Skip to content

Conversation

@PlaidCat
Copy link
Collaborator

Commits

    efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare

    jira VULN-155159
    jira VULN-155158
    cve CVE-2025-39817
    commit-author Li Nan <[email protected]>
    commit a6358f8cf64850f3f27857b8ed8c1b08cfc4685c
    ALSA: usb-audio: Validate UAC3 cluster segment descriptors

    jira VULN-152934
    jira VULN-152933
    cve CVE-2025-39757
    commit-author Takashi Iwai <[email protected]>
    commit ecfd41166b72b67d3bdeb88d224ff445f6163869
    ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control

    jira VULN-152896
    jira VULN-152895
    cve CVE-2025-39751
    commit-author Lucy Thrun <[email protected]>
    commit a409c60111e6bb98fcabab2aeaa069daa9434ca0
    NFS: Fix filehandle bounds checking in nfs_fh_to_dentry()

    jira VULN-136575
    jira VULN-136574
    cve CVE-2025-39730
    commit-author Trond Myklebust <[email protected]>
    commit ef93a685e01a281b5e2a25ce4e3428cf9371a205
    sctp: linearize cloned gso packets in sctp_rcv

    jira VULN-136339
    jira VULN-136338
    cve CVE-2025-38718
    commit-author Xin Long <[email protected]>
    commit fd60d8a086191fe33c2d719732d2482052fa6805
    net_sched: hfsc: Fix a UAF vulnerability in class handling

    jira VULN-67698
    jira VULN-67697
    cve CVE-2025-37797
    commit-author Cong Wang <[email protected]>
    commit 3df275ef0a6ae181e8428a6589ef5d5231e58b5c
    Bluetooth: Fix potential use-after-free when clear keys

    jira VULN-155796
    jira VULN-155795
    cve CVE-2023-53386
    commit-author Min Li <[email protected]>
    commit 3673952cf0c6cf81b06c66a0b788abeeb02ff3ae
    crypto: seqiv - Handle EBUSY correctly

    jira VULN-155734
    jira VULN-155733
    cve CVE-2023-53373
    commit-author Herbert Xu <[email protected]>
    commit 32e62025e5e52fbe4812ef044759de7010b15dbc
    Bluetooth: L2CAP: Fix use-after-free

    jira VULN-155018
    jira VULN-155017
    cve CVE-2023-53305
    commit-author Zhengping Jiang <[email protected]>
    commit f752a0b334bb95fe9b42ecb511e0864e2768046f
    Bluetooth: L2CAP: fix "bad unlock balance" in l2cap_disconnect_rsp

    jira VULN-154999
    jira VULN-154998
    cve CVE-2023-53297
    commit-author Min Li <[email protected]>
    commit 25e97f7b1866e6b8503be349eeea44bb52d661ce
    Bluetooth: L2CAP: Fix user-after-free

    jira VULN-155530
    jira VULN-155529
    cve CVE-2022-50386
    commit-author Luiz Augusto von Dentz <[email protected]>
    commit 35fcbc4243aad7e7d020b7c1dfb14bb888b20a4f
    KVM: SVM: Don't BUG if userspace injects an interrupt with GIF=0

    jira VULN-70726
    jira VULN-70725
    cve CVE-2022-50228
    commit-author Maciej S. Szmigiero <[email protected]>
    commit f17c31c48e5cde9895a491d91c424eeeada3e134

BUILD

[jmaple@devbox code]$ egrep -B 5 -A 5 "\[TIMER\]|^Starting Build" $(ls -t kbuild* | head -n1)
/mnt/code/kernel-src-tree-build
Running make mrproper...
  CLEAN   cscope.in.out cscope.po.out cscope.out cscope.files
[TIMER]{MRPROPER}: 5s
x86_64 architecture detected, copying config
'configs/kernel-x86_64.config' -> '.config'
Setting Local Version for build
CONFIG_LOCALVERSION="-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709"
Making olddefconfig
--
  HOSTLD  scripts/kconfig/conf
scripts/kconfig/conf  --olddefconfig Kconfig
#
# configuration written to .config
#
Starting Build
scripts/kconfig/conf  --syncconfig Kconfig
  SYSTBL  arch/x86/include/generated/asm/syscalls_32.h
  SYSHDR  arch/x86/include/generated/asm/unistd_32_ia32.h
  SYSHDR  arch/x86/include/generated/asm/unistd_64_x32.h
  SYSTBL  arch/x86/include/generated/asm/syscalls_64.h
--
  LD [M]  sound/usb/usx2y/snd-usb-usx2y.ko
  LD [M]  sound/virtio/virtio_snd.ko
  LD [M]  sound/x86/snd-hdmi-lpe-audio.ko
  LD [M]  sound/xen/snd_xen_front.ko
  LD [M]  virt/lib/irqbypass.ko
[TIMER]{BUILD}: 1838s
Making Modules
  INSTALL arch/x86/crypto/camellia-aesni-avx-x86_64.ko
  INSTALL arch/x86/crypto/blowfish-x86_64.ko
  INSTALL arch/x86/crypto/camellia-aesni-avx2.ko
  INSTALL arch/x86/crypto/camellia-x86_64.ko
--
  INSTALL sound/virtio/virtio_snd.ko
  INSTALL sound/x86/snd-hdmi-lpe-audio.ko
  INSTALL sound/xen/snd_xen_front.ko
  INSTALL virt/lib/irqbypass.ko
  DEPMOD  4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+
[TIMER]{MODULES}: 12s
Making Install
sh ./arch/x86/boot/install.sh 4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+ arch/x86/boot/bzImage \
        System.map "/boot"
[TIMER]{INSTALL}: 19s
Checking kABI
kABI check passed
Setting Default Kernel to /boot/vmlinuz-4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+ and Index to 0
Hopefully Grub2.0 took everything ... rebooting after time metrices
[TIMER]{MRPROPER}: 5s
[TIMER]{BUILD}: 1838s
[TIMER]{MODULES}: 12s
[TIMER]{INSTALL}: 19s
[TIMER]{TOTAL} 1879s
Rebooting in 10 seconds

##KSelfTests

[jmaple@devbox code]$ ~/workspace/auto_kernel_history_rebuild/Rocky10/rocky10/code/get_kselftest_diff.sh
kselftest.4.18.0-jmaple_udp_gso_fraglist-106adb1d0a8f+.log
204
kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-f51d42ab35ac+.log
204
kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-a11556b53410+.log
204
kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+.log
204
Before: kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-a11556b53410+.log
After: kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+.log
Diff:
No differences found.

jira VULN-70726
jira VULN-70725
cve CVE-2022-50228
commit-author Maciej S. Szmigiero <[email protected]>
commit f17c31c

Don't BUG/WARN on interrupt injection due to GIF being cleared,
since it's trivial for userspace to force the situation via
KVM_SET_VCPU_EVENTS (even if having at least a WARN there would be correct
for KVM internally generated injections).

  kernel BUG at arch/x86/kvm/svm/svm.c:3386!
  invalid opcode: 0000 [#1] SMP
  CPU: 15 PID: 926 Comm: smm_test Not tainted 5.17.0-rc3+ #264
  Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015
  RIP: 0010:svm_inject_irq+0xab/0xb0 [kvm_amd]
  Code: <0f> 0b 0f 1f 00 0f 1f 44 00 00 80 3d ac b3 01 00 00 55 48 89 f5 53
  RSP: 0018:ffffc90000b37d88 EFLAGS: 00010246
  RAX: 0000000000000000 RBX: ffff88810a234ac0 RCX: 0000000000000006
  RDX: 0000000000000000 RSI: ffffc90000b37df7 RDI: ffff88810a234ac0
  RBP: ffffc90000b37df7 R08: ffff88810a1fa410 R09: 0000000000000000
  R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
  R13: ffff888109571000 R14: ffff88810a234ac0 R15: 0000000000000000
  FS:  0000000001821380(0000) GS:ffff88846fdc0000(0000) knlGS:0000000000000000
  CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  CR2: 00007f74fc550008 CR3: 000000010a6fe000 CR4: 0000000000350ea0
  Call Trace:
   <TASK>
   inject_pending_event+0x2f7/0x4c0 [kvm]
   kvm_arch_vcpu_ioctl_run+0x791/0x17a0 [kvm]
   kvm_vcpu_ioctl+0x26d/0x650 [kvm]
   __x64_sys_ioctl+0x82/0xb0
   do_syscall_64+0x3b/0xc0
   entry_SYSCALL_64_after_hwframe+0x44/0xae
   </TASK>

Fixes: 219b65d ("KVM: SVM: Improve nested interrupt injection")
	Cc: [email protected]
Co-developed-by: Sean Christopherson <[email protected]>
	Signed-off-by: Sean Christopherson <[email protected]>
	Signed-off-by: Maciej S. Szmigiero <[email protected]>
Message-Id: <35426af6e123cbe91ec7ce5132ce72521f02b1b5.1651440202.git.maciej.szmigiero@oracle.com>
	Signed-off-by: Paolo Bonzini <[email protected]>
(cherry picked from commit f17c31c)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-155530
jira VULN-155529
cve CVE-2022-50386
commit-author Luiz Augusto von Dentz <[email protected]>
commit 35fcbc4

This uses l2cap_chan_hold_unless_zero() after calling
__l2cap_get_chan_blah() to prevent the following trace:

Bluetooth: l2cap_core.c:static void l2cap_chan_destroy(struct kref
*kref)
Bluetooth: chan 0000000023c4974d
Bluetooth: parent 00000000ae861c08
==================================================================
BUG: KASAN: use-after-free in __mutex_waiter_is_first
kernel/locking/mutex.c:191 [inline]
BUG: KASAN: use-after-free in __mutex_lock_common
kernel/locking/mutex.c:671 [inline]
BUG: KASAN: use-after-free in __mutex_lock+0x278/0x400
kernel/locking/mutex.c:729
Read of size 8 at addr ffff888006a49b08 by task kworker/u3:2/389

Link: https://lore.kernel.org/lkml/[email protected]
	Signed-off-by: Luiz Augusto von Dentz <[email protected]>
	Signed-off-by: Sungwoo Kim <[email protected]>
(cherry picked from commit 35fcbc4)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-154999
jira VULN-154998
cve CVE-2023-53297
commit-author Min Li <[email protected]>
commit 25e97f7

conn->chan_lock isn't acquired before l2cap_get_chan_by_scid,
if l2cap_get_chan_by_scid returns NULL, then 'bad unlock balance'
is triggered.

	Reported-by: [email protected]
Link: https://lore.kernel.org/all/[email protected]/
	Signed-off-by: Min Li <[email protected]>
	Signed-off-by: Luiz Augusto von Dentz <[email protected]>
(cherry picked from commit 25e97f7)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-155018
jira VULN-155017
cve CVE-2023-53305
commit-author Zhengping Jiang <[email protected]>
commit f752a0b

Fix potential use-after-free in l2cap_le_command_rej.

	Signed-off-by: Zhengping Jiang <[email protected]>
	Signed-off-by: Luiz Augusto von Dentz <[email protected]>
	Signed-off-by: Jakub Kicinski <[email protected]>
(cherry picked from commit f752a0b)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-155734
jira VULN-155733
cve CVE-2023-53373
commit-author Herbert Xu <[email protected]>
commit 32e6202

As it is seqiv only handles the special return value of EINPROGERSS,
which means that in all other cases it will free data related to the
request.

However, as the caller of seqiv may specify MAY_BACKLOG, we also need
to expect EBUSY and treat it in the same way.  Otherwise backlogged
requests will trigger a use-after-free.

Fixes: 0a27032 ("[CRYPTO] seqiv: Add Sequence Number IV Generator")
	Signed-off-by: Herbert Xu <[email protected]>
(cherry picked from commit 32e6202)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-155796
jira VULN-155795
cve CVE-2023-53386
commit-author Min Li <[email protected]>
commit 3673952

Similar to commit c5d2b6f ("Bluetooth: Fix use-after-free in
hci_remove_ltk/hci_remove_irk"). We can not access k after kfree_rcu()
call.

Fixes: d7d4168 ("Bluetooth: Fix Suspicious RCU usage warnings")
	Signed-off-by: Min Li <[email protected]>
	Signed-off-by: Luiz Augusto von Dentz <[email protected]>
(cherry picked from commit 3673952)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-67698
jira VULN-67697
cve CVE-2025-37797
commit-author Cong Wang <[email protected]>
commit 3df275e

This patch fixes a Use-After-Free vulnerability in the HFSC qdisc class
handling. The issue occurs due to a time-of-check/time-of-use condition
in hfsc_change_class() when working with certain child qdiscs like netem
or codel.

The vulnerability works as follows:
1. hfsc_change_class() checks if a class has packets (q.qlen != 0)
2. It then calls qdisc_peek_len(), which for certain qdiscs (e.g.,
   codel, netem) might drop packets and empty the queue
3. The code continues assuming the queue is still non-empty, adding
   the class to vttree
4. This breaks HFSC scheduler assumptions that only non-empty classes
   are in vttree
5. Later, when the class is destroyed, this can lead to a Use-After-Free

The fix adds a second queue length check after qdisc_peek_len() to verify
the queue wasn't emptied.

Fixes: 21f4d5c ("net_sched/hfsc: fix curve activation in hfsc_change_class()")
	Reported-by: Gerrard Tai <[email protected]>
	Reviewed-by: Konstantin Khlebnikov <[email protected]>
	Signed-off-by: Cong Wang <[email protected]>
	Reviewed-by: Jamal Hadi Salim <[email protected]>
Link: https://patch.msgid.link/[email protected]
	Signed-off-by: Jakub Kicinski <[email protected]>
(cherry picked from commit 3df275e)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-136339
jira VULN-136338
cve CVE-2025-38718
commit-author Xin Long <[email protected]>
commit fd60d8a

A cloned head skb still shares these frag skbs in fraglist with the
original head skb. It's not safe to access these frag skbs.

syzbot reported two use-of-uninitialized-memory bugs caused by this:

  BUG: KMSAN: uninit-value in sctp_inq_pop+0x15b7/0x1920 net/sctp/inqueue.c:211
   sctp_inq_pop+0x15b7/0x1920 net/sctp/inqueue.c:211
   sctp_assoc_bh_rcv+0x1a7/0xc50 net/sctp/associola.c:998
   sctp_inq_push+0x2ef/0x380 net/sctp/inqueue.c:88
   sctp_backlog_rcv+0x397/0xdb0 net/sctp/input.c:331
   sk_backlog_rcv+0x13b/0x420 include/net/sock.h:1122
   __release_sock+0x1da/0x330 net/core/sock.c:3106
   release_sock+0x6b/0x250 net/core/sock.c:3660
   sctp_wait_for_connect+0x487/0x820 net/sctp/socket.c:9360
   sctp_sendmsg_to_asoc+0x1ec1/0x1f00 net/sctp/socket.c:1885
   sctp_sendmsg+0x32b9/0x4a80 net/sctp/socket.c:2031
   inet_sendmsg+0x25a/0x280 net/ipv4/af_inet.c:851
   sock_sendmsg_nosec net/socket.c:718 [inline]

and

  BUG: KMSAN: uninit-value in sctp_assoc_bh_rcv+0x34e/0xbc0 net/sctp/associola.c:987
   sctp_assoc_bh_rcv+0x34e/0xbc0 net/sctp/associola.c:987
   sctp_inq_push+0x2a3/0x350 net/sctp/inqueue.c:88
   sctp_backlog_rcv+0x3c7/0xda0 net/sctp/input.c:331
   sk_backlog_rcv+0x142/0x420 include/net/sock.h:1148
   __release_sock+0x1d3/0x330 net/core/sock.c:3213
   release_sock+0x6b/0x270 net/core/sock.c:3767
   sctp_wait_for_connect+0x458/0x820 net/sctp/socket.c:9367
   sctp_sendmsg_to_asoc+0x223a/0x2260 net/sctp/socket.c:1886
   sctp_sendmsg+0x3910/0x49f0 net/sctp/socket.c:2032
   inet_sendmsg+0x269/0x2a0 net/ipv4/af_inet.c:851
   sock_sendmsg_nosec net/socket.c:712 [inline]

This patch fixes it by linearizing cloned gso packets in sctp_rcv().

Fixes: 90017ac ("sctp: Add GSO support")
	Reported-by: [email protected]
	Reported-by: [email protected]
	Signed-off-by: Xin Long <[email protected]>
	Reviewed-by: Marcelo Ricardo Leitner <[email protected]>
Link: https://patch.msgid.link/dd7dc337b99876d4132d0961f776913719f7d225.1754595611.git.lucien.xin@gmail.com
	Signed-off-by: Jakub Kicinski <[email protected]>
(cherry picked from commit fd60d8a)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-136575
jira VULN-136574
cve CVE-2025-39730
commit-author Trond Myklebust <[email protected]>
commit ef93a68

The function needs to check the minimal filehandle length before it can
access the embedded filehandle.

	Reported-by: zhangjian <[email protected]>
Fixes: 20fa190 ("nfs: add export operations")
	Signed-off-by: Trond Myklebust <[email protected]>
(cherry picked from commit ef93a68)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-152896
jira VULN-152895
cve CVE-2025-39751
commit-author Lucy Thrun <[email protected]>
commit a409c60

The 'sprintf' call in 'add_tuning_control' may exceed the 44-byte
buffer if either string argument is too long. This triggers a compiler
warning.
Replaced 'sprintf' with 'snprintf' to limit string lengths to prevent
overflow.

	Reported-by: kernel test robot <[email protected]>
Closes: https://lore.kernel.org/oe-kbuild-all/[email protected]/
	Signed-off-by: Lucy Thrun <[email protected]>
Link: https://patch.msgid.link/[email protected]
	Signed-off-by: Takashi Iwai <[email protected]>
(cherry picked from commit a409c60)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-152934
jira VULN-152933
cve CVE-2025-39757
commit-author Takashi Iwai <[email protected]>
commit ecfd411

UAC3 class segment descriptors need to be verified whether their sizes
match with the declared lengths and whether they fit with the
allocated buffer sizes, too.  Otherwise malicious firmware may lead to
the unexpected OOB accesses.

Fixes: 11785ef ("ALSA: usb-audio: Initial Power Domain support")
Reported-and-tested-by: Youngjun Lee <[email protected]>
	Cc: <[email protected]>
Link: https://patch.msgid.link/[email protected]
	Signed-off-by: Takashi Iwai <[email protected]>
(cherry picked from commit ecfd411)
	Signed-off-by: Jonathan Maple <[email protected]>
@PlaidCat PlaidCat requested a review from a team October 31, 2025 16:56
@PlaidCat PlaidCat self-assigned this Oct 31, 2025
@github-actions
Copy link

🔍 Upstream Linux Kernel Commit Check

  • ⚠️ PR commit f7af68d74e78 (ALSA: usb-audio: Validate UAC3 cluster segment descriptors) references upstream commit
    ecfd41166b72 which has been referenced by a Fixes: tag in the upstream
    Linux kernel:
    89f0addeee3c ALSA: usb-audio: Fix size validation in convert_chmap_v3() (Dan Carpenter)

This is an automated message from the kernel commit checker workflow.

jira jira VULN-152933
jira jira VULN-152934
cve-bf CVE-2025-39757
commit-author Dan Carpenter <[email protected]>
commit 89f0add

The "p" pointer is void so sizeof(*p) is 1.  The intent was to check
sizeof(*cs_desc), which is 3, instead.

Fixes: ecfd411 ("ALSA: usb-audio: Validate UAC3 cluster segment descriptors")
	Signed-off-by: Dan Carpenter <[email protected]>
Link: https://patch.msgid.link/[email protected]
	Signed-off-by: Takashi Iwai <[email protected]>
(cherry picked from commit 89f0add)
	Signed-off-by: Jonathan Maple <[email protected]>
jira VULN-155159
jira VULN-155158
cve CVE-2025-39817
commit-author Li Nan <[email protected]>
commit a6358f8

Observed on kernel 6.6 (present on master as well):

  BUG: KASAN: slab-out-of-bounds in memcmp+0x98/0xd0
  Call trace:
   kasan_check_range+0xe8/0x190
   __asan_loadN+0x1c/0x28
   memcmp+0x98/0xd0
   efivarfs_d_compare+0x68/0xd8
   __d_lookup_rcu_op_compare+0x178/0x218
   __d_lookup_rcu+0x1f8/0x228
   d_alloc_parallel+0x150/0x648
   lookup_open.isra.0+0x5f0/0x8d0
   open_last_lookups+0x264/0x828
   path_openat+0x130/0x3f8
   do_filp_open+0x114/0x248
   do_sys_openat2+0x340/0x3c0
   __arm64_sys_openat+0x120/0x1a0

If dentry->d_name.len < EFI_VARIABLE_GUID_LEN , 'guid' can become
negative, leadings to oob. The issue can be triggered by parallel
lookups using invalid filename:

  T1			T2
  lookup_open
   ->lookup
    simple_lookup
     d_add
     // invalid dentry is added to hash list

			lookup_open
			 d_alloc_parallel
			  __d_lookup_rcu
			   __d_lookup_rcu_op_compare
			    hlist_bl_for_each_entry_rcu
			    // invalid dentry can be retrieved
			     ->d_compare
			      efivarfs_d_compare
			      // oob

Fix it by checking 'guid' before cmp.

Fixes: da27a24 ("efivarfs: guid part of filenames are case-insensitive")
	Signed-off-by: Li Nan <[email protected]>
	Signed-off-by: Wu Guanghao <[email protected]>
	Signed-off-by: Ard Biesheuvel <[email protected]>
(cherry picked from commit a6358f8)
	Signed-off-by: Jonathan Maple <[email protected]>
@PlaidCat PlaidCat force-pushed the {jmaple}_multi_vulns_fips-8-compliant/4.18.0-553.16.1 branch from d5adc66 to 0b1eeaf Compare October 31, 2025 19:04
@PlaidCat
Copy link
Collaborator Author

🔍 Upstream Linux Kernel Commit Check

* ⚠️ PR commit `f7af68d74e78 (ALSA: usb-audio: Validate UAC3 cluster segment descriptors)` references upstream commit
  `ecfd41166b72` which has been referenced by a `Fixes:` tag in the upstream
  Linux kernel:
    89f0addeee3c ALSA: usb-audio: Fix size validation in convert_chmap_v3() (Dan Carpenter)

This is an automated message from the kernel commit checker workflow.

I"m done this with a new update.

[jmaple@devbox code]$ ~/workspace/auto_kernel_history_rebuild/Rocky10/rocky10/code/get_kselftest_diff.sh
kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-f51d42ab35ac+.log
204
kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-a11556b53410+.log
204
kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+.log
204
kselftest.4.18.0-jmaple_multi_vulns_fips-8-compliant_4.18.0-553.16.1-0+.log
204
Before: kselftest.4.18.0-jmaple_fips-8-compliant_4.18.0-553.16.1-d5adc6697709+.log
After: kselftest.4.18.0-jmaple_multi_vulns_fips-8-compliant_4.18.0-553.16.1-0+.log
Diff:
No differences found.

@PlaidCat PlaidCat merged commit 0b1eeaf into fips-8-compliant/4.18.0-553.16.1 Nov 3, 2025
4 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

None yet

Development

Successfully merging this pull request may close these issues.

4 participants