap_git.bb
+++ b/meta/recipes-kernel/systemtap/systemtap_git.bb
@@ -1,9 +1,14 @@
1SUMMARY = "Script-directed dynamic tracing and performance analysis tool for Linux" 1SUMMARY = "Script-directed dynamic tracing and performance analysis tool for Linux"
2DESCRIPTION = "It provides free software infrastructure to simplify the \
3gathering of information about the running Linux system. This assists \
4diagnosis of a performance or functional problem."
2HOMEPAGE = "https://sourceware.org/systemtap/" 5HOMEPAGE = "https://sourceware.org/systemtap/"
3 6
4require systemtap_git.inc 7require systemtap_git.inc
5 8
6SRC_URI += "file://0001-improve-reproducibility-for-c-compiling.patch" 9SRC_URI += "file://0001-improve-reproducibility-for-c-compiling.patch \
10 file://0001-gcc12-c-compatibility-re-tweak-for-rhel6-use-functio.patch \
11 "
7 12
8DEPENDS = "elfutils" 13DEPENDS = "elfutils"
9 14
diff --git a/meta/recipes-kernel/systemtap/systemtap_git.inc b/meta/recipes-kernel/systemtap/systemtap_git.inc
index 116e83fe0f..af55f15fd4 100644
--- a/meta/recipes-kernel/systemtap/systemtap_git.inc
+++ b/meta/recipes-kernel/systemtap/systemtap_git.inc
@@ -3,7 +3,7 @@ LIC_FILES_CHKSUM = "file://COPYING;md5=b234ee4d69f5fce4486a80fdaf4a4263"
3SRCREV = "044a0640985ef007c0b2fb6eaf660d9d51800cda" 3SRCREV = "044a0640985ef007c0b2fb6eaf660d9d51800cda"
4PV = "4.2" 4PV = "4.2"
5 5
6SRC_URI = "git://sourceware.org/git/systemtap.git \ 6SRC_URI = "git://sourceware.org/git/systemtap.git;branch=master \
7 file://0001-Do-not-let-configure-write-a-python-location-into-th.patch \ 7 file://0001-Do-not-let-configure-write-a-python-location-into-th.patch \
8 file://0001-Install-python-modules-to-correct-library-dir.patch \ 8 file://0001-Install-python-modules-to-correct-library-dir.patch \
9 file://0001-staprun-stapbpf-don-t-support-installing-a-non-root.patch \ 9 file://0001-staprun-stapbpf-don-t-support-installing-a-non-root.patch \
diff --git a/meta/recipes-kernel/wireless-regdb/wireless-regdb_2020.11.20.bb b/meta/recipes-kernel/wireless-regdb/wireless-regdb_2024.01.23.bb
index b3567bca95..6489bc90d9 100644
--- a/meta/recipes-kernel/wireless-regdb/wireless-regdb_2020.11.20.bb
+++ b/meta/recipes-kernel/wireless-regdb/wireless-regdb_2024.01.23.bb
@@ -5,7 +5,7 @@ LICENSE = "ISC"
5LIC_FILES_CHKSUM = "file://LICENSE;md5=07c4f6dea3845b02a18dc00c8c87699c" 5LIC_FILES_CHKSUM = "file://LICENSE;md5=07c4f6dea3845b02a18dc00c8c87699c"
6 6
7SRC_URI = "https://www.kernel.org/pub/software/network/${BPN}/${BP}.tar.xz" 7SRC_URI = "https://www.kernel.org/pub/software/network/${BPN}/${BP}.tar.xz"
8SRC_URI[sha256sum] = "b4164490d82ff7b0086e812ac42ab27baf57be24324d4c0ee1c5dd6ba27f2a52" 8SRC_URI[sha256sum] = "c8a61c9acf76fa7eb4239e89f640dee3e87098d9f69b4d3518c9c60fc6d20c55"
9 9
10inherit bin_package allarch 10inherit bin_package allarch
11 11
@@ -13,7 +13,7 @@ do_install() {
13 install -d -m0755 ${D}${nonarch_libdir}/crda 13 install -d -m0755 ${D}${nonarch_libdir}/crda
14 install -d -m0755 ${D}${sysconfdir}/wireless-regdb/pubkeys 14 install -d -m0755 ${D}${sysconfdir}/wireless-regdb/pubkeys
15 install -m 0644 regulatory.bin ${D}${nonarch_libdir}/crda/regulatory.bin 15 install -m 0644 regulatory.bin ${D}${nonarch_libdir}/crda/regulatory.bin
16 install -m 0644 sforshee.key.pub.pem ${D}${sysconfdir}/wireless-regdb/pubkeys/sforshee.key.pub.pem 16 install -m 0644 wens.key.pub.pem ${D}${sysconfdir}/wireless-regdb/pubkeys/wens.key.pub.pem
17 17
18 install -m 0644 -D regulatory.db ${D}${nonarch_base_libdir}/firmware/regulatory.db 18 install -m 0644 -D regulatory.db ${D}${nonarch_base_libdir}/firmware/regulatory.db
19 install -m 0644 regulatory.db.p7s ${D}${nonarch_base_libdir}/firmware/regulatory.db.p7s 19 install -m 0644 regulatory.db.p7s ${D}${nonarch_base_libdir}/firmware/regulatory.db.p7s