Lector de Feeds
Kernel flavours
Versions update
← Older revision Revision as of 17:18, 28 November 2025 Line 70: Line 70: It happens that a kernel get backported to previous Mageia release, i.e from Cauldron to latest official Mageia. It happens that a kernel get backported to previous Mageia release, i.e from Cauldron to latest official Mageia. −'''In Mageia 9, Kernel 6.12.44+''' is provided in Backport repository for '''x86_64 in desktop flavour''' ''- no other version.''<br>+'''In Mageia 9, Kernel 6.12.59+''' is provided in Backport repository for '''x86_64 in desktop flavour''' ''- no other version.''<br> −''('''In progress''' {{Bug|34545}} August 2025; kernel is currently in backport_testing repo)''<br>+''('''In progress''' {{Bug|34545}} November 2025; kernel is currently in backport_testing repo)''<br> '''<br> '''<br> Only two packages to install''' (from Backport): <br> Only two packages to install''' (from Backport): <br> Line 78: Line 78: - Also note you need the suggested corresponding -latest packages too for easy future updating. (In contrast to mga9 6.6 kernels that do not ''need'' them, due to a different naming scheme.) - Also note you need the suggested corresponding -latest packages too for easy future updating. (In contrast to mga9 6.6 kernels that do not ''need'' them, due to a different naming scheme.) −'''Keep having latest non-backport''' lib64bpf1, cpupower, kernel-userspace-headers installed, and keep them updated. ''- we do not backport lib64bpf1 and cpupower, to not break compatibility with non-backport kernels.''+'''Keep having latest non-backport''' lib64bpf1, cpupower, kernel-userspace-headers installed, and keep them updated. ''- we do not backport lib64bpf1 and cpupower, to not break compatibility with non-backport kernels, so you can reboot between 6.6 and 6.12 kernels without needing to change installed packages.'' −'''Regarding kernel-stable-userspace-headers''' contra ''kernel-userspace-headers for 6.6 kernels:'' The packages are used for building applications; use the one for the current kernel you build for. They conflict each other and are handled correctly by urpmi & drakrpm - when you have '''updated mageia-repos and meta-task packages''' to 9.4 versions (at time of writing found in updates_testing) - and using kernel versions 6.6.105+ and 6.12.44+.+'''Regarding kernel-stable-userspace-headers''' contra ''kernel-userspace-headers for 6.6 kernels:'' The packages are used for building applications; use the one for the current kernel you build for. They conflict each other and are handled correctly by urpmi & drakrpm - when you have '''updated mageia-repos and meta-task packages''' to 9.4 versions - and using kernel versions 6.6.105+ and 6.12.44+. '''Remove-Old-Kernels''', {{prog|rok}}, do currently not see nor handle 6.12 kernels, so you need to manually uninstall excess kernels when needed to save space - like you did for any kernels before rok was introduced with Mageia 9. Or, '''make it work''' by adding to {{file|/etc/remove-old-kernels.cfg}}: In the list under the line "LISTK=\", add <br> kernel-stable-desktop <br> kernel-stable-desktop-devel <br> kernel-stable-source '''Remove-Old-Kernels''', {{prog|rok}}, do currently not see nor handle 6.12 kernels, so you need to manually uninstall excess kernels when needed to save space - like you did for any kernels before rok was introduced with Mageia 9. Or, '''make it work''' by adding to {{file|/etc/remove-old-kernels.cfg}}: In the list under the line "LISTK=\", add <br> kernel-stable-desktop <br> kernel-stable-desktop-devel <br> kernel-stable-source −'''If running VirtualBox''': Currently, before launching guests, you need to <br>+'''If running VirtualBox < 7.1.14,''' see {{Bug|34408#c7}}. −$ sudo rmmod kvm_intel ''(When using Intel CPU; If you have AMD CPU then instead execute rmmod kvm_amd.)'' <br> −$ sudo rmmod kvm <br> −- or blacklist them, see {{Bug|34408#c7}}. == Kernel series in Cauldron == == Kernel series in Cauldron == Line 103: Line 100: '''TIP:''' Have more than one series installed, to have something to fall back to. '''TIP:''' Have more than one series installed, to have something to fall back to. −As an example, on September 8, 2025 we had the following kernels in Cauldron:+As an example, on November 28, 2025 we had the following kernels in Cauldron: −* kernel-mainline -> 6.17.0-rc4 (x86_64, desktop only)+* kernel-mainline -> 6.18.0.0-rc5 (x86_64, desktop only) * kernel-stable-testing -> 6.16.2 (x86_64, desktop only) * kernel-stable-testing -> 6.16.2 (x86_64, desktop only) ** ''(kernel-stablenew -> 6.15.7 (x86_64, desktop only) - this series gets obsoleted in favour of kernel-stable-testing.)'' ** ''(kernel-stablenew -> 6.15.7 (x86_64, desktop only) - this series gets obsoleted in favour of kernel-stable-testing.)'' −* kernel-stable -> 6.15.11 (x86_64, desktop only)+* kernel-stable -> 6.16.12 (x86_64, desktop only) −* kernel -> 6.12.45 (all arches, all flavours)+* kernel -> 6.12.52 (all arches, all flavours) * kernel-lts -> 6.6.100 (all arches, all flavours) * kernel-lts -> 6.6.100 (all arches, all flavours) Morgano
Categorías: Wiki de Mageia
MGAA-2025-0101 - Updated microcode packages fix bugs
Publication date: 28 Nov 2025
Type: bugfix
Affected Mageia releases : 9
Description This package updates Intel and AMD CPU microcode. References
Type: bugfix
Affected Mageia releases : 9
Description This package updates Intel and AMD CPU microcode. References
- https://bugs.mageia.org/show_bug.cgi?id=34768
- https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20251111
- https://web.git.kernel.org/pub/scm/linux/kernel/git/firmware/linux-firmware.git/commit/amd-ucode?id=6167e5566900cf236f7a69704e8f4c441bc7212a
- microcode-0.20251111-1.mga9.nonfree
Categorías: Actualizaciones de Seguridad
MGASA-2025-0313 - Updated webkit2 packages fix security vulnerabilities
Publication date: 25 Nov 2025
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-23271 , CVE-2024-27808 , CVE-2024-27820 , CVE-2024-27833 , CVE-2024-40866 , CVE-2024-44187 , CVE-2024-44185 , CVE-2024-44244 , CVE-2024-44296 , CVE-2024-44308 , CVE-2024-54479 , CVE-2024-54502 , CVE-2024-54505 , CVE-2024-54534 , CVE-2024-27856 , CVE-2024-54543 , CVE-2025-24143 , CVE-2025-24150 , CVE-2025-24158 , CVE-2025-24162 , CVE-2024-44192 , CVE-2024-54467 , CVE-2025-24201 , CVE-2024-54551 , CVE-2025-24208 , CVE-2025-24209 , CVE-2025-24213 , CVE-2025-24216 , CVE-2025-24264 , CVE-2025-30427 , CVE-2025-24223 , CVE-2025-31204 , CVE-2025-31205 , CVE-2025-31206 , CVE-2025-31215 , CVE-2025-31257 , CVE-2025-24189 , CVE-2025-31273 , CVE-2025-31278 , CVE-2025-43211 , CVE-2025-43212 , CVE-2025-43216 , CVE-2025-43227 , CVE-2025-43228 , CVE-2025-43240 , CVE-2025-43265 , CVE-2025-6558 , CVE-2025-43272 , CVE-2025-43342 , CVE-2025-43356 , CVE-2025-43368 , CVE-2025-43343 Description We are updating webkit2 to version 2.50.1 that has many security fixes since our current version. Please see the links for additional information References
Type: security
Affected Mageia releases : 9
CVE: CVE-2024-23271 , CVE-2024-27808 , CVE-2024-27820 , CVE-2024-27833 , CVE-2024-40866 , CVE-2024-44187 , CVE-2024-44185 , CVE-2024-44244 , CVE-2024-44296 , CVE-2024-44308 , CVE-2024-54479 , CVE-2024-54502 , CVE-2024-54505 , CVE-2024-54534 , CVE-2024-27856 , CVE-2024-54543 , CVE-2025-24143 , CVE-2025-24150 , CVE-2025-24158 , CVE-2025-24162 , CVE-2024-44192 , CVE-2024-54467 , CVE-2025-24201 , CVE-2024-54551 , CVE-2025-24208 , CVE-2025-24209 , CVE-2025-24213 , CVE-2025-24216 , CVE-2025-24264 , CVE-2025-30427 , CVE-2025-24223 , CVE-2025-31204 , CVE-2025-31205 , CVE-2025-31206 , CVE-2025-31215 , CVE-2025-31257 , CVE-2025-24189 , CVE-2025-31273 , CVE-2025-31278 , CVE-2025-43211 , CVE-2025-43212 , CVE-2025-43216 , CVE-2025-43227 , CVE-2025-43228 , CVE-2025-43240 , CVE-2025-43265 , CVE-2025-6558 , CVE-2025-43272 , CVE-2025-43342 , CVE-2025-43356 , CVE-2025-43368 , CVE-2025-43343 Description We are updating webkit2 to version 2.50.1 that has many security fixes since our current version. Please see the links for additional information References
- https://bugs.mageia.org/show_bug.cgi?id=34747
- https://webkitgtk.org/2025/10/10/webkitgtk2.50.1-released.html
- https://webkitgtk.org/security/WSA-2025-0007.html
- https://webkitgtk.org/2025/09/17/webkitgtk2.50.0-released.html
- https://webkitgtk.org/security/WSA-2025-0006.html
- https://webkitgtk.org/2025/07/31/webkitgtk2.49.4-released.html
- https://webkitgtk.org/2025/09/03/webkitgtk2.48.6-released.html
- https://webkitgtk.org/2025/08/01/webkitgtk2.48.5-released.html
- https://webkitgtk.org/security/WSA-2025-0005.html
- https://webkitgtk.org/2025/05/28/webkitgtk2.48.3-released.html
- https://webkitgtk.org/2025/05/14/webkitgtk2.48.2-released.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23271
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27808
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27820
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27833
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40866
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44187
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44185
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44244
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44296
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44308
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54479
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54502
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54505
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54534
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27856
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54543
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24143
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24150
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24158
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24162
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-44192
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54467
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24201
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54551
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24208
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24209
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24213
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24216
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24264
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-30427
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24223
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31204
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31205
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31206
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31215
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31257
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-24189
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31273
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-31278
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43211
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43212
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43216
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43227
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43228
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43240
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43265
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6558
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43272
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43342
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43356
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43368
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-43343
- webkit2-2.50.1-1.2.mga9
Categorías: Actualizaciones de Seguridad
User:Codegazer
Contributions: codegazer updated status of "Skype for Linux" to archived because Skype no longer supported by MicroSerf
← Older revision Revision as of 14:43, 25 November 2025 Line 54: Line 54: | 1 | 1 | 2011_12_25 | 2011_12_25 −| active+| archived | Skype for Linux | Skype for Linux | [[Skype_with_video]] | [[Skype_with_video]] Codegazer
Categorías: Wiki de Mageia




